Analysis

  • max time kernel
    132s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    03-10-2020 03:31

General

  • Target

    28191a5a373b284f577aa1ac1c5895784fc2c274e46b448ab0cd5b9b22e33f30.exe

  • Size

    693KB

  • MD5

    ffe12ba80351d8f6eaed89b3d91bb50f

  • SHA1

    d6a1b915a7537535815a1e935cf8d8b30d5de82f

  • SHA256

    28191a5a373b284f577aa1ac1c5895784fc2c274e46b448ab0cd5b9b22e33f30

  • SHA512

    2427e2e946937049454485ecdad4d2f89e5772df0301100532f71dab4fe2ce1d34e10d8011f95842a92e5047ba632e825c074d882ec943722ed885fa676fca92

Score
10/10

Malware Config

Extracted

Family

buer

C2

https://greenwester.com/

Signatures

  • Buer

    Buer is a new modular loader first seen in August 2019.

  • Buer Loader 2 IoCs

    Detects Buer loader in memory or disk.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\28191a5a373b284f577aa1ac1c5895784fc2c274e46b448ab0cd5b9b22e33f30.exe
    "C:\Users\Admin\AppData\Local\Temp\28191a5a373b284f577aa1ac1c5895784fc2c274e46b448ab0cd5b9b22e33f30.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious use of WriteProcessMemory
    PID:1124
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\ce28ded3dd3b6766f2cc}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1516

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1124-0-0x0000000000520000-0x0000000000580000-memory.dmp

    Filesize

    384KB

  • memory/1124-1-0x0000000040000000-0x000000004005D000-memory.dmp

    Filesize

    372KB

  • memory/1516-3-0x0000000073910000-0x0000000073FFE000-memory.dmp

    Filesize

    6.9MB

  • memory/1516-4-0x0000000000F70000-0x0000000000F71000-memory.dmp

    Filesize

    4KB

  • memory/1516-5-0x0000000004720000-0x0000000004721000-memory.dmp

    Filesize

    4KB

  • memory/1516-6-0x0000000001050000-0x0000000001051000-memory.dmp

    Filesize

    4KB

  • memory/1516-7-0x0000000005240000-0x0000000005241000-memory.dmp

    Filesize

    4KB

  • memory/1516-10-0x0000000006060000-0x0000000006061000-memory.dmp

    Filesize

    4KB

  • memory/1516-15-0x00000000060C0000-0x00000000060C1000-memory.dmp

    Filesize

    4KB

  • memory/1516-16-0x0000000006120000-0x0000000006121000-memory.dmp

    Filesize

    4KB

  • memory/1516-23-0x0000000006280000-0x0000000006281000-memory.dmp

    Filesize

    4KB

  • memory/1516-24-0x0000000005FF0000-0x0000000005FF1000-memory.dmp

    Filesize

    4KB

  • memory/1516-38-0x0000000006300000-0x0000000006301000-memory.dmp

    Filesize

    4KB

  • memory/1516-39-0x0000000006310000-0x0000000006311000-memory.dmp

    Filesize

    4KB