Analysis

  • max time kernel
    188s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    11-05-2022 23:23

General

  • Target

    1e06ef556ce681f14ed8fe9cfd3ebba0dfd2ec97602cfa39b99bec9a7437ed1a.exe

  • Size

    558KB

  • MD5

    b1b1b46182236ad1ca363773c4a601df

  • SHA1

    4563f3a7790e988c825796dfa0f3e1ec4ddb2d70

  • SHA256

    1e06ef556ce681f14ed8fe9cfd3ebba0dfd2ec97602cfa39b99bec9a7437ed1a

  • SHA512

    2f3f04cdb4c32f26ff86b09cb350934036f317413b0a494e4059af6d659719e8a129264a8c47bbcdfd88eb77060fb1030cca9d5f52f4f05c62e12ebfab99ed9f

Score
10/10

Malware Config

Extracted

Family

buer

C2

https://bankcreditsign.com/

Signatures

  • Buer

    Buer is a new modular loader first seen in August 2019.

  • Buer Loader 3 IoCs

    Detects Buer loader in memory or disk.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e06ef556ce681f14ed8fe9cfd3ebba0dfd2ec97602cfa39b99bec9a7437ed1a.exe
    "C:\Users\Admin\AppData\Local\Temp\1e06ef556ce681f14ed8fe9cfd3ebba0dfd2ec97602cfa39b99bec9a7437ed1a.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\089255fc2f67b63118ab}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1684

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1684-145-0x00000000066C0000-0x00000000066F2000-memory.dmp

    Filesize

    200KB

  • memory/1684-152-0x0000000007610000-0x000000000761E000-memory.dmp

    Filesize

    56KB

  • memory/1684-142-0x0000000005980000-0x00000000059E6000-memory.dmp

    Filesize

    408KB

  • memory/1684-139-0x0000000004AB0000-0x0000000004AE6000-memory.dmp

    Filesize

    216KB

  • memory/1684-140-0x00000000051A0000-0x00000000057C8000-memory.dmp

    Filesize

    6.2MB

  • memory/1684-141-0x00000000050A0000-0x00000000050C2000-memory.dmp

    Filesize

    136KB

  • memory/1684-153-0x0000000007720000-0x000000000773A000-memory.dmp

    Filesize

    104KB

  • memory/1684-154-0x0000000007700000-0x0000000007708000-memory.dmp

    Filesize

    32KB

  • memory/1684-144-0x0000000004DC0000-0x0000000004DDE000-memory.dmp

    Filesize

    120KB

  • memory/1684-143-0x00000000059F0000-0x0000000005A56000-memory.dmp

    Filesize

    408KB

  • memory/1684-146-0x00000000709F0000-0x0000000070A3C000-memory.dmp

    Filesize

    304KB

  • memory/1684-147-0x0000000006680000-0x000000000669E000-memory.dmp

    Filesize

    120KB

  • memory/1684-148-0x0000000007A50000-0x00000000080CA000-memory.dmp

    Filesize

    6.5MB

  • memory/1684-149-0x00000000073F0000-0x000000000740A000-memory.dmp

    Filesize

    104KB

  • memory/1684-150-0x0000000007450000-0x000000000745A000-memory.dmp

    Filesize

    40KB

  • memory/1684-151-0x0000000007660000-0x00000000076F6000-memory.dmp

    Filesize

    600KB

  • memory/2344-134-0x0000000040000000-0x000000004005D000-memory.dmp

    Filesize

    372KB

  • memory/2344-130-0x0000000000790000-0x00000000007F0000-memory.dmp

    Filesize

    384KB

  • memory/2344-138-0x0000000000730000-0x000000000078E000-memory.dmp

    Filesize

    376KB