General

  • Target

    a6cf85f38f11e82be3fbabc2f7ee0d07f608f30ceb92654ec2168c4fcfad56e0

  • Size

    259KB

  • Sample

    200916-m16pqq2vx2

  • MD5

    ac8348dd8319365d4857b1e20715c6da

  • SHA1

    5c5b1008a7a96015f2588fd60ddc0b4739f74fb5

  • SHA256

    a6cf85f38f11e82be3fbabc2f7ee0d07f608f30ceb92654ec2168c4fcfad56e0

  • SHA512

    eed7640b28d4b023cd4c252ed812820221aca61f969ca2e6d5f59aad5532fae07d17401272dd36a3c49641136fa8a95d1e1d801076deb8eac97222f506f0ac86

Score
10/10

Malware Config

Extracted

Family

buer

C2

https://kackdelar.top/

Targets

    • Target

      a6cf85f38f11e82be3fbabc2f7ee0d07f608f30ceb92654ec2168c4fcfad56e0

    • Size

      259KB

    • MD5

      ac8348dd8319365d4857b1e20715c6da

    • SHA1

      5c5b1008a7a96015f2588fd60ddc0b4739f74fb5

    • SHA256

      a6cf85f38f11e82be3fbabc2f7ee0d07f608f30ceb92654ec2168c4fcfad56e0

    • SHA512

      eed7640b28d4b023cd4c252ed812820221aca61f969ca2e6d5f59aad5532fae07d17401272dd36a3c49641136fa8a95d1e1d801076deb8eac97222f506f0ac86

    Score
    10/10
    • Buer

      Buer is a new modular loader first seen in August 2019.

    • Buer Loader

      Detects Buer loader in memory or disk.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks