Analysis

  • max time kernel
    1800s
  • max time network
    1806s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    16-07-2020 20:13

General

  • Target

    214053f.exe

  • Size

    38KB

  • MD5

    1f4ce9581d372c6297794233cbeca1ea

  • SHA1

    c9661c46db129433e350d1ca3fd0ebd79b190f88

  • SHA256

    f23db00ee052d07bf66ce6aa644ead488e182dfb21c4c5c42bb9677db839a310

  • SHA512

    571c4a811586bf26b3de8cbcc59be0b27f4fb58826844e8ef73dcf8c61af8c918dd8c06f42339867b4877f00ab11e8ec8d1901afbde57e967748ccd23425447f

Malware Config

Extracted

Family

buer

C2

https://162.244.81.87/

http://162.244.81.87:8080/

Extracted

Family

metasploit

Version

windows/download_exec

C2

http://31.14.40.55:80/YRDm

Attributes
  • headers User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; qdesk 2.4.1263.203; Windows NT 6.1; WOW64; Trident/5.0)

Signatures

  • Buer

    Buer is a new modular loader first seen in August 2019.

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Buer Loader 5 IoCs

    Detects Buer loader in memory or disk.

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:476
  • C:\Users\Admin\AppData\Local\Temp\214053f.exe
    "C:\Users\Admin\AppData\Local\Temp\214053f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:608
    • C:\ProgramData\e5ba68ea51572fa02d86\gennt.exe
      C:\ProgramData\e5ba68ea51572fa02d86\gennt.exe "C:\Users\Admin\AppData\Local\Temp\214053f.exe" ensgJJ
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1792
      • C:\Windows\SysWOW64\secinit.exe
        C:\ProgramData\e5ba68ea51572fa02d86\gennt.exe
        3⤵
        • Modifies WinLogon for persistence
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1764
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" powershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\e5ba68ea51572fa02d86}"
          4⤵
            PID:1128
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\System32\regsvr32.exe" "C:\ProgramData\e5ba68ea51572fa02d86\dupihaiqan.dll"
            4⤵
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1988
            • C:\Windows\system32\rundll32.exe
              C:\Windows\sysnative\rundll32.exe
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1460
            • C:\Windows\system32\rundll32.exe
              C:\Windows\sysnative\rundll32.exe
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1948
            • C:\Windows\system32\rundll32.exe
              C:\Windows\sysnative\rundll32.exe
              5⤵
                PID:1856
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /C net group "enterprise admins" /domain
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:1576
                • C:\Windows\SysWOW64\net.exe
                  net group "enterprise admins" /domain
                  6⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1076
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 group "enterprise admins" /domain
                    7⤵
                      PID:1968
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /C net group "domain admins" /domain
                  5⤵
                    PID:1716
                    • C:\Windows\SysWOW64\net.exe
                      net group "domain admins" /domain
                      6⤵
                        PID:1916
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 group "domain admins" /domain
                          7⤵
                            PID:2008
                      • C:\Windows\syswow64\rundll32.exe
                        C:\Windows\syswow64\rundll32.exe
                        5⤵
                          PID:916

                Network

                MITRE ATT&CK Enterprise v6

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • memory/916-25-0x0000000000090000-0x00000000000A3000-memory.dmp

                  Filesize

                  76KB

                • memory/1856-16-0x00000000002DFFF0-0x00000000002E2BF0-disk.dmp

                  Filesize

                  11KB

                • memory/1988-10-0x0000000000220000-0x0000000000229000-memory.dmp

                  Filesize

                  36KB

                • memory/1988-12-0x0000000000890000-0x0000000000891000-memory.dmp

                  Filesize

                  4KB

                • memory/1988-11-0x000000006BAC0000-0x000000006BACB000-memory.dmp

                  Filesize

                  44KB