Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 08:06

General

  • Target

    796e1936b00307eb5d0b6af571ca8dfda475be4a4dfaacac4aa72bc1c5741aa6.exe

  • Size

    1.7MB

  • MD5

    d88f42698d2195f61bedb72ce885a758

  • SHA1

    a7854723c51857ab0e958108be18331aa3ff8fe6

  • SHA256

    796e1936b00307eb5d0b6af571ca8dfda475be4a4dfaacac4aa72bc1c5741aa6

  • SHA512

    6be3825bed91188e6729f70fec9ac182ca9ecbdcfef970643665a1ebba9c160cfb68ae3685ce38f455b729c63c8cd2da56bf32881fe0181a4729bfbedc22d752

Malware Config

Extracted

Family

buer

C2

http://lodddd01.info/

http://lodddd02.info/

cook5**gj____+,)diaj*

cook5**gj____+-)diaj*

Signatures

  • Buer

    Buer is a new modular loader first seen in August 2019.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Buer Loader 3 IoCs

    Detects Buer loader in memory or disk.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\796e1936b00307eb5d0b6af571ca8dfda475be4a4dfaacac4aa72bc1c5741aa6.exe
    "C:\Users\Admin\AppData\Local\Temp\796e1936b00307eb5d0b6af571ca8dfda475be4a4dfaacac4aa72bc1c5741aa6.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3900
    • C:\ProgramData\UBlockPlugin\plugin.exe
      C:\ProgramData\UBlockPlugin\plugin.exe "C:\Users\Admin\AppData\Local\Temp\796e1936b00307eb5d0b6af571ca8dfda475be4a4dfaacac4aa72bc1c5741aa6.exe" ensgJJ
      2⤵
      • Modifies WinLogon for persistence
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3424
      • C:\Windows\SysWOW64\secinit.exe
        C:\ProgramData\UBlockPlugin\plugin.exe
        3⤵
          PID:4632
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4632 -s 220
            4⤵
            • Program crash
            PID:3916
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3424 -s 1128
          3⤵
          • Program crash
          PID:4240
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4632 -ip 4632
      1⤵
        PID:3848
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3424 -ip 3424
        1⤵
          PID:3320

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Winlogon Helper DLL

        1
        T1004

        Defense Evasion

        Modify Registry

        1
        T1112

        Virtualization/Sandbox Evasion

        2
        T1497

        Discovery

        Query Registry

        3
        T1012

        Virtualization/Sandbox Evasion

        2
        T1497

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\UBlockPlugin\plugin.exe
          Filesize

          1.7MB

          MD5

          d88f42698d2195f61bedb72ce885a758

          SHA1

          a7854723c51857ab0e958108be18331aa3ff8fe6

          SHA256

          796e1936b00307eb5d0b6af571ca8dfda475be4a4dfaacac4aa72bc1c5741aa6

          SHA512

          6be3825bed91188e6729f70fec9ac182ca9ecbdcfef970643665a1ebba9c160cfb68ae3685ce38f455b729c63c8cd2da56bf32881fe0181a4729bfbedc22d752

        • C:\ProgramData\UBlockPlugin\plugin.exe
          Filesize

          1.7MB

          MD5

          d88f42698d2195f61bedb72ce885a758

          SHA1

          a7854723c51857ab0e958108be18331aa3ff8fe6

          SHA256

          796e1936b00307eb5d0b6af571ca8dfda475be4a4dfaacac4aa72bc1c5741aa6

          SHA512

          6be3825bed91188e6729f70fec9ac182ca9ecbdcfef970643665a1ebba9c160cfb68ae3685ce38f455b729c63c8cd2da56bf32881fe0181a4729bfbedc22d752

        • memory/3424-131-0x0000000000000000-mapping.dmp
        • memory/3424-136-0x000000003F580000-0x000000003F9CE000-memory.dmp
          Filesize

          4.3MB

        • memory/3424-138-0x0000000077B50000-0x0000000077CF3000-memory.dmp
          Filesize

          1.6MB

        • memory/3424-139-0x000000003F580000-0x000000003F9CE000-memory.dmp
          Filesize

          4.3MB

        • memory/3424-140-0x000000003F580000-0x000000003F9CE000-memory.dmp
          Filesize

          4.3MB

        • memory/3424-141-0x0000000077B50000-0x0000000077CF3000-memory.dmp
          Filesize

          1.6MB

        • memory/3900-130-0x000000003F210000-0x000000003F65E000-memory.dmp
          Filesize

          4.3MB

        • memory/3900-134-0x000000003F210000-0x000000003F65E000-memory.dmp
          Filesize

          4.3MB

        • memory/3900-135-0x0000000077B50000-0x0000000077CF3000-memory.dmp
          Filesize

          1.6MB

        • memory/4632-137-0x0000000000000000-mapping.dmp