Analysis

  • max time kernel
    140s
  • max time network
    126s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    06-07-2020 07:30

General

  • Target

    070d785aab37f9ac742f0c5ad255be4d46147ae9917960058fe5846a2e2e1083.exe

  • Size

    38KB

  • MD5

    d91043ee270758fbc29613e993cf17a6

  • SHA1

    bf3baf3e2d446f65b14d310e0e0a79d4002f9c03

  • SHA256

    070d785aab37f9ac742f0c5ad255be4d46147ae9917960058fe5846a2e2e1083

  • SHA512

    1b8daad67e37e02835666acb1a815baccd235f955c95cf34bb28a9f4301eae32767919c1a473614da61ff7c0c0e646ac04317145228d6c57f02f3a0e55535000

Score
10/10

Malware Config

Extracted

Family

buer

C2

https://66.228.45.248/

https://server-linode.nl/

Signatures

  • Buer

    Buer is a new modular loader first seen in August 2019.

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Buer Loader 3 IoCs

    Detects Buer loader in memory or disk.

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\070d785aab37f9ac742f0c5ad255be4d46147ae9917960058fe5846a2e2e1083.exe
    "C:\Users\Admin\AppData\Local\Temp\070d785aab37f9ac742f0c5ad255be4d46147ae9917960058fe5846a2e2e1083.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3148
    • C:\ProgramData\de8a63018a2b5e297469\gennt.exe
      C:\ProgramData\de8a63018a2b5e297469\gennt.exe "C:\Users\Admin\AppData\Local\Temp\070d785aab37f9ac742f0c5ad255be4d46147ae9917960058fe5846a2e2e1083.exe" ensgJJ
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:3892
      • C:\Windows\SysWOW64\secinit.exe
        C:\ProgramData\de8a63018a2b5e297469\gennt.exe
        3⤵
        • Modifies WinLogon for persistence
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3996
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" powershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\de8a63018a2b5e297469}"
          4⤵
            PID:1596

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\de8a63018a2b5e297469\gennt.exe
      MD5

      d91043ee270758fbc29613e993cf17a6

      SHA1

      bf3baf3e2d446f65b14d310e0e0a79d4002f9c03

      SHA256

      070d785aab37f9ac742f0c5ad255be4d46147ae9917960058fe5846a2e2e1083

      SHA512

      1b8daad67e37e02835666acb1a815baccd235f955c95cf34bb28a9f4301eae32767919c1a473614da61ff7c0c0e646ac04317145228d6c57f02f3a0e55535000

    • C:\ProgramData\de8a63018a2b5e297469\gennt.exe
      MD5

      d91043ee270758fbc29613e993cf17a6

      SHA1

      bf3baf3e2d446f65b14d310e0e0a79d4002f9c03

      SHA256

      070d785aab37f9ac742f0c5ad255be4d46147ae9917960058fe5846a2e2e1083

      SHA512

      1b8daad67e37e02835666acb1a815baccd235f955c95cf34bb28a9f4301eae32767919c1a473614da61ff7c0c0e646ac04317145228d6c57f02f3a0e55535000

    • memory/1596-4-0x0000000000000000-mapping.dmp
    • memory/3892-0-0x0000000000000000-mapping.dmp
    • memory/3996-3-0x0000000000000000-mapping.dmp