Analysis
-
max time kernel
95s -
max time network
150s -
platform
windows7_x64 -
resource
win7v200430 -
submitted
10-07-2020 17:42
Static task
static1
Behavioral task
behavioral1
Sample
40c47bf171107772b25ebc2e4c93e07f.exe
Resource
win7v200430
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
40c47bf171107772b25ebc2e4c93e07f.exe
Resource
win10
windows10_x64
0 signatures
0 seconds
General
-
Target
40c47bf171107772b25ebc2e4c93e07f.exe
-
Size
256KB
-
MD5
40c47bf171107772b25ebc2e4c93e07f
-
SHA1
3f359cee9149efd1c1f6c3af9b7a8fde00127649
-
SHA256
0d940f08d64efc4b094727e8d8254542d6c1e87917628e1d48ea0bed86aa3247
-
SHA512
946e6fb3bfb7e9b427d820a7a96f1e3bbbb23ccacc7e01c233d9feb8b5f690b00c55a701dab9c5a82e0e8bb346578b3eb9652d854eb8566856392ac44c3bf59e
Score
8/10
Malware Config
Signatures
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
40c47bf171107772b25ebc2e4c93e07f.exechromegoogle.exedescription pid process target process PID 1388 set thread context of 1816 1388 40c47bf171107772b25ebc2e4c93e07f.exe 40c47bf171107772b25ebc2e4c93e07f.exe PID 1548 set thread context of 1948 1548 chromegoogle.exe chromegoogle.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
40c47bf171107772b25ebc2e4c93e07f.exechromegoogle.exedescription pid process Token: SeDebugPrivilege 1816 40c47bf171107772b25ebc2e4c93e07f.exe Token: SeDebugPrivilege 1948 chromegoogle.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
40c47bf171107772b25ebc2e4c93e07f.exepid process 1816 40c47bf171107772b25ebc2e4c93e07f.exe 1816 40c47bf171107772b25ebc2e4c93e07f.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 1844 cmd.exe -
Executes dropped EXE 2 IoCs
Processes:
chromegoogle.exechromegoogle.exepid process 1548 chromegoogle.exe 1948 chromegoogle.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1584 timeout.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
40c47bf171107772b25ebc2e4c93e07f.exe40c47bf171107772b25ebc2e4c93e07f.execmd.execmd.exechromegoogle.exedescription pid process target process PID 1388 wrote to memory of 1816 1388 40c47bf171107772b25ebc2e4c93e07f.exe 40c47bf171107772b25ebc2e4c93e07f.exe PID 1388 wrote to memory of 1816 1388 40c47bf171107772b25ebc2e4c93e07f.exe 40c47bf171107772b25ebc2e4c93e07f.exe PID 1388 wrote to memory of 1816 1388 40c47bf171107772b25ebc2e4c93e07f.exe 40c47bf171107772b25ebc2e4c93e07f.exe PID 1388 wrote to memory of 1816 1388 40c47bf171107772b25ebc2e4c93e07f.exe 40c47bf171107772b25ebc2e4c93e07f.exe PID 1388 wrote to memory of 1816 1388 40c47bf171107772b25ebc2e4c93e07f.exe 40c47bf171107772b25ebc2e4c93e07f.exe PID 1388 wrote to memory of 1816 1388 40c47bf171107772b25ebc2e4c93e07f.exe 40c47bf171107772b25ebc2e4c93e07f.exe PID 1388 wrote to memory of 1816 1388 40c47bf171107772b25ebc2e4c93e07f.exe 40c47bf171107772b25ebc2e4c93e07f.exe PID 1388 wrote to memory of 1816 1388 40c47bf171107772b25ebc2e4c93e07f.exe 40c47bf171107772b25ebc2e4c93e07f.exe PID 1388 wrote to memory of 1816 1388 40c47bf171107772b25ebc2e4c93e07f.exe 40c47bf171107772b25ebc2e4c93e07f.exe PID 1816 wrote to memory of 1732 1816 40c47bf171107772b25ebc2e4c93e07f.exe