Analysis

  • max time kernel
    134s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-06-2022 22:39

General

  • Target

    5c7f5813142029aa1a1326ebef5b7664ab93e0c6bb40cbb40bf9146556a783f3.exe

  • Size

    232KB

  • MD5

    f267d07c82912e0222666aa2cdc4cbee

  • SHA1

    630f7d9cbbb0af1a0d90502bc4be4dbc32b458de

  • SHA256

    5c7f5813142029aa1a1326ebef5b7664ab93e0c6bb40cbb40bf9146556a783f3

  • SHA512

    1ccfb880532191238f8a1da2448b83ba7128868431b65909bbc7ebfc29a87ab6bc1060ac56b736d769edb8d703b655f9d5fb13fd18bbc1257dfaba0a8d8bdc42

Score
10/10

Malware Config

Extracted

Family

buer

C2

http://45.12.32.252:8080/

Signatures

  • Buer

    Buer is a new modular loader first seen in August 2019.

  • Buer Loader 4 IoCs

    Detects Buer loader in memory or disk.

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c7f5813142029aa1a1326ebef5b7664ab93e0c6bb40cbb40bf9146556a783f3.exe
    "C:\Users\Admin\AppData\Local\Temp\5c7f5813142029aa1a1326ebef5b7664ab93e0c6bb40cbb40bf9146556a783f3.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Users\Admin\AppData\Roaming\ActiveX\manager.exe
      C:\Users\Admin\AppData\Roaming\ActiveX\manager.exe "C:\Users\Admin\AppData\Local\Temp\5c7f5813142029aa1a1326ebef5b7664ab93e0c6bb40cbb40bf9146556a783f3.exe" ensgJJ
      2⤵
      • Executes dropped EXE
      • Deletes itself
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:904
      • C:\Windows\SysWOW64\secinit.exe
        C:\Users\Admin\AppData\Roaming\ActiveX\manager.exe
        3⤵
          PID:1512

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\ActiveX\manager.exe
      Filesize

      232KB

      MD5

      f267d07c82912e0222666aa2cdc4cbee

      SHA1

      630f7d9cbbb0af1a0d90502bc4be4dbc32b458de

      SHA256

      5c7f5813142029aa1a1326ebef5b7664ab93e0c6bb40cbb40bf9146556a783f3

      SHA512

      1ccfb880532191238f8a1da2448b83ba7128868431b65909bbc7ebfc29a87ab6bc1060ac56b736d769edb8d703b655f9d5fb13fd18bbc1257dfaba0a8d8bdc42

    • C:\Users\Admin\AppData\Roaming\ActiveX\manager.exe
      Filesize

      232KB

      MD5

      f267d07c82912e0222666aa2cdc4cbee

      SHA1

      630f7d9cbbb0af1a0d90502bc4be4dbc32b458de

      SHA256

      5c7f5813142029aa1a1326ebef5b7664ab93e0c6bb40cbb40bf9146556a783f3

      SHA512

      1ccfb880532191238f8a1da2448b83ba7128868431b65909bbc7ebfc29a87ab6bc1060ac56b736d769edb8d703b655f9d5fb13fd18bbc1257dfaba0a8d8bdc42

    • \Users\Admin\AppData\Roaming\ActiveX\manager.exe
      Filesize

      232KB

      MD5

      f267d07c82912e0222666aa2cdc4cbee

      SHA1

      630f7d9cbbb0af1a0d90502bc4be4dbc32b458de

      SHA256

      5c7f5813142029aa1a1326ebef5b7664ab93e0c6bb40cbb40bf9146556a783f3

      SHA512

      1ccfb880532191238f8a1da2448b83ba7128868431b65909bbc7ebfc29a87ab6bc1060ac56b736d769edb8d703b655f9d5fb13fd18bbc1257dfaba0a8d8bdc42

    • \Users\Admin\AppData\Roaming\ActiveX\manager.exe
      Filesize

      232KB

      MD5

      f267d07c82912e0222666aa2cdc4cbee

      SHA1

      630f7d9cbbb0af1a0d90502bc4be4dbc32b458de

      SHA256

      5c7f5813142029aa1a1326ebef5b7664ab93e0c6bb40cbb40bf9146556a783f3

      SHA512

      1ccfb880532191238f8a1da2448b83ba7128868431b65909bbc7ebfc29a87ab6bc1060ac56b736d769edb8d703b655f9d5fb13fd18bbc1257dfaba0a8d8bdc42

    • memory/904-63-0x000000000042A000-0x0000000000431000-memory.dmp
      Filesize

      28KB

    • memory/904-84-0x0000000040000000-0x000000004318E000-memory.dmp
      Filesize

      49.6MB

    • memory/904-58-0x0000000000000000-mapping.dmp
    • memory/904-70-0x0000000040000000-0x000000004318E000-memory.dmp
      Filesize

      49.6MB

    • memory/904-68-0x000000000042A000-0x0000000000431000-memory.dmp
      Filesize

      28KB

    • memory/1512-77-0x0000000000700000-0x000000000388E000-memory.dmp
      Filesize

      49.6MB

    • memory/1512-73-0x0000000000700000-0x000000000388E000-memory.dmp
      Filesize

      49.6MB

    • memory/1512-66-0x0000000000700000-0x000000000388E000-memory.dmp
      Filesize

      49.6MB

    • memory/1512-83-0x0000000000700000-0x000000000388E000-memory.dmp
      Filesize

      49.6MB

    • memory/1512-67-0x0000000000700000-0x000000000388E000-memory.dmp
      Filesize

      49.6MB

    • memory/1512-82-0x0000000000000000-mapping.dmp
    • memory/1512-71-0x0000000000700000-0x000000000388E000-memory.dmp
      Filesize

      49.6MB

    • memory/1512-80-0x0000000000080000-0x0000000000081000-memory.dmp
      Filesize

      4KB

    • memory/1512-75-0x0000000000700000-0x000000000388E000-memory.dmp
      Filesize

      49.6MB

    • memory/1512-79-0x0000000000700000-0x000000000388E000-memory.dmp
      Filesize

      49.6MB

    • memory/1972-54-0x000000000054A000-0x0000000000551000-memory.dmp
      Filesize

      28KB

    • memory/1972-62-0x0000000040000000-0x000000004318E000-memory.dmp
      Filesize

      49.6MB

    • memory/1972-60-0x000000000054A000-0x0000000000551000-memory.dmp
      Filesize

      28KB

    • memory/1972-61-0x0000000000220000-0x0000000000229000-memory.dmp
      Filesize

      36KB

    • memory/1972-55-0x0000000075FE1000-0x0000000075FE3000-memory.dmp
      Filesize

      8KB