Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
19-02-2022 11:23
Static task
static1
General
-
Target
ca17105454d61b84d3190e76bc9f277e55ca6886ca3f6ec29d8a84b1825c832c.exe
-
Size
8.3MB
-
MD5
7d3cc71026174675931a2510162da397
-
SHA1
56e330ce592c0a4bcf95ab6c7c7ebfd872bd6a04
-
SHA256
ca17105454d61b84d3190e76bc9f277e55ca6886ca3f6ec29d8a84b1825c832c
-
SHA512
8f7be087ad88682604c8b753d2ec198825dde6cc2ce3a1e1b9e1a36ba3b76bddae7559659b44c6f1bbfc0ef18eadfe241ad593ca95e0164093150abef317ca49
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
XMRig Miner Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1612-153-0x0000000140000000-0x0000000140829000-memory.dmp xmrig behavioral1/memory/1612-156-0x0000000140000000-0x0000000140829000-memory.dmp xmrig -
Executes dropped EXE 2 IoCs
Processes:
chrome.exesihost64.exepid process 2288 chrome.exe 2888 sihost64.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
ca17105454d61b84d3190e76bc9f277e55ca6886ca3f6ec29d8a84b1825c832c.exechrome.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ca17105454d61b84d3190e76bc9f277e55ca6886ca3f6ec29d8a84b1825c832c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ca17105454d61b84d3190e76bc9f277e55ca6886ca3f6ec29d8a84b1825c832c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion chrome.exe -
Processes:
resource yara_rule behavioral1/memory/3560-115-0x0000000000400000-0x0000000001360000-memory.dmp themida behavioral1/memory/3560-116-0x0000000000400000-0x0000000001360000-memory.dmp themida C:\Users\Admin\chrome.exe themida C:\Users\Admin\chrome.exe themida behavioral1/memory/2288-134-0x0000000000400000-0x0000000001360000-memory.dmp themida behavioral1/memory/2288-135-0x0000000000400000-0x0000000001360000-memory.dmp themida -
Processes:
ca17105454d61b84d3190e76bc9f277e55ca6886ca3f6ec29d8a84b1825c832c.exechrome.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ca17105454d61b84d3190e76bc9f277e55ca6886ca3f6ec29d8a84b1825c832c.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA chrome.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
ca17105454d61b84d3190e76bc9f277e55ca6886ca3f6ec29d8a84b1825c832c.exechrome.exepid process 3560 ca17105454d61b84d3190e76bc9f277e55ca6886ca3f6ec29d8a84b1825c832c.exe 2288 chrome.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
conhost.exedescription pid process target process PID 1216 set thread context of 1612 1216 conhost.exe svchost.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
conhost.execonhost.exesvchost.exepid process 3504 conhost.exe 1216 conhost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe 1612 svchost.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 636 -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
conhost.execonhost.exesvchost.exedescription pid process Token: SeDebugPrivilege 3504 conhost.exe Token: SeDebugPrivilege 1216 conhost.exe Token: SeLockMemoryPrivilege 1612 svchost.exe Token: SeLockMemoryPrivilege 1612 svchost.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
ca17105454d61b84d3190e76bc9f277e55ca6886ca3f6ec29d8a84b1825c832c.execonhost.execmd.execmd.exechrome.execonhost.exesihost64.exedescription pid process target process PID 3560 wrote to memory of 3504 3560 ca17105454d61b84d3190e76bc9f277e55ca6886ca3f6ec29d8a84b1825c832c.exe conhost.exe PID 3560 wrote to memory of 3504 3560 ca17105454d61b84d3190e76bc9f277e55ca6886ca3f6ec29d8a84b1825c832c.exe conhost.exe PID 3560 wrote to memory of 3504 3560 ca17105454d61b84d3190e76bc9f277e55ca6886ca3f6ec29d8a84b1825c832c.exe conhost.exe PID 3504 wrote to memory of 3052 3504 conhost.exe cmd.exe PID 3504 wrote to memory of 3052 3504 conhost.exe cmd.exe PID 3052 wrote to memory of 3160 3052 cmd.exe schtasks.exe PID 3052 wrote to memory of 3160 3052 cmd.exe schtasks.exe PID 3504 wrote to memory of 1728 3504 conhost.exe cmd.exe PID 3504 wrote to memory of 1728 3504 conhost.exe cmd.exe PID 1728 wrote to memory of 2288 1728 cmd.exe chrome.exe PID 1728 wrote to memory of 2288 1728 cmd.exe chrome.exe PID 2288 wrote to memory of 1216 2288 chrome.exe conhost.exe PID 2288 wrote to memory of 1216 2288 chrome.exe conhost.exe PID 