Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10_x64 -
resource
win10v200722 -
submitted
22-09-2020 21:58
Static task
static1
Behavioral task
behavioral1
Sample
Review.exe
Resource
win7
windows7_x64
0 signatures
0 seconds
General
-
Target
Review.exe
-
Size
239KB
-
MD5
fa0322fb70610d6e67585588184eda39
-
SHA1
7bf793587550abbc8a39d5cb26b1328483b17820
-
SHA256
3d994a2f80a63f31bf56ddded5ed35f020c40c0324b3ab1935e08b15c25ba017
-
SHA512
6615bd7060022ab8e6e36160955f1e09d6800dbe509b85aafb738f890c54c1568cbbfbd77451a55bdefc42dd2c1ad899d78ef4022a8cdcfadcd2d1b3f0baa56b
Malware Config
Extracted
Family
buer
C2
https://104.248.83.13/
Signatures
-
Buer Loader 2 IoCs
Detects Buer loader in memory or disk.
resource yara_rule behavioral2/memory/500-0-0x0000000000500000-0x000000000050F000-memory.dmp buer behavioral2/memory/500-1-0x0000000040000000-0x000000004000C000-memory.dmp buer -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: Review.exe File opened (read-only) \??\T: Review.exe File opened (read-only) \??\U: Review.exe File opened (read-only) \??\A: Review.exe File opened (read-only) \??\G: Review.exe File opened (read-only) \??\H: Review.exe File opened (read-only) \??\I: Review.exe File opened (read-only) \??\N: Review.exe File opened (read-only) \??\E: Review.exe File opened (read-only) \??\F: Review.exe File opened (read-only) \??\J: Review.exe File opened (read-only) \??\P: Review.exe File opened (read-only) \??\Z: Review.exe File opened (read-only) \??\B: Review.exe File opened (read-only) \??\K: Review.exe File opened (read-only) \??\M: Review.exe File opened (read-only) \??\R: Review.exe File opened (read-only) \??\V: Review.exe File opened (read-only) \??\Y: Review.exe File opened (read-only) \??\L: Review.exe File opened (read-only) \??\Q: Review.exe File opened (read-only) \??\S: Review.exe File opened (read-only) \??\W: Review.exe File opened (read-only) \??\X: Review.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3628 powershell.exe 3628 powershell.exe 3628 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3628 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 500 wrote to memory of 3628 500 Review.exe 75 PID 500 wrote to memory of 3628 500 Review.exe 75 PID 500 wrote to memory of 3628 500 Review.exe 75
Processes
-
C:\Users\Admin\AppData\Local\Temp\Review.exe"C:\Users\Admin\AppData\Local\Temp\Review.exe"1⤵
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:500 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\4c02fc7f1993133621bf}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3628
-