General

  • Target

    StolenImagesEvidence.xlsm

  • Size

    2.7MB

  • Sample

    200630-rdvmpwkhrx

  • MD5

    19e4dc06d4ccb13ede93bd8a3f115848

  • SHA1

    f6f89dd11b43563abfbe19572d61168ab95825ee

  • SHA256

    d3e6f290c2bb3453ca9c6eca018c3256d5a4e0e8bf3ab26316d904f3dfa82c23

  • SHA512

    12bf4eb62cda66cd25aeb8ee9f0e6ba7e6633b7bcf424ed321f7f7f0f0e6279ec4470a06ddd95eb431d843eb0805b10dac8e7eeba7bda6803f287d1a9fd7d960

Score
10/10

Malware Config

Targets

    • Target

      StolenImagesEvidence.xlsm

    • Size

      2.7MB

    • MD5

      19e4dc06d4ccb13ede93bd8a3f115848

    • SHA1

      f6f89dd11b43563abfbe19572d61168ab95825ee

    • SHA256

      d3e6f290c2bb3453ca9c6eca018c3256d5a4e0e8bf3ab26316d904f3dfa82c23

    • SHA512

      12bf4eb62cda66cd25aeb8ee9f0e6ba7e6633b7bcf424ed321f7f7f0f0e6279ec4470a06ddd95eb431d843eb0805b10dac8e7eeba7bda6803f287d1a9fd7d960

    Score
    10/10
    • Buer

      Buer is a new modular loader first seen in August 2019.

    • Modifies WinLogon for persistence

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Loads dropped DLL

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

4
T1082

Tasks