Analysis

  • max time kernel
    61s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    03-10-2020 03:32

General

  • Target

    de2388449b4dc4bbf7031700d409777ec1fdd7d91e57e9a29eb865b1c95312d0.exe

  • Size

    626KB

  • MD5

    4b24d2ad12d3bd600a210c53cd87409f

  • SHA1

    0fb8697a1d4fd505eaf401eb20b3318ea0643617

  • SHA256

    de2388449b4dc4bbf7031700d409777ec1fdd7d91e57e9a29eb865b1c95312d0

  • SHA512

    25ef0cb2b81d70d7c3243051f684732d5261c4bd7a0ac1a783357ae73b22268952737cfe744a7ff0e50c5cb11f58aedc17803a438e39817b31dc011382d43a4f

Score
10/10

Malware Config

Extracted

Family

buer

C2

https://itofficemasword.com/

Signatures

  • Buer

    Buer is a new modular loader first seen in August 2019.

  • Buer Loader 2 IoCs

    Detects Buer loader in memory or disk.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\de2388449b4dc4bbf7031700d409777ec1fdd7d91e57e9a29eb865b1c95312d0.exe
    "C:\Users\Admin\AppData\Local\Temp\de2388449b4dc4bbf7031700d409777ec1fdd7d91e57e9a29eb865b1c95312d0.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious use of WriteProcessMemory
    PID:4092
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\a7d7df6e24bead683389}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:352

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/352-8-0x00000000078D0000-0x00000000078D1000-memory.dmp

    Filesize

    4KB

  • memory/352-26-0x00000000091E0000-0x00000000091E1000-memory.dmp

    Filesize

    4KB

  • memory/352-9-0x0000000007940000-0x0000000007941000-memory.dmp

    Filesize

    4KB

  • memory/352-3-0x00000000731A0000-0x000000007388E000-memory.dmp

    Filesize

    6.9MB

  • memory/352-4-0x0000000004500000-0x0000000004501000-memory.dmp

    Filesize

    4KB

  • memory/352-5-0x00000000071A0000-0x00000000071A1000-memory.dmp

    Filesize

    4KB

  • memory/352-6-0x0000000006DE0000-0x0000000006DE1000-memory.dmp

    Filesize

    4KB

  • memory/352-7-0x0000000006F80000-0x0000000006F81000-memory.dmp

    Filesize

    4KB

  • memory/352-24-0x00000000091F0000-0x00000000091F1000-memory.dmp

    Filesize

    4KB

  • memory/352-11-0x0000000007CA0000-0x0000000007CA1000-memory.dmp

    Filesize

    4KB

  • memory/352-10-0x0000000007080000-0x0000000007081000-memory.dmp

    Filesize

    4KB

  • memory/352-12-0x0000000008010000-0x0000000008011000-memory.dmp

    Filesize

    4KB

  • memory/352-14-0x0000000008D30000-0x0000000008D63000-memory.dmp

    Filesize

    204KB

  • memory/352-21-0x0000000008D10000-0x0000000008D11000-memory.dmp

    Filesize

    4KB

  • memory/352-22-0x0000000008E80000-0x0000000008E81000-memory.dmp

    Filesize

    4KB

  • memory/352-23-0x0000000009250000-0x0000000009251000-memory.dmp

    Filesize

    4KB

  • memory/4092-1-0x0000000040000000-0x000000004005E000-memory.dmp

    Filesize

    376KB

  • memory/4092-0-0x0000000000A80000-0x0000000000AE0000-memory.dmp

    Filesize

    384KB