Analysis

  • max time kernel
    85s
  • max time network
    111s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    24-09-2020 05:43

General

  • Target

    e12b58b042e361d227d4cc3e60e5b5c8ef49c7f70c306d1159c71a7eb335f5cd.exe

  • Size

    577KB

  • MD5

    7d8f0a53352c9188acef922dbecfa588

  • SHA1

    dc6115bdc6d63f476203e54e40cb35df72d4014d

  • SHA256

    e12b58b042e361d227d4cc3e60e5b5c8ef49c7f70c306d1159c71a7eb335f5cd

  • SHA512

    6dd3b5d633344f0ee5d59589c28f45ab3647c5d41da27fe39f3025b826b2043a4fc094862762d4080d6546acac4996d25484501b09dc18da597dfb42e6600fa6

Score
10/10

Malware Config

Extracted

Family

buer

C2

https://178.62.46.155/

Signatures

  • Buer

    Buer is a new modular loader first seen in August 2019.

  • Buer Loader 2 IoCs

    Detects Buer loader in memory or disk.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e12b58b042e361d227d4cc3e60e5b5c8ef49c7f70c306d1159c71a7eb335f5cd.exe
    "C:\Users\Admin\AppData\Local\Temp\e12b58b042e361d227d4cc3e60e5b5c8ef49c7f70c306d1159c71a7eb335f5cd.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious use of WriteProcessMemory
    PID:3888
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\19cd5e67f0bb8ffd369b}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2432

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2432-8-0x00000000074D0000-0x00000000074D1000-memory.dmp

    Filesize

    4KB

  • memory/2432-26-0x0000000008E60000-0x0000000008E61000-memory.dmp

    Filesize

    4KB

  • memory/2432-9-0x0000000007540000-0x0000000007541000-memory.dmp

    Filesize

    4KB

  • memory/2432-3-0x0000000073E00000-0x00000000744EE000-memory.dmp

    Filesize

    6.9MB

  • memory/2432-4-0x0000000004450000-0x0000000004451000-memory.dmp

    Filesize

    4KB

  • memory/2432-5-0x0000000006C50000-0x0000000006C51000-memory.dmp

    Filesize

    4KB

  • memory/2432-6-0x0000000006A50000-0x0000000006A51000-memory.dmp

    Filesize

    4KB

  • memory/2432-7-0x0000000007280000-0x0000000007281000-memory.dmp

    Filesize

    4KB

  • memory/2432-24-0x0000000008E70000-0x0000000008E71000-memory.dmp

    Filesize

    4KB

  • memory/2432-11-0x0000000007C80000-0x0000000007C81000-memory.dmp

    Filesize

    4KB

  • memory/2432-10-0x0000000007910000-0x0000000007911000-memory.dmp

    Filesize

    4KB

  • memory/2432-12-0x0000000007CD0000-0x0000000007CD1000-memory.dmp

    Filesize

    4KB

  • memory/2432-14-0x00000000089B0000-0x00000000089E3000-memory.dmp

    Filesize

    204KB

  • memory/2432-21-0x0000000008990000-0x0000000008991000-memory.dmp

    Filesize

    4KB

  • memory/2432-22-0x0000000008D00000-0x0000000008D01000-memory.dmp

    Filesize

    4KB

  • memory/2432-23-0x0000000008ED0000-0x0000000008ED1000-memory.dmp

    Filesize

    4KB

  • memory/3888-1-0x0000000040000000-0x000000004000C000-memory.dmp

    Filesize

    48KB

  • memory/3888-0-0x0000000000570000-0x000000000057F000-memory.dmp

    Filesize

    60KB