Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    19-02-2022 11:23

General

  • Target

    ca17105454d61b84d3190e76bc9f277e55ca6886ca3f6ec29d8a84b1825c832c.exe

  • Size

    8.3MB

  • MD5

    7d3cc71026174675931a2510162da397

  • SHA1

    56e330ce592c0a4bcf95ab6c7c7ebfd872bd6a04

  • SHA256

    ca17105454d61b84d3190e76bc9f277e55ca6886ca3f6ec29d8a84b1825c832c

  • SHA512

    8f7be087ad88682604c8b753d2ec198825dde6cc2ce3a1e1b9e1a36ba3b76bddae7559659b44c6f1bbfc0ef18eadfe241ad593ca95e0164093150abef317ca49

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • XMRig Miner Payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ca17105454d61b84d3190e76bc9f277e55ca6886ca3f6ec29d8a84b1825c832c.exe
    "C:\Users\Admin\AppData\Local\Temp\ca17105454d61b84d3190e76bc9f277e55ca6886ca3f6ec29d8a84b1825c832c.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:3560
    • C:\Windows\System32\conhost.exe
      "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\ca17105454d61b84d3190e76bc9f277e55ca6886ca3f6ec29d8a84b1825c832c.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3504
      • C:\Windows\System32\cmd.exe
        "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "chrome" /tr "C:\Users\Admin\chrome.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3052
        • C:\Windows\system32\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "chrome" /tr "C:\Users\Admin\chrome.exe"
          4⤵
          • Creates scheduled task(s)
          PID:3160
      • C:\Windows\System32\cmd.exe
        "cmd" cmd /c "C:\Users\Admin\chrome.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1728
        • C:\Users\Admin\chrome.exe
          C:\Users\Admin\chrome.exe
          4⤵
          • Executes dropped EXE
          • Checks BIOS information in registry
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of WriteProcessMemory
          PID:2288
          • C:\Windows\System32\conhost.exe
            "C:\Windows\System32\conhost.exe" "C:\Users\Admin\chrome.exe"
            5⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1216
            • C:\Users\Admin\AppData\Roaming\Windows\Telemetry\sihost64.exe
              "C:\Users\Admin\AppData\Roaming\Windows\Telemetry\sihost64.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:2888
              • C:\Windows\System32\conhost.exe
                "C:\Windows\System32\conhost.exe" "vjblvccvdb"
                7⤵
                  PID:1532
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe pnjjgkzih1 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
                6⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1612

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\conhost.exe.log

      MD5

      f45d46b20b2f149cd2cfba6b1bd00f5f

      SHA1

      5e98894e4fdba7142eeb7c6634d5eeb110acb594

      SHA256

      457a1ba49a120abd7d7ff591e0c9cd4e68fbe5fd6bfb0c7a57a909885bf631cd

      SHA512

      88739f65b1dd634b6e0ec6f7183951d5b67ed2be23fefeef408b69a5b2c73116c4102daa9f19ef5fab1e2dcccec8869cf87f5b0dc525646fce9103743325b68c

    • C:\Users\Admin\AppData\Roaming\Windows\Telemetry\sihost64.exe

      MD5

      2244b067c2416226a5490beed652fd76

      SHA1

      56912c6f632074de41772a781e6c0e927a413852

      SHA256

      a25cc885ff011a0a607c528016dcf27f060aef287682fb4be81161c57eb3f3dc

      SHA512

      39631e326083f0d7e706f8720da79ff9cf0f332a18268d3c2a006f6639060e40fcffad03d49cb536d51130af942d13f7fe16b3d20e5fbf294c039c3972d664bb

    • C:\Users\Admin\AppData\Roaming\Windows\Telemetry\sihost64.exe

      MD5

      2244b067c2416226a5490beed652fd76

      SHA1

      56912c6f632074de41772a781e6c0e927a413852

      SHA256

      a25cc885ff011a0a607c528016dcf27f060aef287682fb4be81161c57eb3f3dc

      SHA512

      39631e326083f0d7e706f8720da79ff9cf0f332a18268d3c2a006f6639060e40fcffad03d49cb536d51130af942d13f7fe16b3d20e5fbf294c039c3972d664bb

