Analysis

  • max time kernel
    140s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    18-07-2020 12:10

General

  • Target

    ad4c4a0f8c9bd64552f8ae0c4b890cfaddea2370b40d47e092f16f9322148006.exe

  • Size

    1.2MB

  • MD5

    2d0e3253d3974c3ae6811b71f13ddc60

  • SHA1

    0943ca90df9b9d22c66c5a1db619fb94aacf7d3f

  • SHA256

    ad4c4a0f8c9bd64552f8ae0c4b890cfaddea2370b40d47e092f16f9322148006

  • SHA512

    f384546dadc21145d4a3d777c54342949676067b3a450273f6f0ce304805eb9e2dbf7b25d8e583ddd7a4cb6d21bce1a50229517fe8028a72818821ecb0215615

Score
8/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 38 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Blacklisted process makes network request 2 IoCs
  • NTFS ADS 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Loads dropped DLL 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad4c4a0f8c9bd64552f8ae0c4b890cfaddea2370b40d47e092f16f9322148006.exe
    "C:\Users\Admin\AppData\Local\Temp\ad4c4a0f8c9bd64552f8ae0c4b890cfaddea2370b40d47e092f16f9322148006.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • NTFS ADS
    • Loads dropped DLL
    PID:1100
    • \??\c:\programdata\1321ba6d1f\bdif.exe
      c:\programdata\1321ba6d1f\bdif.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      • Executes dropped EXE
      PID:1228
      • C:\Windows\SysWOW64\REG.exe
        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v cred /t REG_SZ /d "rundll32 C:\Users\Admin\AppData\Local\Temp\cred.dll, Main"
        3⤵
        • Adds Run key to start application
        PID:1052
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe C:\Users\Admin\AppData\Local\Temp\cred.dll, Main
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Blacklisted process makes network request
        • Loads dropped DLL
        PID:1508
      • C:\Windows\SysWOW64\REG.exe
        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v scr /t REG_SZ /d "rundll32 C:\Users\Admin\AppData\Local\Temp\scr.dll, Main"
        3⤵
        • Adds Run key to start application
        PID:1800
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe C:\Users\Admin\AppData\Local\Temp\scr.dll, Main
        3⤵
        • Blacklisted process makes network request
        • Loads dropped DLL
        PID:1316
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /C SCHTASKS /Create /SC HOURLY /MO 1 /TN a174c1ef10e2077451f5b6dda83242a1 /TR c:\programdata\1321ba6d1f\bdif.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1940
        • C:\Windows\SysWOW64\schtasks.exe
          SCHTASKS /Create /SC HOURLY /MO 1 /TN a174c1ef10e2077451f5b6dda83242a1 /TR c:\programdata\1321ba6d1f\bdif.exe
          4⤵
          • Creates scheduled task(s)
          PID:2044
      • C:\Windows\SysWOW64\REG.exe
        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d c:\programdata\1321ba6d1f
        3⤵
          PID:1928

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads