Analysis
-
max time kernel
61s -
max time network
21s -
platform
windows7_x64 -
resource
win7 -
submitted
11-10-2020 05:15
Static task
static1
Behavioral task
behavioral1
Sample
f61c05d773f31637ba2d7dd4a7a30364c08205deb9620723f0f79cd94106ccfb.exe
Resource
win7
windows7_x64
0 signatures
0 seconds
General
-
Target
f61c05d773f31637ba2d7dd4a7a30364c08205deb9620723f0f79cd94106ccfb.exe
-
Size
1.2MB
-
MD5
dbeda20b182f67b85630a839a0599cf4
-
SHA1
f4c705bf3b933cc8b20e1443f23a595506f49c5e
-
SHA256
f61c05d773f31637ba2d7dd4a7a30364c08205deb9620723f0f79cd94106ccfb
-
SHA512
c54ec86e4af44b46c67a5f17b2a33ac617247c53ec015c2ede35b362780d35fb657921e443cbdbc52c9640df31652fcf29e6c36890129322c4e364b396f26e23
Malware Config
Extracted
Family
buer
C2
https://housewestbefore.com/
Signatures
-
Buer Loader 2 IoCs
Detects Buer loader in memory or disk.
resource yara_rule behavioral1/memory/1156-0-0x0000000002210000-0x0000000002270000-memory.dmp buer behavioral1/memory/1156-1-0x0000000040000000-0x000000004005D000-memory.dmp buer -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: f61c05d773f31637ba2d7dd4a7a30364c08205deb9620723f0f79cd94106ccfb.exe File opened (read-only) \??\M: f61c05d773f31637ba2d7dd4a7a30364c08205deb9620723f0f79cd94106ccfb.exe File opened (read-only) \??\N: f61c05d773f31637ba2d7dd4a7a30364c08205deb9620723f0f79cd94106ccfb.exe File opened (read-only) \??\T: f61c05d773f31637ba2d7dd4a7a30364c08205deb9620723f0f79cd94106ccfb.exe File opened (read-only) \??\V: f61c05d773f31637ba2d7dd4a7a30364c08205deb9620723f0f79cd94106ccfb.exe File opened (read-only) \??\W: f61c05d773f31637ba2d7dd4a7a30364c08205deb9620723f0f79cd94106ccfb.exe File opened (read-only) \??\I: f61c05d773f31637ba2d7dd4a7a30364c08205deb9620723f0f79cd94106ccfb.exe File opened (read-only) \??\H: f61c05d773f31637ba2d7dd4a7a30364c08205deb9620723f0f79cd94106ccfb.exe File opened (read-only) \??\J: f61c05d773f31637ba2d7dd4a7a30364c08205deb9620723f0f79cd94106ccfb.exe File opened (read-only) \??\S: f61c05d773f31637ba2d7dd4a7a30364c08205deb9620723f0f79cd94106ccfb.exe File opened (read-only) \??\X: f61c05d773f31637ba2d7dd4a7a30364c08205deb9620723f0f79cd94106ccfb.exe File opened (read-only) \??\Y: f61c05d773f31637ba2d7dd4a7a30364c08205deb9620723f0f79cd94106ccfb.exe File opened (read-only) \??\Z: f61c05d773f31637ba2d7dd4a7a30364c08205deb9620723f0f79cd94106ccfb.exe File opened (read-only) \??\B: f61c05d773f31637ba2d7dd4a7a30364c08205deb9620723f0f79cd94106ccfb.exe File opened (read-only) \??\F: f61c05d773f31637ba2d7dd4a7a30364c08205deb9620723f0f79cd94106ccfb.exe File opened (read-only) \??\G: f61c05d773f31637ba2d7dd4a7a30364c08205deb9620723f0f79cd94106ccfb.exe File opened (read-only) \??\P: f61c05d773f31637ba2d7dd4a7a30364c08205deb9620723f0f79cd94106ccfb.exe File opened (read-only) \??\Q: f61c05d773f31637ba2d7dd4a7a30364c08205deb9620723f0f79cd94106ccfb.exe File opened (read-only) \??\A: f61c05d773f31637ba2d7dd4a7a30364c08205deb9620723f0f79cd94106ccfb.exe File opened (read-only) \??\K: f61c05d773f31637ba2d7dd4a7a30364c08205deb9620723f0f79cd94106ccfb.exe File opened (read-only) \??\O: f61c05d773f31637ba2d7dd4a7a30364c08205deb9620723f0f79cd94106ccfb.exe File opened (read-only) \??\R: f61c05d773f31637ba2d7dd4a7a30364c08205deb9620723f0f79cd94106ccfb.exe File opened (read-only) \??\U: f61c05d773f31637ba2d7dd4a7a30364c08205deb9620723f0f79cd94106ccfb.exe File opened (read-only) \??\E: f61c05d773f31637ba2d7dd4a7a30364c08205deb9620723f0f79cd94106ccfb.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 768 powershell.exe 768 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 768 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1156 wrote to memory of 768 1156 f61c05d773f31637ba2d7dd4a7a30364c08205deb9620723f0f79cd94106ccfb.exe 25 PID 1156 wrote to memory of 768 1156 f61c05d773f31637ba2d7dd4a7a30364c08205deb9620723f0f79cd94106ccfb.exe 25 PID 1156 wrote to memory of 768 1156 f61c05d773f31637ba2d7dd4a7a30364c08205deb9620723f0f79cd94106ccfb.exe 25 PID 1156 wrote to memory of 768 1156 f61c05d773f31637ba2d7dd4a7a30364c08205deb9620723f0f79cd94106ccfb.exe 25
Processes
-
C:\Users\Admin\AppData\Local\Temp\f61c05d773f31637ba2d7dd4a7a30364c08205deb9620723f0f79cd94106ccfb.exe"C:\Users\Admin\AppData\Local\Temp\f61c05d773f31637ba2d7dd4a7a30364c08205deb9620723f0f79cd94106ccfb.exe"1⤵
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\1f9c1db019ea6c121b09}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:768
-