Analysis

  • max time kernel
    141s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    11-08-2020 15:48

General

  • Target

    Electronic_Tracking_INV_#9836582365728523752.exe

  • Size

    245KB

  • MD5

    64f86981c7450dfd2c3915f213fc6720

  • SHA1

    5410d0e8569f0936b32de3199e8a187d6227fc1f

  • SHA256

    a1bdc2ca2e359ac7d5c26afb3cd89bb39285b8a8acc5876e691ceb4ba807b704

  • SHA512

    02e9e2e41a96a4e0279de44c5cdd7c18a4d08966e0e2ba9979d929f0fa5a902db1ceb3f2eb8a73d97725eed917f9e57d11999a0218f3f286908bf7e731931b22

Score
10/10

Malware Config

Extracted

Family

buer

C2

https://specialhosting.ga/

Signatures

  • Buer

    Buer is a new modular loader first seen in August 2019.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Buer Loader 6 IoCs

    Detects Buer loader in memory or disk.

  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Electronic_Tracking_INV_#9836582365728523752.exe
    "C:\Users\Admin\AppData\Local\Temp\Electronic_Tracking_INV_#9836582365728523752.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1124
    • C:\Users\Admin\AppData\Local\Temp\electronic_tracking_inv_#9836582365728523752.exe
      "C:\Users\Admin\AppData\Local\Temp\Electronic_Tracking_INV_#9836582365728523752.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1172
      • C:\ProgramData\1ff6f9cacff382d10a1a\gennt.exe
        C:\ProgramData\1ff6f9cacff382d10a1a\gennt.exe "C:\Users\Admin\AppData\Local\Temp\electronic_tracking_inv_#9836582365728523752.exe" ensgJJ
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1380
        • C:\ProgramData\1ff6f9cacff382d10a1a\gennt.exe
          C:\ProgramData\1ff6f9cacff382d10a1a\gennt.exe "C:\Users\Admin\AppData\Local\Temp\electronic_tracking_inv_#9836582365728523752.exe" ensgJJ
          4⤵
          • Modifies WinLogon for persistence
          • Executes dropped EXE
          • Deletes itself
          • Suspicious use of WriteProcessMemory
          PID:1820
          • C:\Windows\SysWOW64\secinit.exe
            C:\ProgramData\1ff6f9cacff382d10a1a\gennt.exe
            5⤵
              PID:1252
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\1ff6f9cacff382d10a1a}"
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1788

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\1ff6f9cacff382d10a1a\gennt.exe

      MD5

      64f86981c7450dfd2c3915f213fc6720

      SHA1

      5410d0e8569f0936b32de3199e8a187d6227fc1f

      SHA256

      a1bdc2ca2e359ac7d5c26afb3cd89bb39285b8a8acc5876e691ceb4ba807b704

      SHA512

      02e9e2e41a96a4e0279de44c5cdd7c18a4d08966e0e2ba9979d929f0fa5a902db1ceb3f2eb8a73d97725eed917f9e57d11999a0218f3f286908bf7e731931b22

    • C:\ProgramData\1ff6f9cacff382d10a1a\gennt.exe

      MD5

      64f86981c7450dfd2c3915f213fc6720

      SHA1

      5410d0e8569f0936b32de3199e8a187d6227fc1f

      SHA256

      a1bdc2ca2e359ac7d5c26afb3cd89bb39285b8a8acc5876e691ceb4ba807b704

      SHA512

      02e9e2e41a96a4e0279de44c5cdd7c18a4d08966e0e2ba9979d929f0fa5a902db1ceb3f2eb8a73d97725eed917f9e57d11999a0218f3f286908bf7e731931b22

    • C:\ProgramData\1ff6f9cacff382d10a1a\gennt.exe

      MD5

      64f86981c7450dfd2c3915f213fc6720

      SHA1

      5410d0e8569f0936b32de3199e8a187d6227fc1f

      SHA256

      a1bdc2ca2e359ac7d5c26afb3cd89bb39285b8a8acc5876e691ceb4ba807b704

      SHA512

      02e9e2e41a96a4e0279de44c5cdd7c18a4d08966e0e2ba9979d929f0fa5a902db1ceb3f2eb8a73d97725eed917f9e57d11999a0218f3f286908bf7e731931b22

    • \ProgramData\1ff6f9cacff382d10a1a\gennt.exe

      MD5

      64f86981c7450dfd2c3915f213fc6720

      SHA1

      5410d0e8569f0936b32de3199e8a187d6227fc1f

      SHA256

      a1bdc2ca2e359ac7d5c26afb3cd89bb39285b8a8acc5876e691ceb4ba807b704

      SHA512

      02e9e2e41a96a4e0279de44c5cdd7c18a4d08966e0e2ba9979d929f0fa5a902db1ceb3f2eb8a73d97725eed917f9e57d11999a0218f3f286908bf7e731931b22

    • memory/1124-0-0x0000000000100000-0x000000000010F000-memory.dmp

      Filesize

      60KB

    • memory/1172-1-0x0000000040000000-0x000000004000C000-memory.dmp

      Filesize

      48KB

    • memory/1172-2-0x000000004000303B-mapping.dmp

    • memory/1172-4-0x0000000040000000-0x000000004000C000-memory.dmp

      Filesize

      48KB

    • memory/1252-15-0x0000000000000000-mapping.dmp

    • memory/1380-6-0x0000000000000000-mapping.dmp

    • memory/1380-8-0x00000000000D0000-0x00000000000DF000-memory.dmp

      Filesize

      60KB

    • memory/1788-16-0x0000000000000000-mapping.dmp

    • memory/1788-24-0x00000000056A0000-0x00000000056A1000-memory.dmp

      Filesize

      4KB

    • memory/1788-17-0x0000000073BD0000-0x00000000742BE000-memory.dmp

      Filesize

      6.9MB

    • memory/1788-18-0x0000000002330000-0x0000000002331000-memory.dmp

      Filesize

      4KB

    • memory/1788-19-0x0000000004740000-0x0000000004741000-memory.dmp

      Filesize

      4KB

    • memory/1788-20-0x0000000004FF0000-0x0000000004FF1000-memory.dmp

      Filesize

      4KB

    • memory/1788-21-0x0000000005240000-0x0000000005241000-memory.dmp

      Filesize

      4KB

    • memory/1788-53-0x0000000006310000-0x0000000006311000-memory.dmp

      Filesize

      4KB

    • memory/1788-29-0x0000000006090000-0x0000000006091000-memory.dmp

      Filesize

      4KB

    • memory/1788-30-0x0000000006210000-0x0000000006211000-memory.dmp

      Filesize

      4KB

    • memory/1788-37-0x00000000061B0000-0x00000000061B1000-memory.dmp

      Filesize

      4KB

    • memory/1788-38-0x0000000005610000-0x0000000005611000-memory.dmp

      Filesize

      4KB

    • memory/1788-52-0x0000000006300000-0x0000000006301000-memory.dmp

      Filesize

      4KB

    • memory/1820-10-0x000000004000303B-mapping.dmp