Analysis

  • max time kernel
    103s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    16-09-2020 16:43

General

  • Target

    a6cf85f38f11e82be3fbabc2f7ee0d07f608f30ceb92654ec2168c4fcfad56e0.exe

  • Size

    259KB

  • MD5

    ac8348dd8319365d4857b1e20715c6da

  • SHA1

    5c5b1008a7a96015f2588fd60ddc0b4739f74fb5

  • SHA256

    a6cf85f38f11e82be3fbabc2f7ee0d07f608f30ceb92654ec2168c4fcfad56e0

  • SHA512

    eed7640b28d4b023cd4c252ed812820221aca61f969ca2e6d5f59aad5532fae07d17401272dd36a3c49641136fa8a95d1e1d801076deb8eac97222f506f0ac86

Score
10/10

Malware Config

Extracted

Family

buer

C2

https://kackdelar.top/

Signatures

  • Buer

    Buer is a new modular loader first seen in August 2019.

  • Buer Loader 3 IoCs

    Detects Buer loader in memory or disk.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6cf85f38f11e82be3fbabc2f7ee0d07f608f30ceb92654ec2168c4fcfad56e0.exe
    "C:\Users\Admin\AppData\Local\Temp\a6cf85f38f11e82be3fbabc2f7ee0d07f608f30ceb92654ec2168c4fcfad56e0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3876
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3248
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\563b80623112110d8474}"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3748

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3248-6-0x0000000040000000-0x000000004000C000-memory.dmp
    Filesize

    48KB

  • memory/3248-8-0x0000000040000000-0x000000004000C000-memory.dmp
    Filesize

    48KB

  • memory/3248-7-0x0000000040002E00-mapping.dmp
  • memory/3748-14-0x0000000007930000-0x0000000007931000-memory.dmp
    Filesize

    4KB

  • memory/3748-16-0x0000000007BF0000-0x0000000007BF1000-memory.dmp
    Filesize

    4KB

  • memory/3748-33-0x0000000009560000-0x0000000009561000-memory.dmp
    Filesize

    4KB

  • memory/3748-31-0x0000000009570000-0x0000000009571000-memory.dmp
    Filesize

    4KB

  • memory/3748-9-0x0000000000000000-mapping.dmp
  • memory/3748-10-0x00000000733A0000-0x0000000073A8E000-memory.dmp
    Filesize

    6.9MB

  • memory/3748-11-0x0000000006B40000-0x0000000006B41000-memory.dmp
    Filesize

    4KB

  • memory/3748-12-0x0000000007210000-0x0000000007211000-memory.dmp
    Filesize

    4KB

  • memory/3748-13-0x0000000007890000-0x0000000007891000-memory.dmp
    Filesize

    4KB

  • memory/3748-30-0x00000000095D0000-0x00000000095D1000-memory.dmp
    Filesize

    4KB

  • memory/3748-15-0x00000000079A0000-0x00000000079A1000-memory.dmp
    Filesize

    4KB

  • memory/3748-29-0x0000000009200000-0x0000000009201000-memory.dmp
    Filesize

    4KB

  • memory/3748-17-0x0000000008000000-0x0000000008001000-memory.dmp
    Filesize

    4KB

  • memory/3748-18-0x0000000008510000-0x0000000008511000-memory.dmp
    Filesize

    4KB

  • memory/3748-19-0x0000000008310000-0x0000000008311000-memory.dmp
    Filesize

    4KB

  • memory/3748-21-0x00000000090B0000-0x00000000090E3000-memory.dmp
    Filesize

    204KB

  • memory/3748-28-0x0000000009090000-0x0000000009091000-memory.dmp
    Filesize

    4KB

  • memory/3876-4-0x0000000004AE0000-0x0000000004AF1000-memory.dmp
    Filesize

    68KB

  • memory/3876-0-0x0000000073530000-0x0000000073C1E000-memory.dmp
    Filesize

    6.9MB

  • memory/3876-1-0x0000000000040000-0x0000000000041000-memory.dmp
    Filesize

    4KB

  • memory/3876-3-0x0000000004920000-0x0000000004921000-memory.dmp
    Filesize

    4KB