Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2024 17:54

General

  • Target

    1ba48c78b0826e7cd6a9d2a927e1575c561d23782a9c094cd3a9e6096297e937.exe

  • Size

    172KB

  • MD5

    98b738e1751444de2fbb696cb7a8dda5

  • SHA1

    1ce99114d5957f451ccc3e50959ba1ecfcd3699a

  • SHA256

    1ba48c78b0826e7cd6a9d2a927e1575c561d23782a9c094cd3a9e6096297e937

  • SHA512

    0248e148d82e471506bbfd191717de41d8403dad499547ae7686d77833aa47b903fa2175947b08a5e0984b92a99fc81c47b2234fc3d112ec1198e6bdf64b4879

  • SSDEEP

    1536:4gtwp3Ct5Bsh9atD6i4+WVEdXT9HNhmBhFOH3aaaaaaaaaaaaaaaaaaaaaaaaadb:HwtIx+61cAIp9BAVf2S

Score
10/10

Malware Config

Extracted

Family

buer

C2

https://165.232.118.210/

Signatures

  • Buer

    Buer is a new modular loader first seen in August 2019.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Buer Loader 4 IoCs

    Detects Buer loader in memory or disk.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ba48c78b0826e7cd6a9d2a927e1575c561d23782a9c094cd3a9e6096297e937.exe
    "C:\Users\Admin\AppData\Local\Temp\1ba48c78b0826e7cd6a9d2a927e1575c561d23782a9c094cd3a9e6096297e937.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4080
    • C:\ProgramData\900ef6ef4aaadbf6f17b\gennt.exe
      C:\ProgramData\900ef6ef4aaadbf6f17b\gennt.exe "C:\Users\Admin\AppData\Local\Temp\1ba48c78b0826e7cd6a9d2a927e1575c561d23782a9c094cd3a9e6096297e937.exe" ensgJJ
      2⤵
      • Modifies WinLogon for persistence
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1336
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\900ef6ef4aaadbf6f17b}"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2224

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\900ef6ef4aaadbf6f17b\gennt.exe

    Filesize

    172KB

    MD5

    98b738e1751444de2fbb696cb7a8dda5

    SHA1

    1ce99114d5957f451ccc3e50959ba1ecfcd3699a

    SHA256

    1ba48c78b0826e7cd6a9d2a927e1575c561d23782a9c094cd3a9e6096297e937

    SHA512

    0248e148d82e471506bbfd191717de41d8403dad499547ae7686d77833aa47b903fa2175947b08a5e0984b92a99fc81c47b2234fc3d112ec1198e6bdf64b4879

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zb231ikq.ngb.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1336-12-0x00000000005C0000-0x00000000005CF000-memory.dmp

    Filesize

    60KB

  • memory/2224-36-0x0000000006450000-0x000000000646E000-memory.dmp

    Filesize

    120KB

  • memory/2224-38-0x0000000004F50000-0x0000000004F60000-memory.dmp

    Filesize

    64KB

  • memory/2224-19-0x0000000074710000-0x0000000074EC0000-memory.dmp

    Filesize

    7.7MB

  • memory/2224-21-0x0000000004F50000-0x0000000004F60000-memory.dmp

    Filesize

    64KB

  • memory/2224-20-0x0000000004E20000-0x0000000004E56000-memory.dmp

    Filesize

    216KB

  • memory/2224-22-0x0000000005590000-0x0000000005BB8000-memory.dmp

    Filesize

    6.2MB

  • memory/2224-23-0x0000000005BC0000-0x0000000005BE2000-memory.dmp

    Filesize

    136KB

  • memory/2224-24-0x0000000005D60000-0x0000000005DC6000-memory.dmp

    Filesize

    408KB

  • memory/2224-25-0x0000000005DD0000-0x0000000005E36000-memory.dmp

    Filesize

    408KB

  • memory/2224-63-0x0000000074710000-0x0000000074EC0000-memory.dmp

    Filesize

    7.7MB

  • memory/2224-35-0x0000000005E40000-0x0000000006194000-memory.dmp

    Filesize

    3.3MB

  • memory/2224-60-0x0000000007A90000-0x0000000007A98000-memory.dmp

    Filesize

    32KB

  • memory/2224-37-0x0000000006490000-0x00000000064DC000-memory.dmp

    Filesize

    304KB

  • memory/2224-59-0x0000000007AB0000-0x0000000007ACA000-memory.dmp

    Filesize

    104KB

  • memory/2224-39-0x00000000075F0000-0x0000000007622000-memory.dmp

    Filesize

    200KB

  • memory/2224-40-0x00000000705B0000-0x00000000705FC000-memory.dmp

    Filesize

    304KB

  • memory/2224-50-0x00000000069F0000-0x0000000006A0E000-memory.dmp

    Filesize

    120KB

  • memory/2224-51-0x0000000007630000-0x00000000076D3000-memory.dmp

    Filesize

    652KB

  • memory/2224-52-0x0000000007D90000-0x000000000840A000-memory.dmp

    Filesize

    6.5MB

  • memory/2224-53-0x0000000007750000-0x000000000776A000-memory.dmp

    Filesize

    104KB

  • memory/2224-54-0x00000000077C0000-0x00000000077CA000-memory.dmp

    Filesize

    40KB

  • memory/2224-55-0x00000000079D0000-0x0000000007A66000-memory.dmp

    Filesize

    600KB

  • memory/2224-56-0x0000000007950000-0x0000000007961000-memory.dmp

    Filesize

    68KB

  • memory/2224-57-0x00000000079A0000-0x00000000079AE000-memory.dmp

    Filesize

    56KB

  • memory/2224-58-0x00000000079B0000-0x00000000079C4000-memory.dmp

    Filesize

    80KB

  • memory/4080-5-0x0000000040000000-0x000000004000C000-memory.dmp

    Filesize

    48KB

  • memory/4080-0-0x00000000021C0000-0x00000000021CF000-memory.dmp

    Filesize

    60KB

  • memory/4080-2-0x00000000021B0000-0x00000000021BD000-memory.dmp

    Filesize

    52KB