Analysis

  • max time kernel
    141s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    22-09-2020 20:00

General

  • Target

    https://u5508193.ct.sendgrid.net/ls/click?upn=ixhKURVLJcbA2tXqdftGSsfCM-2BwOmFzlt0eOoM0NyeBq9-2Bmygo7PXP8-2BaWKIUh6Cq4NZP4qLo3ujJpOJ7iVe-2FwpJHh8SIyJ1jBsZJI1vZ-2BBeafgp-2BomH4XvQTk-2FHNfrDzjpwO7rxctOq3nXdPlRGjiz94uPtPo7ih2TCloEzpJ695k2vE0YYfCFr5QshmympGnb1_si52RC6zvqCZnXAviXfkiwxbn-2FVUQeKoGXbWkXzjPY3YBJjTaH6WP0O0ZO9yjN-2BW9AsLdN4WaoyFzAJ7Gi1xHKtRRj9yW-2B9HmcdjbFcoDelmqSL-2FyrIuftSknPUBBnziM0nrzwWpaeMCrFIYvBb-2Bh6M9VG4b3aF-2Bp4BEDDNO197sXPlMUCU3x2xaFr3feukJh-2FWfCR0F9qVU6s90aScvrQ-3D-3D

Score
10/10

Malware Config

Extracted

Family

buer

C2

https://104.248.83.13/

Signatures

  • Buer

    Buer is a new modular loader first seen in August 2019.

  • Buer Loader 2 IoCs

    Detects Buer loader in memory or disk.

  • Executes dropped EXE 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 55 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://u5508193.ct.sendgrid.net/ls/click?upn=ixhKURVLJcbA2tXqdftGSsfCM-2BwOmFzlt0eOoM0NyeBq9-2Bmygo7PXP8-2BaWKIUh6Cq4NZP4qLo3ujJpOJ7iVe-2FwpJHh8SIyJ1jBsZJI1vZ-2BBeafgp-2BomH4XvQTk-2FHNfrDzjpwO7rxctOq3nXdPlRGjiz94uPtPo7ih2TCloEzpJ695k2vE0YYfCFr5QshmympGnb1_si52RC6zvqCZnXAviXfkiwxbn-2FVUQeKoGXbWkXzjPY3YBJjTaH6WP0O0ZO9yjN-2BW9AsLdN4WaoyFzAJ7Gi1xHKtRRj9yW-2B9HmcdjbFcoDelmqSL-2FyrIuftSknPUBBnziM0nrzwWpaeMCrFIYvBb-2Bh6M9VG4b3aF-2Bp4BEDDNO197sXPlMUCU3x2xaFr3feukJh-2FWfCR0F9qVU6s90aScvrQ-3D-3D
    1⤵
    • Modifies Internet Explorer Phishing Filter
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2532 CREDAT:82945 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:736
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2532 CREDAT:148483 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2800
    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\7ITI1NQU\Review.exe
      "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\7ITI1NQU\Review.exe"
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Suspicious use of WriteProcessMemory
      PID:3728
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\95554a6167c81fe2b28b}"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3792

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3728-16-0x00000000005A0000-0x00000000005AF000-memory.dmp

    Filesize

    60KB

  • memory/3728-17-0x0000000040000000-0x000000004000C000-memory.dmp

    Filesize

    48KB

  • memory/3792-20-0x00000000046A0000-0x00000000046A1000-memory.dmp

    Filesize

    4KB

  • memory/3792-21-0x0000000006E10000-0x0000000006E11000-memory.dmp

    Filesize

    4KB

  • memory/3792-22-0x0000000006D60000-0x0000000006D61000-memory.dmp

    Filesize

    4KB

  • memory/3792-23-0x0000000007620000-0x0000000007621000-memory.dmp

    Filesize

    4KB

  • memory/3792-24-0x0000000007440000-0x0000000007441000-memory.dmp

    Filesize

    4KB

  • memory/3792-25-0x0000000007700000-0x0000000007701000-memory.dmp

    Filesize

    4KB

  • memory/3792-19-0x000000006EA60000-0x000000006F14E000-memory.dmp

    Filesize

    6.9MB

  • memory/3792-27-0x00000000076B0000-0x00000000076B1000-memory.dmp

    Filesize

    4KB

  • memory/3792-28-0x0000000007B50000-0x0000000007B51000-memory.dmp

    Filesize

    4KB

  • memory/3792-29-0x0000000007E40000-0x0000000007E41000-memory.dmp

    Filesize

    4KB

  • memory/3792-31-0x0000000008BC0000-0x0000000008BF3000-memory.dmp

    Filesize

    204KB

  • memory/3792-38-0x0000000008BA0000-0x0000000008BA1000-memory.dmp

    Filesize

    4KB

  • memory/3792-39-0x0000000008F10000-0x0000000008F11000-memory.dmp

    Filesize

    4KB

  • memory/3792-40-0x00000000090E0000-0x00000000090E1000-memory.dmp

    Filesize

    4KB

  • memory/3792-41-0x0000000009080000-0x0000000009081000-memory.dmp

    Filesize

    4KB

  • memory/3792-43-0x0000000009070000-0x0000000009071000-memory.dmp

    Filesize

    4KB