Analysis
-
max time kernel
132s -
max time network
137s -
platform
windows7_x64 -
resource
win7 -
submitted
03-10-2020 03:31
Static task
static1
Behavioral task
behavioral1
Sample
28191a5a373b284f577aa1ac1c5895784fc2c274e46b448ab0cd5b9b22e33f30.exe
Resource
win7
windows7_x64
0 signatures
0 seconds
General
-
Target
28191a5a373b284f577aa1ac1c5895784fc2c274e46b448ab0cd5b9b22e33f30.exe
-
Size
693KB
-
MD5
ffe12ba80351d8f6eaed89b3d91bb50f
-
SHA1
d6a1b915a7537535815a1e935cf8d8b30d5de82f
-
SHA256
28191a5a373b284f577aa1ac1c5895784fc2c274e46b448ab0cd5b9b22e33f30
-
SHA512
2427e2e946937049454485ecdad4d2f89e5772df0301100532f71dab4fe2ce1d34e10d8011f95842a92e5047ba632e825c074d882ec943722ed885fa676fca92
Malware Config
Extracted
Family
buer
C2
https://greenwester.com/
Signatures
-
Buer Loader 2 IoCs
Detects Buer loader in memory or disk.
resource yara_rule behavioral1/memory/1124-0-0x0000000000520000-0x0000000000580000-memory.dmp buer behavioral1/memory/1124-1-0x0000000040000000-0x000000004005D000-memory.dmp buer -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: 28191a5a373b284f577aa1ac1c5895784fc2c274e46b448ab0cd5b9b22e33f30.exe File opened (read-only) \??\V: 28191a5a373b284f577aa1ac1c5895784fc2c274e46b448ab0cd5b9b22e33f30.exe File opened (read-only) \??\W: 28191a5a373b284f577aa1ac1c5895784fc2c274e46b448ab0cd5b9b22e33f30.exe File opened (read-only) \??\X: 28191a5a373b284f577aa1ac1c5895784fc2c274e46b448ab0cd5b9b22e33f30.exe File opened (read-only) \??\Z: 28191a5a373b284f577aa1ac1c5895784fc2c274e46b448ab0cd5b9b22e33f30.exe File opened (read-only) \??\I: 28191a5a373b284f577aa1ac1c5895784fc2c274e46b448ab0cd5b9b22e33f30.exe File opened (read-only) \??\L: 28191a5a373b284f577aa1ac1c5895784fc2c274e46b448ab0cd5b9b22e33f30.exe File opened (read-only) \??\N: 28191a5a373b284f577aa1ac1c5895784fc2c274e46b448ab0cd5b9b22e33f30.exe File opened (read-only) \??\O: 28191a5a373b284f577aa1ac1c5895784fc2c274e46b448ab0cd5b9b22e33f30.exe File opened (read-only) \??\Q: 28191a5a373b284f577aa1ac1c5895784fc2c274e46b448ab0cd5b9b22e33f30.exe File opened (read-only) \??\T: 28191a5a373b284f577aa1ac1c5895784fc2c274e46b448ab0cd5b9b22e33f30.exe File opened (read-only) \??\Y: 28191a5a373b284f577aa1ac1c5895784fc2c274e46b448ab0cd5b9b22e33f30.exe File opened (read-only) \??\H: 28191a5a373b284f577aa1ac1c5895784fc2c274e46b448ab0cd5b9b22e33f30.exe File opened (read-only) \??\E: 28191a5a373b284f577aa1ac1c5895784fc2c274e46b448ab0cd5b9b22e33f30.exe File opened (read-only) \??\G: 28191a5a373b284f577aa1ac1c5895784fc2c274e46b448ab0cd5b9b22e33f30.exe File opened (read-only) \??\J: 28191a5a373b284f577aa1ac1c5895784fc2c274e46b448ab0cd5b9b22e33f30.exe File opened (read-only) \??\M: 28191a5a373b284f577aa1ac1c5895784fc2c274e46b448ab0cd5b9b22e33f30.exe File opened (read-only) \??\S: 28191a5a373b284f577aa1ac1c5895784fc2c274e46b448ab0cd5b9b22e33f30.exe File opened (read-only) \??\A: 28191a5a373b284f577aa1ac1c5895784fc2c274e46b448ab0cd5b9b22e33f30.exe File opened (read-only) \??\F: 28191a5a373b284f577aa1ac1c5895784fc2c274e46b448ab0cd5b9b22e33f30.exe File opened (read-only) \??\K: 28191a5a373b284f577aa1ac1c5895784fc2c274e46b448ab0cd5b9b22e33f30.exe File opened (read-only) \??\P: 28191a5a373b284f577aa1ac1c5895784fc2c274e46b448ab0cd5b9b22e33f30.exe File opened (read-only) \??\R: 28191a5a373b284f577aa1ac1c5895784fc2c274e46b448ab0cd5b9b22e33f30.exe File opened (read-only) \??\B: 28191a5a373b284f577aa1ac1c5895784fc2c274e46b448ab0cd5b9b22e33f30.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1516 powershell.exe 1516 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1516 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1124 wrote to memory of 1516 1124 28191a5a373b284f577aa1ac1c5895784fc2c274e46b448ab0cd5b9b22e33f30.exe 25 PID 1124 wrote to memory of 1516 1124 28191a5a373b284f577aa1ac1c5895784fc2c274e46b448ab0cd5b9b22e33f30.exe 25 PID 1124 wrote to memory of 1516 1124 28191a5a373b284f577aa1ac1c5895784fc2c274e46b448ab0cd5b9b22e33f30.exe 25 PID 1124 wrote to memory of 1516 1124 28191a5a373b284f577aa1ac1c5895784fc2c274e46b448ab0cd5b9b22e33f30.exe 25
Processes
-
C:\Users\Admin\AppData\Local\Temp\28191a5a373b284f577aa1ac1c5895784fc2c274e46b448ab0cd5b9b22e33f30.exe"C:\Users\Admin\AppData\Local\Temp\28191a5a373b284f577aa1ac1c5895784fc2c274e46b448ab0cd5b9b22e33f30.exe"1⤵
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\ce28ded3dd3b6766f2cc}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1516
-