Analysis

  • max time kernel
    473s
  • max time network
    479s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    08-07-2020 21:02

General

  • Target

    e212e5bc428a0bca4615205f07c10d4e57dc881a2f32a9b8aeec040169435aa1.exe

  • Size

    146KB

  • MD5

    db3c2530d727bac602e6c41cb3e60562

  • SHA1

    0d62d5a5fba84c1e826591f27892466a1cd59257

  • SHA256

    e212e5bc428a0bca4615205f07c10d4e57dc881a2f32a9b8aeec040169435aa1

  • SHA512

    03e25d32a262c88ec2cf9303b7835da93b321a1d2a092531c96df8d95065944250f63c075792ca72b6d2a12d60c492782ba516712fbca0bf3b0239477b6b06e8

Score
10/10

Malware Config

Extracted

Family

buer

C2

https://162.244.81.87/

http://162.244.81.87:8080/

Signatures

  • Buer

    Buer is a new modular loader first seen in August 2019.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Buer Loader 1 IoCs

    Detects Buer loader in memory or disk.

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e212e5bc428a0bca4615205f07c10d4e57dc881a2f32a9b8aeec040169435aa1.exe
    "C:\Users\Admin\AppData\Local\Temp\e212e5bc428a0bca4615205f07c10d4e57dc881a2f32a9b8aeec040169435aa1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\ProgramData\4086c7426c4288167014\gennt.exe
      C:\ProgramData\4086c7426c4288167014\gennt.exe "C:\Users\Admin\AppData\Local\Temp\e212e5bc428a0bca4615205f07c10d4e57dc881a2f32a9b8aeec040169435aa1.exe" ensgJJ
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Deletes itself
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:800
      • C:\Windows\SysWOW64\secinit.exe
        C:\ProgramData\4086c7426c4288167014\gennt.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1656
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1656 -s 160
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:1264
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" powershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\4086c7426c4288167014}"
        3⤵
          PID:1636

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\4086c7426c4288167014\gennt.exe

      MD5

      db3c2530d727bac602e6c41cb3e60562

      SHA1

      0d62d5a5fba84c1e826591f27892466a1cd59257

      SHA256

      e212e5bc428a0bca4615205f07c10d4e57dc881a2f32a9b8aeec040169435aa1

      SHA512

      03e25d32a262c88ec2cf9303b7835da93b321a1d2a092531c96df8d95065944250f63c075792ca72b6d2a12d60c492782ba516712fbca0bf3b0239477b6b06e8

    • C:\ProgramData\4086c7426c4288167014\gennt.exe

      MD5

      db3c2530d727bac602e6c41cb3e60562

      SHA1

      0d62d5a5fba84c1e826591f27892466a1cd59257

      SHA256

      e212e5bc428a0bca4615205f07c10d4e57dc881a2f32a9b8aeec040169435aa1

      SHA512

      03e25d32a262c88ec2cf9303b7835da93b321a1d2a092531c96df8d95065944250f63c075792ca72b6d2a12d60c492782ba516712fbca0bf3b0239477b6b06e8

    • \ProgramData\4086c7426c4288167014\gennt.exe

      MD5

      db3c2530d727bac602e6c41cb3e60562

      SHA1

      0d62d5a5fba84c1e826591f27892466a1cd59257

      SHA256

      e212e5bc428a0bca4615205f07c10d4e57dc881a2f32a9b8aeec040169435aa1

      SHA512

      03e25d32a262c88ec2cf9303b7835da93b321a1d2a092531c96df8d95065944250f63c075792ca72b6d2a12d60c492782ba516712fbca0bf3b0239477b6b06e8

    • memory/800-2-0x0000000000000000-mapping.dmp

    • memory/1264-7-0x0000000000000000-mapping.dmp

    • memory/1264-8-0x0000000000990000-0x00000000009A1000-memory.dmp

      Filesize

      68KB

    • memory/1264-11-0x0000000002560000-0x0000000002571000-memory.dmp

      Filesize

      68KB

    • memory/1448-0-0x0000000000030000-0x000000000003C000-memory.dmp

      Filesize

      48KB

    • memory/1636-12-0x0000000000000000-mapping.dmp

    • memory/1656-6-0x0000000000000000-mapping.dmp

    • memory/1656-9-0x0000000000000000-mapping.dmp

    • memory/1656-10-0x0000000000000000-mapping.dmp