cmd.exe PID 1816 wrote to memory of 1732 1816 40c47bf171107772b25ebc2e4c93e07f.exe cmd.exe PID 1816 wrote to memory of 1732 1816 40c47bf171107772b25ebc2e4c93e07f.exe cmd.exe PID 1816 wrote to memory of 1732 1816 40c47bf171107772b25ebc2e4c93e07f.exe cmd.exe PID 1816 wrote to memory of 1844 1816 40c47bf171107772b25ebc2e4c93e07f.exe cmd.exe PID 1816 wrote to memory of 1844 1816 40c47bf171107772b25ebc2e4c93e07f.exe cmd.exe PID 1816 wrote to memory of 1844 1816 40c47bf171107772b25ebc2e4c93e07f.exe cmd.exe PID 1816 wrote to memory of 1844 1816 40c47bf171107772b25ebc2e4c93e07f.exe cmd.exe PID 1732 wrote to memory of 1624 1732 cmd.exe schtasks.exe PID 1732 wrote to memory of 1624 1732 cmd.exe schtasks.exe PID 1732 wrote to memory of 1624 1732 cmd.exe schtasks.exe PID 1732 wrote to memory of 1624 1732 cmd.exe schtasks.exe PID 1844 wrote to memory of 1584 1844 cmd.exe timeout.exe PID 1844 wrote to memory of 1584 1844 cmd.exe timeout.exe PID 1844 wrote to memory of 1584 1844 cmd.exe timeout.exe PID 1844 wrote to memory of 1584 1844 cmd.exe timeout.exe PID 1844 wrote to memory of 1548 1844 cmd.exe chromegoogle.exe PID 1844 wrote to memory of 1548 1844 cmd.exe chromegoogle.exe PID 1844 wrote to memory of 1548 1844 cmd.exe chromegoogle.exe PID 1844 wrote to memory of 1548 1844 cmd.exe chromegoogle.exe PID 1548 wrote to memory of 1948 1548 chromegoogle.exe chromegoogle.exe PID 1548 wrote to memory of 1948 1548 chromegoogle.exe chromegoogle.exe PID 1548 wrote to memory of 1948 1548 chromegoogle.exe chromegoogle.exe PID 1548 wrote to memory of 1948 1548 chromegoogle.exe chromegoogle.exe PID 1548 wrote to memory of 1948 1548 chromegoogle.exe chromegoogle.exe PID 1548 wrote to memory of 1948 1548 chromegoogle.exe chromegoogle.exe PID 1548 wrote to memory of 1948 1548 chromegoogle.exe chromegoogle.exe PID 1548 wrote to memory of 1948 1548 chromegoogle.exe chromegoogle.exe PID 1548 wrote to memory of 1948 1548 chromegoogle.exe chromegoogle.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes
-
C:\Users\Admin\AppData\Local\Temp\40c47bf171107772b25ebc2e4c93e07f.exe"C:\Users\Admin\AppData\Local\Temp\40c47bf171107772b25ebc2e4c93e07f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Users\Admin\AppData\Local\Temp\40c47bf171107772b25ebc2e4c93e07f.exe"C:\Users\Admin\AppData\Local\Temp\40c47bf171107772b25ebc2e4c93e07f.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "chromegoogle" /tr '"C:\Users\Admin\AppData\Roaming\chromegoogle.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "chromegoogle" /tr '"C:\Users\Admin\AppData\Roaming\chromegoogle.exe"'4⤵
- Creates scheduled task(s)
PID:1624
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp146A.tmp.bat""3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:1584
-
-
C:\Users\Admin\AppData\Roaming\chromegoogle.exe"C:\Users\Admin\AppData\Roaming\chromegoogle.exe"4⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Users\Admin\AppData\Roaming\chromegoogle.exe"C:\Users\Admin\AppData\Roaming\chromegoogle.exe"5⤵
- Suspicious use of AdjustPrivilegeToken
- Executes dropped EXE
PID:1948
-
-
-
-