Analysis
-
max time kernel
133s -
max time network
153s -
platform
windows10_x64 -
resource
win10v200722 -
submitted
16-10-2020 18:49
Static task
static1
Behavioral task
behavioral1
Sample
b60648cb7e2f555be32ca13ef38cc2267e062e1c.exe
Resource
win7v200722
windows7_x64
0 signatures
0 seconds
General
-
Target
b60648cb7e2f555be32ca13ef38cc2267e062e1c.exe
-
Size
1.3MB
-
MD5
87f0180d068e273e554db3e2c5ed34b8
-
SHA1
b60648cb7e2f555be32ca13ef38cc2267e062e1c
-
SHA256
9ec189cd724b3f7007266e5bae55a5b282849f3221df6b2e2b9aad3390594c17
-
SHA512
ef51441152a84b2a4481f11eb2a149d957f87d0c88cd0a9e1cf88924dc5587e43250725fd010147989550c4cbf74532a9e251ad036b71c17e70d809811fdf402
Malware Config
Extracted
Family
buer
C2
https://supsuncorner.com/
Signatures
-
Buer Loader 2 IoCs
Detects Buer loader in memory or disk.
resource yara_rule behavioral2/memory/4036-0-0x0000000000F50000-0x0000000000FB0000-memory.dmp buer behavioral2/memory/4036-1-0x0000000040000000-0x000000004005D000-memory.dmp buer -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\V: b60648cb7e2f555be32ca13ef38cc2267e062e1c.exe File opened (read-only) \??\Y: b60648cb7e2f555be32ca13ef38cc2267e062e1c.exe File opened (read-only) \??\I: b60648cb7e2f555be32ca13ef38cc2267e062e1c.exe File opened (read-only) \??\K: b60648cb7e2f555be32ca13ef38cc2267e062e1c.exe File opened (read-only) \??\O: b60648cb7e2f555be32ca13ef38cc2267e062e1c.exe File opened (read-only) \??\S: b60648cb7e2f555be32ca13ef38cc2267e062e1c.exe File opened (read-only) \??\U: b60648cb7e2f555be32ca13ef38cc2267e062e1c.exe File opened (read-only) \??\F: b60648cb7e2f555be32ca13ef38cc2267e062e1c.exe File opened (read-only) \??\L: b60648cb7e2f555be32ca13ef38cc2267e062e1c.exe File opened (read-only) \??\M: b60648cb7e2f555be32ca13ef38cc2267e062e1c.exe File opened (read-only) \??\R: b60648cb7e2f555be32ca13ef38cc2267e062e1c.exe File opened (read-only) \??\T: b60648cb7e2f555be32ca13ef38cc2267e062e1c.exe File opened (read-only) \??\W: b60648cb7e2f555be32ca13ef38cc2267e062e1c.exe File opened (read-only) \??\X: b60648cb7e2f555be32ca13ef38cc2267e062e1c.exe File opened (read-only) \??\B: b60648cb7e2f555be32ca13ef38cc2267e062e1c.exe File opened (read-only) \??\E: b60648cb7e2f555be32ca13ef38cc2267e062e1c.exe File opened (read-only) \??\G: b60648cb7e2f555be32ca13ef38cc2267e062e1c.exe File opened (read-only) \??\N: b60648cb7e2f555be32ca13ef38cc2267e062e1c.exe File opened (read-only) \??\P: b60648cb7e2f555be32ca13ef38cc2267e062e1c.exe File opened (read-only) \??\Z: b60648cb7e2f555be32ca13ef38cc2267e062e1c.exe File opened (read-only) \??\A: b60648cb7e2f555be32ca13ef38cc2267e062e1c.exe File opened (read-only) \??\H: b60648cb7e2f555be32ca13ef38cc2267e062e1c.exe File opened (read-only) \??\J: b60648cb7e2f555be32ca13ef38cc2267e062e1c.exe File opened (read-only) \??\Q: b60648cb7e2f555be32ca13ef38cc2267e062e1c.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2628 powershell.exe 2628 powershell.exe 2628 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2628 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4036 wrote to memory of 2628 4036 b60648cb7e2f555be32ca13ef38cc2267e062e1c.exe 72 PID 4036 wrote to memory of 2628 4036 b60648cb7e2f555be32ca13ef38cc2267e062e1c.exe 72 PID 4036 wrote to memory of 2628 4036 b60648cb7e2f555be32ca13ef38cc2267e062e1c.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\b60648cb7e2f555be32ca13ef38cc2267e062e1c.exe"C:\Users\Admin\AppData\Local\Temp\b60648cb7e2f555be32ca13ef38cc2267e062e1c.exe"1⤵
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\d34099ab2f5c09789796}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2628
-