    • C:\Users\Admin\chrome.exe

      MD5

      7d3cc71026174675931a2510162da397

      SHA1

      56e330ce592c0a4bcf95ab6c7c7ebfd872bd6a04

      SHA256

      ca17105454d61b84d3190e76bc9f277e55ca6886ca3f6ec29d8a84b1825c832c

      SHA512

      8f7be087ad88682604c8b753d2ec198825dde6cc2ce3a1e1b9e1a36ba3b76bddae7559659b44c6f1bbfc0ef18eadfe241ad593ca95e0164093150abef317ca49

    • C:\Users\Admin\chrome.exe

      MD5

      7d3cc71026174675931a2510162da397

      SHA1

      56e330ce592c0a4bcf95ab6c7c7ebfd872bd6a04

      SHA256

      ca17105454d61b84d3190e76bc9f277e55ca6886ca3f6ec29d8a84b1825c832c

      SHA512

      8f7be087ad88682604c8b753d2ec198825dde6cc2ce3a1e1b9e1a36ba3b76bddae7559659b44c6f1bbfc0ef18eadfe241ad593ca95e0164093150abef317ca49

    • memory/1216-147-0x00000190B4F33000-0x00000190B4F35000-memory.dmp

      Filesize

      8KB

    • memory/1216-144-0x00007FFF66AA3000-0x00007FFF66AA4000-memory.dmp

      Filesize

      4KB

    • memory/1216-146-0x00000190B4F30000-0x00000190B4F32000-memory.dmp

      Filesize

      8KB

    • memory/1216-149-0x00000190B4F36000-0x00000190B4F37000-memory.dmp

      Filesize

      4KB

    • memory/1532-166-0x000001DECB330000-0x000001DECB332000-memory.dmp

      Filesize

      8KB

    • memory/1532-162-0x000001DECB1B0000-0x000001DECB1B6000-memory.dmp

      Filesize

      24KB

    • memory/1532-164-0x000001DEC9740000-0x000001DEC9746000-memory.dmp

      Filesize

      24KB

    • memory/1532-165-0x00007FFF66B43000-0x00007FFF66B44000-memory.dmp

      Filesize

      4KB

    • memory/1532-167-0x000001DECB333000-0x000001DECB335000-memory.dmp

      Filesize

      8KB

    • memory/1532-168-0x000001DECB336000-0x000001DECB337000-memory.dmp

      Filesize

      4KB

    • memory/1612-157-0x000001828B190000-0x000001828B1B0000-memory.dmp

      Filesize

      128KB

    • memory/1612-155-0x000001828B140000-0x000001828B160000-memory.dmp

      Filesize

      128KB

    • memory/1612-170-0x000001828CCA0000-0x000001828CCC0000-memory.dmp

      Filesize

      128KB

    • memory/1612-156-0x0000000140000000-0x0000000140829000-memory.dmp

      Filesize

      8.2MB

    • memory/1612-153-0x0000000140000000-0x0000000140829000-memory.dmp

      Filesize

      8.2MB

    • memory/2288-134-0x0000000000400000-0x0000000001360000-memory.dmp

      Filesize

      15.4MB

    • memory/2288-135-0x0000000000400000-0x0000000001360000-memory.dmp

      Filesize

      15.4MB

    • memory/3504-122-0x000001ACFF010000-0x000001ACFF458000-memory.dmp

      Filesize

      4.3MB

    • memory/3504-127-0x000001ACFEBB0000-0x000001ACFEBB2000-memory.dmp

      Filesize

      8KB

    • memory/3504-126-0x00007FFF66AA3000-0x00007FFF66AA4000-memory.dmp

      Filesize

      4KB

    • memory/3504-124-0x000001ACFBE10000-0x000001ACFC257000-memory.dmp

      Filesize

      4.3MB

    • memory/3504-125-0x000001ACFE250000-0x000001ACFE262000-memory.dmp

      Filesize

      72KB

    • memory/3504-128-0x000001ACFEBB3000-0x000001ACFEBB5000-memory.dmp

      Filesize

      8KB

    • memory/3504-129-0x000001ACFEBB6000-0x000001ACFEBB7000-memory.dmp

      Filesize

      4KB

    • memory/3560-115-0x0000000000400000-0x0000000001360000-memory.dmp

      Filesize

      15.4MB

    • memory/3560-117-0x00007FFF82958000-0x00007FFF8295A000-memory.dmp

      Filesize

      8KB

    • memory/3560-116-0x0000000000400000-0x0000000001360000-memory.dmp

      Filesize

      15.4MB