Resubmissions

01-07-2020 13:24

200701-3ayryqmz26 10

30-06-2020 05:41

200630-m1a6tbcjt2 10

Analysis

  • max time kernel
    136s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    30-06-2020 05:41

General

  • Target

    data.bin.exe

  • Size

    119KB

  • MD5

    f500854e3cf9556688203a3d869b7d6d

  • SHA1

    281aab2eb26f31cf2255e2f5a467fc5eebda8df8

  • SHA256

    471325daa2bc75f50856e93e9de088386556fc3ead653894d5c2a67f2a8b4975

  • SHA512

    bccb54a68003bde3304dd6824f4bc6a3a5f06995a85bf371b1581fd00e0dc9ff40a1765594b61da9a2cbdf9c0372916a8694af2a66759a534b746981418101d4

Score
10/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\data.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\data.bin.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:724
    • C:\ProgramData\ac63c1c868e87043fad8\gennt.exe
      C:\ProgramData\ac63c1c868e87043fad8\gennt.exe "C:\Users\Admin\AppData\Local\Temp\data.bin.exe" ensgJJ
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Modifies WinLogon for persistence
      • Suspicious use of WriteProcessMemory
      • Executes dropped EXE
      • Deletes itself
      PID:2500
      • C:\Windows\SysWOW64\secinit.exe
        C:\ProgramData\ac63c1c868e87043fad8\gennt.exe
        3⤵
          PID:2764
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2764 -s 664
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Program crash
            • Suspicious use of AdjustPrivilegeToken
            PID:3888
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" powershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\ac63c1c868e87043fad8}"
          3⤵
            PID:984

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\ac63c1c868e87043fad8\gennt.exe
      • C:\ProgramData\ac63c1c868e87043fad8\gennt.exe
      • memory/984-10-0x0000000000000000-mapping.dmp
      • memory/2500-0-0x0000000000000000-mapping.dmp
      • memory/2764-3-0x0000000000000000-mapping.dmp
      • memory/2764-5-0x0000000000000000-mapping.dmp
      • memory/2764-6-0x0000000000000000-mapping.dmp
      • memory/2764-7-0x0000000000000000-mapping.dmp
      • memory/2764-8-0x0000000000000000-mapping.dmp
      • memory/2764-9-0x0000000000000000-mapping.dmp
      • memory/3888-4-0x00000000043A0000-0x00000000043A1000-memory.dmp
        Filesize

        4KB

      • memory/3888-11-0x0000000004B20000-0x0000000004B21000-memory.dmp
        Filesize

        4KB