Analysis

  • max time kernel
    136s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    07-07-2020 06:02

General

  • Target

    af3a50a137967ab56f4b1982abbf88c6.exe

  • Size

    312KB

  • MD5

    af3a50a137967ab56f4b1982abbf88c6

  • SHA1

    2e2a6a76111abf0c08e00c6d064b4a3e76d06953

  • SHA256

    f4a1a9d78555e5162dd5aebe870aea13af3a8151d031a6221e5340775457ab8a

  • SHA512

    5e5eefcb934ef033fe7a8dc71039e22966b77483055569c9cb1104010fd372d72ed611d0d80dcb2c4b048c2642e241dd6c219150513e22af11fb8541d621275e

Score
8/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 38 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af3a50a137967ab56f4b1982abbf88c6.exe
    "C:\Users\Admin\AppData\Local\Temp\af3a50a137967ab56f4b1982abbf88c6.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    PID:1460
    • C:\Users\Admin\AppData\Local\Temp\af3a50a137967ab56f4b1982abbf88c6.exe
      "{path}"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:780
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "chromegoogle" /tr '"C:\Users\Admin\AppData\Roaming\chromegoogle.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1540
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "chromegoogle" /tr '"C:\Users\Admin\AppData\Roaming\chromegoogle.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:1788
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpA8CC.tmp.bat""
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1700
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:1764
        • C:\Users\Admin\AppData\Roaming\chromegoogle.exe
          "C:\Users\Admin\AppData\Roaming\chromegoogle.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          • Suspicious use of SetThreadContext
          PID:1860
          • C:\Users\Admin\AppData\Roaming\chromegoogle.exe
            "{path}"
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:2008

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA8CC.tmp.bat
  • C:\Users\Admin\AppData\Roaming\chromegoogle.exe
  • C:\Users\Admin\AppData\Roaming\chromegoogle.exe
  • C:\Users\Admin\AppData\Roaming\chromegoogle.exe
  • \??\PIPE\lsarpc
  • \Users\Admin\AppData\Roaming\chromegoogle.exe
  • memory/780-2-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/780-3-0x000000000040C78E-mapping.dmp
  • memory/780-4-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/780-5-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1460-1-0x0000000000000000-0x0000000000000000-disk.dmp
  • memory/1540-6-0x0000000000000000-mapping.dmp
  • memory/1700-7-0x0000000000000000-mapping.dmp
  • memory/1764-10-0x0000000000000000-mapping.dmp
  • memory/1788-8-0x0000000000000000-mapping.dmp
  • memory/1860-14-0x0000000000000000-mapping.dmp
  • memory/1860-13-0x0000000000000000-mapping.dmp
  • memory/2008-19-0x000000000040C78E-mapping.dmp
  • memory/2008-21-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/2008-22-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB