Analysis
-
max time kernel
64s -
max time network
111s -
platform
windows10_x64 -
resource
win10v200722 -
submitted
03-10-2020 03:32
Static task
static1
Behavioral task
behavioral1
Sample
a65e1e7ff8c9c03d3fa3abf621bbf69db210c1a437aebbe98a0da3b41518b698.exe
Resource
win7v200722
windows7_x64
0 signatures
0 seconds
General
-
Target
a65e1e7ff8c9c03d3fa3abf621bbf69db210c1a437aebbe98a0da3b41518b698.exe
-
Size
693KB
-
MD5
752be5fff55e3a059d9ec4be816d11a4
-
SHA1
e2f14b56875eb1e3ce4a2b3bd2ec92488eb51b84
-
SHA256
a65e1e7ff8c9c03d3fa3abf621bbf69db210c1a437aebbe98a0da3b41518b698
-
SHA512
b8c25e60c25303b212e986339d29f0b75fbaafacaef99848955b1e984603eb59102f00ac94cc22cc4c487fd9ecc34920f04f1599a543dd5643f8048c512f1b20
Malware Config
Extracted
Family
buer
C2
https://bankcreditsign.com/
Signatures
-
Buer Loader 2 IoCs
Detects Buer loader in memory or disk.
resource yara_rule behavioral2/memory/3952-0-0x0000000002490000-0x00000000024F0000-memory.dmp buer behavioral2/memory/3952-1-0x0000000040000000-0x000000004005D000-memory.dmp buer -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: a65e1e7ff8c9c03d3fa3abf621bbf69db210c1a437aebbe98a0da3b41518b698.exe File opened (read-only) \??\M: a65e1e7ff8c9c03d3fa3abf621bbf69db210c1a437aebbe98a0da3b41518b698.exe File opened (read-only) \??\Q: a65e1e7ff8c9c03d3fa3abf621bbf69db210c1a437aebbe98a0da3b41518b698.exe File opened (read-only) \??\U: a65e1e7ff8c9c03d3fa3abf621bbf69db210c1a437aebbe98a0da3b41518b698.exe File opened (read-only) \??\A: a65e1e7ff8c9c03d3fa3abf621bbf69db210c1a437aebbe98a0da3b41518b698.exe File opened (read-only) \??\F: a65e1e7ff8c9c03d3fa3abf621bbf69db210c1a437aebbe98a0da3b41518b698.exe File opened (read-only) \??\G: a65e1e7ff8c9c03d3fa3abf621bbf69db210c1a437aebbe98a0da3b41518b698.exe File opened (read-only) \??\H: a65e1e7ff8c9c03d3fa3abf621bbf69db210c1a437aebbe98a0da3b41518b698.exe File opened (read-only) \??\J: a65e1e7ff8c9c03d3fa3abf621bbf69db210c1a437aebbe98a0da3b41518b698.exe File opened (read-only) \??\N: a65e1e7ff8c9c03d3fa3abf621bbf69db210c1a437aebbe98a0da3b41518b698.exe File opened (read-only) \??\R: a65e1e7ff8c9c03d3fa3abf621bbf69db210c1a437aebbe98a0da3b41518b698.exe File opened (read-only) \??\S: a65e1e7ff8c9c03d3fa3abf621bbf69db210c1a437aebbe98a0da3b41518b698.exe File opened (read-only) \??\T: a65e1e7ff8c9c03d3fa3abf621bbf69db210c1a437aebbe98a0da3b41518b698.exe File opened (read-only) \??\V: a65e1e7ff8c9c03d3fa3abf621bbf69db210c1a437aebbe98a0da3b41518b698.exe File opened (read-only) \??\W: a65e1e7ff8c9c03d3fa3abf621bbf69db210c1a437aebbe98a0da3b41518b698.exe File opened (read-only) \??\B: a65e1e7ff8c9c03d3fa3abf621bbf69db210c1a437aebbe98a0da3b41518b698.exe File opened (read-only) \??\K: a65e1e7ff8c9c03d3fa3abf621bbf69db210c1a437aebbe98a0da3b41518b698.exe File opened (read-only) \??\O: a65e1e7ff8c9c03d3fa3abf621bbf69db210c1a437aebbe98a0da3b41518b698.exe File opened (read-only) \??\X: a65e1e7ff8c9c03d3fa3abf621bbf69db210c1a437aebbe98a0da3b41518b698.exe File opened (read-only) \??\Y: a65e1e7ff8c9c03d3fa3abf621bbf69db210c1a437aebbe98a0da3b41518b698.exe File opened (read-only) \??\Z: a65e1e7ff8c9c03d3fa3abf621bbf69db210c1a437aebbe98a0da3b41518b698.exe File opened (read-only) \??\E: a65e1e7ff8c9c03d3fa3abf621bbf69db210c1a437aebbe98a0da3b41518b698.exe File opened (read-only) \??\I: a65e1e7ff8c9c03d3fa3abf621bbf69db210c1a437aebbe98a0da3b41518b698.exe File opened (read-only) \??\P: a65e1e7ff8c9c03d3fa3abf621bbf69db210c1a437aebbe98a0da3b41518b698.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2760 powershell.exe 2760 powershell.exe 2760 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2760 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3952 wrote to memory of 2760 3952 a65e1e7ff8c9c03d3fa3abf621bbf69db210c1a437aebbe98a0da3b41518b698.exe 72 PID 3952 wrote to memory of 2760 3952 a65e1e7ff8c9c03d3fa3abf621bbf69db210c1a437aebbe98a0da3b41518b698.exe 72 PID 3952 wrote to memory of 2760 3952 a65e1e7ff8c9c03d3fa3abf621bbf69db210c1a437aebbe98a0da3b41518b698.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\a65e1e7ff8c9c03d3fa3abf621bbf69db210c1a437aebbe98a0da3b41518b698.exe"C:\Users\Admin\AppData\Local\Temp\a65e1e7ff8c9c03d3fa3abf621bbf69db210c1a437aebbe98a0da3b41518b698.exe"1⤵
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:3952 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\8faec319dfa997a0fe6d}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760
-