2288 wrote to memory of 1216 2288 chrome.exe conhost.exe PID 1216 wrote to memory of 2888 1216 conhost.exe sihost64.exe PID 1216 wrote to memory of 2888 1216 conhost.exe sihost64.exe PID 1216 wrote to memory of 1612 1216 conhost.exe svchost.exe PID 1216 wrote to memory of 1612 1216 conhost.exe svchost.exe PID 1216 wrote to memory of 1612 1216 conhost.exe svchost.exe PID 1216 wrote to memory of 1612 1216 conhost.exe svchost.exe PID 1216 wrote to memory of 1612 1216 conhost.exe svchost.exe PID 1216 wrote to memory of 1612 1216 conhost.exe svchost.exe PID 1216 wrote to memory of 1612 1216 conhost.exe svchost.exe PID 1216 wrote to memory of 1612 1216 conhost.exe svchost.exe PID 1216 wrote to memory of 1612 1216 conhost.exe svchost.exe PID 1216 wrote to memory of 1612 1216 conhost.exe svchost.exe PID 1216 wrote to memory of 1612 1216 conhost.exe svchost.exe PID 1216 wrote to memory of 1612 1216 conhost.exe svchost.exe PID 1216 wrote to memory of 1612 1216 conhost.exe svchost.exe PID 1216 wrote to memory of 1612 1216 conhost.exe svchost.exe PID 1216 wrote to memory of 1612 1216 conhost.exe svchost.exe PID 2888 wrote to memory of 1532 2888 sihost64.exe conhost.exe PID 2888 wrote to memory of 1532 2888 sihost64.exe conhost.exe PID 2888 wrote to memory of 1532 2888 sihost64.exe conhost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ca17105454d61b84d3190e76bc9f277e55ca6886ca3f6ec29d8a84b1825c832c.exe"C:\Users\Admin\AppData\Local\Temp\ca17105454d61b84d3190e76bc9f277e55ca6886ca3f6ec29d8a84b1825c832c.exe"1⤵
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\ca17105454d61b84d3190e76bc9f277e55ca6886ca3f6ec29d8a84b1825c832c.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\System32\cmd.exe"cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "chrome" /tr "C:\Users\Admin\chrome.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "chrome" /tr "C:\Users\Admin\chrome.exe"4⤵
- Creates scheduled task(s)
PID:3160 -
C:\Windows\System32\cmd.exe"cmd" cmd /c "C:\Users\Admin\chrome.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Users\Admin\chrome.exeC:\Users\Admin\chrome.exe4⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\chrome.exe"5⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Users\Admin\AppData\Roaming\Windows\Telemetry\sihost64.exe"C:\Users\Admin\AppData\Roaming\Windows\Telemetry\sihost64.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "vjblvccvdb"7⤵PID:1532
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe pnjjgkzih1 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6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1612
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
f45d46b20b2f149cd2cfba6b1bd00f5f
SHA15e98894e4fdba7142eeb7c6634d5eeb110acb594
SHA256457a1ba49a120abd7d7ff591e0c9cd4e68fbe5fd6bfb0c7a57a909885bf631cd
SHA51288739f65b1dd634b6e0ec6f7183951d5b67ed2be23fefeef408b69a5b2c73116c4102daa9f19ef5fab1e2dcccec8869cf87f5b0dc525646fce9103743325b68c
-
MD5
2244b067c2416226a5490beed652fd76
SHA156912c6f632074de41772a781e6c0e927a413852
SHA256a25cc885ff011a0a607c528016dcf27f060aef287682fb4be81161c57eb3f3dc
SHA51239631e326083f0d7e706f8720da79ff9cf0f332a18268d3c2a006f6639060e40fcffad03d49cb536d51130af942d13f7fe16b3d20e5fbf294c039c3972d664bb
-
MD5
2244b067c2416226a5490beed652fd76
SHA156912c6f632074de41772a781e6c0e927a413852
SHA256a25cc885ff011a0a607c528016dcf27f060aef287682fb4be81161c57eb3f3dc
SHA51239631e326083f0d7e706f8720da79ff9cf0f332a18268d3c2a006f6639060e40fcffad03d49cb536d51130af942d13f7fe16b3d20e5fbf294c039c3972d664bb
-
MD5
7d3cc71026174675931a2510162da397
SHA156e330ce592c0a4bcf95ab6c7c7ebfd872bd6a04
SHA256ca17105454d61b84d3190e76bc9f277e55ca6886ca3f6ec29d8a84b1825c832c
SHA5128f7be087ad88682604c8b753d2ec198825dde6cc2ce3a1e1b9e1a36ba3b76bddae7559659b44c6f1bbfc0ef18eadfe241ad593ca95e0164093150abef317ca49
-
MD5
7d3cc71026174675931a2510162da397
SHA156e330ce592c0a4bcf95ab6c7c7ebfd872bd6a04
SHA256ca17105454d61b84d3190e76bc9f277e55ca6886ca3f6ec29d8a84b1825c832c
SHA5128f7be087ad88682604c8b753d2ec198825dde6cc2ce3a1e1b9e1a36ba3b76bddae7559659b44c6f1bbfc0ef18eadfe241ad593ca95e0164093150abef317ca49