General

  • Target

    5c7f5813142029aa1a1326ebef5b7664ab93e0c6bb40cbb40bf9146556a783f3

  • Size

    232KB

  • Sample

    220624-2k1zjaace8

  • MD5

    f267d07c82912e0222666aa2cdc4cbee

  • SHA1

    630f7d9cbbb0af1a0d90502bc4be4dbc32b458de

  • SHA256

    5c7f5813142029aa1a1326ebef5b7664ab93e0c6bb40cbb40bf9146556a783f3

  • SHA512

    1ccfb880532191238f8a1da2448b83ba7128868431b65909bbc7ebfc29a87ab6bc1060ac56b736d769edb8d703b655f9d5fb13fd18bbc1257dfaba0a8d8bdc42

Score
10/10

Malware Config

Extracted

Family

buer

C2

http://45.12.32.252:8080/

Targets

    • Target

      5c7f5813142029aa1a1326ebef5b7664ab93e0c6bb40cbb40bf9146556a783f3

    • Size

      232KB

    • MD5

      f267d07c82912e0222666aa2cdc4cbee

    • SHA1

      630f7d9cbbb0af1a0d90502bc4be4dbc32b458de

    • SHA256

      5c7f5813142029aa1a1326ebef5b7664ab93e0c6bb40cbb40bf9146556a783f3

    • SHA512

      1ccfb880532191238f8a1da2448b83ba7128868431b65909bbc7ebfc29a87ab6bc1060ac56b736d769edb8d703b655f9d5fb13fd18bbc1257dfaba0a8d8bdc42

    Score
    10/10
    • Buer

      Buer is a new modular loader first seen in August 2019.

    • Buer Loader

      Detects Buer loader in memory or disk.

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks