Resubmissions

01-07-2020 13:24

200701-3ayryqmz26 10

30-06-2020 05:41

200630-m1a6tbcjt2 10

Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    30-06-2020 05:41

General

  • Target

    data.bin.exe

  • Size

    119KB

  • MD5

    f500854e3cf9556688203a3d869b7d6d

  • SHA1

    281aab2eb26f31cf2255e2f5a467fc5eebda8df8

  • SHA256

    471325daa2bc75f50856e93e9de088386556fc3ead653894d5c2a67f2a8b4975

  • SHA512

    bccb54a68003bde3304dd6824f4bc6a3a5f06995a85bf371b1581fd00e0dc9ff40a1765594b61da9a2cbdf9c0372916a8694af2a66759a534b746981418101d4

Score
10/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Enumerates connected drives 3 TTPs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\data.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\data.bin.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\ProgramData\edce5d3f32661210aedc\gennt.exe
      C:\ProgramData\edce5d3f32661210aedc\gennt.exe "C:\Users\Admin\AppData\Local\Temp\data.bin.exe" ensgJJ
      2⤵
      • Executes dropped EXE
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      • Suspicious behavior: EnumeratesProcesses
      • Modifies WinLogon for persistence
      PID:316
      • C:\Windows\SysWOW64\secinit.exe
        C:\ProgramData\edce5d3f32661210aedc\gennt.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1596
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1596 -s 280
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          PID:1848
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" powershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\edce5d3f32661210aedc}"
        3⤵
          PID:1664

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\edce5d3f32661210aedc\gennt.exe
    • C:\ProgramData\edce5d3f32661210aedc\gennt.exe
    • \ProgramData\edce5d3f32661210aedc\gennt.exe
    • \ProgramData\edce5d3f32661210aedc\gennt.exe
    • memory/316-2-0x0000000000000000-mapping.dmp
    • memory/1596-5-0x0000000000000000-mapping.dmp
    • memory/1596-8-0x0000000000000000-mapping.dmp
    • memory/1596-9-0x0000000000000000-mapping.dmp
    • memory/1664-11-0x0000000000000000-mapping.dmp
    • memory/1848-6-0x0000000000000000-mapping.dmp
    • memory/1848-7-0x0000000002120000-0x0000000002131000-memory.dmp
      Filesize

      68KB

    • memory/1848-10-0x0000000002690000-0x00000000026A1000-memory.dmp
      Filesize

      68KB