Analysis

  • max time kernel
    63s
  • max time network
    111s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    03-10-2020 03:31

General

  • Target

    4c51b8b7cd48ab404a9259da953f6222d73b80b9ce440dd2fe6632000090e73d.exe

  • Size

    693KB

  • MD5

    b61b330f0ad589422d862cebf65e92c1

  • SHA1

    54d7cb2745607e2ea52db8423cf9f210c7674ee6

  • SHA256

    4c51b8b7cd48ab404a9259da953f6222d73b80b9ce440dd2fe6632000090e73d

  • SHA512

    534bc27db1c8df0ff2c7e5aaf4dc6a4aaffde931e3dacb2490b219c3a0323362afdec5d65d18d6c1ba44cbd384a1020319ff3298ab1330cab459b8b198d46dc1

Score
10/10

Malware Config

Extracted

Family

buer

C2

https://bankcreditsign.com/

Signatures

  • Buer

    Buer is a new modular loader first seen in August 2019.

  • Buer Loader 2 IoCs

    Detects Buer loader in memory or disk.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4c51b8b7cd48ab404a9259da953f6222d73b80b9ce440dd2fe6632000090e73d.exe
    "C:\Users\Admin\AppData\Local\Temp\4c51b8b7cd48ab404a9259da953f6222d73b80b9ce440dd2fe6632000090e73d.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious use of WriteProcessMemory
    PID:788
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\2ddb0287d95da9fd3e75}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3596

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/788-0-0x0000000002550000-0x00000000025B0000-memory.dmp

    Filesize

    384KB

  • memory/788-1-0x0000000040000000-0x000000004005D000-memory.dmp

    Filesize

    372KB

  • memory/3596-3-0x0000000073180000-0x000000007386E000-memory.dmp

    Filesize

    6.9MB

  • memory/3596-4-0x0000000007040000-0x0000000007041000-memory.dmp

    Filesize

    4KB

  • memory/3596-5-0x00000000077A0000-0x00000000077A1000-memory.dmp

    Filesize

    4KB

  • memory/3596-6-0x0000000007720000-0x0000000007721000-memory.dmp

    Filesize

    4KB

  • memory/3596-7-0x0000000007E40000-0x0000000007E41000-memory.dmp

    Filesize

    4KB

  • memory/3596-8-0x0000000007EB0000-0x0000000007EB1000-memory.dmp

    Filesize

    4KB

  • memory/3596-9-0x0000000008090000-0x0000000008091000-memory.dmp

    Filesize

    4KB

  • memory/3596-10-0x0000000007F60000-0x0000000007F61000-memory.dmp

    Filesize

    4KB

  • memory/3596-11-0x0000000008520000-0x0000000008521000-memory.dmp

    Filesize

    4KB

  • memory/3596-12-0x0000000008780000-0x0000000008781000-memory.dmp

    Filesize

    4KB

  • memory/3596-14-0x0000000009770000-0x00000000097A3000-memory.dmp

    Filesize

    204KB

  • memory/3596-21-0x0000000009750000-0x0000000009751000-memory.dmp

    Filesize

    4KB

  • memory/3596-22-0x00000000098C0000-0x00000000098C1000-memory.dmp

    Filesize

    4KB

  • memory/3596-23-0x0000000009B00000-0x0000000009B01000-memory.dmp

    Filesize

    4KB

  • memory/3596-24-0x0000000009A60000-0x0000000009A61000-memory.dmp

    Filesize

    4KB

  • memory/3596-26-0x0000000007390000-0x0000000007391000-memory.dmp

    Filesize

    4KB