Analysis
-
max time kernel
111s -
max time network
112s -
platform
windows10_x64 -
resource
win10v200722 -
submitted
23-09-2020 06:28
Static task
static1
Behavioral task
behavioral1
Sample
6c7f43434e5db8703c0a47dedeeab976159d8704bfbe2e4ff65405f38d508e9d.exe
Resource
win7
windows7_x64
0 signatures
0 seconds
General
-
Target
6c7f43434e5db8703c0a47dedeeab976159d8704bfbe2e4ff65405f38d508e9d.exe
-
Size
598KB
-
MD5
8b44470c7ff69ae671ff6e04550ee15f
-
SHA1
123f9a7487cd0fdd772f0e7bb19e70d1ee3a32e7
-
SHA256
6c7f43434e5db8703c0a47dedeeab976159d8704bfbe2e4ff65405f38d508e9d
-
SHA512
0e03e5895bd406ed61c6e5343e184eb5a86d4ee1b195b35be88fea4fee4508b0a525725ec92971f2c0bc1a929d4dda1f0853bc576071cdefef8adb1a5f45e0de
Malware Config
Extracted
Family
buer
C2
https://104.248.83.13/
Signatures
-
Buer Loader 2 IoCs
Detects Buer loader in memory or disk.
resource yara_rule behavioral2/memory/424-0-0x00000000005F0000-0x00000000005FF000-memory.dmp buer behavioral2/memory/424-1-0x0000000040000000-0x000000004000C000-memory.dmp buer -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: 6c7f43434e5db8703c0a47dedeeab976159d8704bfbe2e4ff65405f38d508e9d.exe File opened (read-only) \??\J: 6c7f43434e5db8703c0a47dedeeab976159d8704bfbe2e4ff65405f38d508e9d.exe File opened (read-only) \??\R: 6c7f43434e5db8703c0a47dedeeab976159d8704bfbe2e4ff65405f38d508e9d.exe File opened (read-only) \??\X: 6c7f43434e5db8703c0a47dedeeab976159d8704bfbe2e4ff65405f38d508e9d.exe File opened (read-only) \??\A: 6c7f43434e5db8703c0a47dedeeab976159d8704bfbe2e4ff65405f38d508e9d.exe File opened (read-only) \??\F: 6c7f43434e5db8703c0a47dedeeab976159d8704bfbe2e4ff65405f38d508e9d.exe File opened (read-only) \??\S: 6c7f43434e5db8703c0a47dedeeab976159d8704bfbe2e4ff65405f38d508e9d.exe File opened (read-only) \??\Y: 6c7f43434e5db8703c0a47dedeeab976159d8704bfbe2e4ff65405f38d508e9d.exe File opened (read-only) \??\E: 6c7f43434e5db8703c0a47dedeeab976159d8704bfbe2e4ff65405f38d508e9d.exe File opened (read-only) \??\M: 6c7f43434e5db8703c0a47dedeeab976159d8704bfbe2e4ff65405f38d508e9d.exe File opened (read-only) \??\O: 6c7f43434e5db8703c0a47dedeeab976159d8704bfbe2e4ff65405f38d508e9d.exe File opened (read-only) \??\Q: 6c7f43434e5db8703c0a47dedeeab976159d8704bfbe2e4ff65405f38d508e9d.exe File opened (read-only) \??\T: 6c7f43434e5db8703c0a47dedeeab976159d8704bfbe2e4ff65405f38d508e9d.exe File opened (read-only) \??\U: 6c7f43434e5db8703c0a47dedeeab976159d8704bfbe2e4ff65405f38d508e9d.exe File opened (read-only) \??\W: 6c7f43434e5db8703c0a47dedeeab976159d8704bfbe2e4ff65405f38d508e9d.exe File opened (read-only) \??\Z: 6c7f43434e5db8703c0a47dedeeab976159d8704bfbe2e4ff65405f38d508e9d.exe File opened (read-only) \??\K: 6c7f43434e5db8703c0a47dedeeab976159d8704bfbe2e4ff65405f38d508e9d.exe File opened (read-only) \??\G: 6c7f43434e5db8703c0a47dedeeab976159d8704bfbe2e4ff65405f38d508e9d.exe File opened (read-only) \??\I: 6c7f43434e5db8703c0a47dedeeab976159d8704bfbe2e4ff65405f38d508e9d.exe File opened (read-only) \??\L: 6c7f43434e5db8703c0a47dedeeab976159d8704bfbe2e4ff65405f38d508e9d.exe File opened (read-only) \??\N: 6c7f43434e5db8703c0a47dedeeab976159d8704bfbe2e4ff65405f38d508e9d.exe File opened (read-only) \??\P: 6c7f43434e5db8703c0a47dedeeab976159d8704bfbe2e4ff65405f38d508e9d.exe File opened (read-only) \??\V: 6c7f43434e5db8703c0a47dedeeab976159d8704bfbe2e4ff65405f38d508e9d.exe File opened (read-only) \??\B: 6c7f43434e5db8703c0a47dedeeab976159d8704bfbe2e4ff65405f38d508e9d.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3900 powershell.exe 3900 powershell.exe 3900 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3900 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 424 wrote to memory of 3900 424 6c7f43434e5db8703c0a47dedeeab976159d8704bfbe2e4ff65405f38d508e9d.exe 75 PID 424 wrote to memory of 3900 424 6c7f43434e5db8703c0a47dedeeab976159d8704bfbe2e4ff65405f38d508e9d.exe 75 PID 424 wrote to memory of 3900 424 6c7f43434e5db8703c0a47dedeeab976159d8704bfbe2e4ff65405f38d508e9d.exe 75
Processes
-
C:\Users\Admin\AppData\Local\Temp\6c7f43434e5db8703c0a47dedeeab976159d8704bfbe2e4ff65405f38d508e9d.exe"C:\Users\Admin\AppData\Local\Temp\6c7f43434e5db8703c0a47dedeeab976159d8704bfbe2e4ff65405f38d508e9d.exe"1⤵
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:424 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\0f2f2eaa658e35e22fe0}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3900
-