Analysis

  • max time kernel
    34s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    16-09-2020 16:43

General

  • Target

    a6cf85f38f11e82be3fbabc2f7ee0d07f608f30ceb92654ec2168c4fcfad56e0.exe

  • Size

    259KB

  • MD5

    ac8348dd8319365d4857b1e20715c6da

  • SHA1

    5c5b1008a7a96015f2588fd60ddc0b4739f74fb5

  • SHA256

    a6cf85f38f11e82be3fbabc2f7ee0d07f608f30ceb92654ec2168c4fcfad56e0

  • SHA512

    eed7640b28d4b023cd4c252ed812820221aca61f969ca2e6d5f59aad5532fae07d17401272dd36a3c49641136fa8a95d1e1d801076deb8eac97222f506f0ac86

Score
10/10

Malware Config

Extracted

Family

buer

C2

https://kackdelar.top/

Signatures

  • Buer

    Buer is a new modular loader first seen in August 2019.

  • Buer Loader 3 IoCs

    Detects Buer loader in memory or disk.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6cf85f38f11e82be3fbabc2f7ee0d07f608f30ceb92654ec2168c4fcfad56e0.exe
    "C:\Users\Admin\AppData\Local\Temp\a6cf85f38f11e82be3fbabc2f7ee0d07f608f30ceb92654ec2168c4fcfad56e0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1164
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:1764

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1164-0-0x0000000074200000-0x00000000748EE000-memory.dmp
      Filesize

      6.9MB

    • memory/1164-1-0x0000000000E50000-0x0000000000E51000-memory.dmp
      Filesize

      4KB

    • memory/1164-3-0x0000000000950000-0x0000000000961000-memory.dmp
      Filesize

      68KB

    • memory/1764-5-0x0000000040000000-0x000000004000C000-memory.dmp
      Filesize

      48KB

    • memory/1764-6-0x0000000040002E00-mapping.dmp
    • memory/1764-7-0x0000000040000000-0x000000004000C000-memory.dmp
      Filesize

      48KB