Analysis

  • max time kernel
    142s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 16:32

General

  • Target

    76195dea24952425594e7db7239ce0aa_JaffaCakes118.exe

  • Size

    2.5MB

  • MD5

    76195dea24952425594e7db7239ce0aa

  • SHA1

    b9791aef3c83751b937f2b60fda094cecb8954a8

  • SHA256

    80e35297452f56d53068cfaa87d95cbb9af7f5a44c9db7b0a84f4a8ff83ebdaa

  • SHA512

    0cdce90ccffcd69dcf5cc1ff8f0ecfc55f16227b2f6e1141f80c5dfe4dddec71db097755d47715cc59ea4f10ef5c72598eef252f87e923adbac212a27bd90727

  • SSDEEP

    49152:WNx808T9CKJc5FwOTL6Xz0KlMJ+6NLptQx2UbdMM5Y2LWz:W4d9HxQuXzzMJ+65L12Lc

Malware Config

Extracted

Family

buer

C2

http://burload01.top/

http://burload02.top/

Signatures

  • Buer

    Buer is a new modular loader first seen in August 2019.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Buer Loader 9 IoCs

    Detects Buer loader in memory or disk.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\76195dea24952425594e7db7239ce0aa_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\76195dea24952425594e7db7239ce0aa_JaffaCakes118.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\ProgramData\ErrorResponder\errorResponder.exe
      C:\ProgramData\ErrorResponder\errorResponder.exe "C:\Users\Admin\AppData\Local\Temp\76195dea24952425594e7db7239ce0aa_JaffaCakes118.exe" ensgJJ
      2⤵
      • Modifies WinLogon for persistence
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Deletes itself
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2644
      • C:\Windows\SysWOW64\secinit.exe
        C:\ProgramData\ErrorResponder\errorResponder.exe
        3⤵
          PID:2624

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Modify Registry

    1
    T1112

    Virtualization/Sandbox Evasion

    1
    T1497

    Discovery

    Query Registry

    2
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \ProgramData\ErrorResponder\errorResponder.exe
      Filesize

      2.5MB

      MD5

      76195dea24952425594e7db7239ce0aa

      SHA1

      b9791aef3c83751b937f2b60fda094cecb8954a8

      SHA256

      80e35297452f56d53068cfaa87d95cbb9af7f5a44c9db7b0a84f4a8ff83ebdaa

      SHA512

      0cdce90ccffcd69dcf5cc1ff8f0ecfc55f16227b2f6e1141f80c5dfe4dddec71db097755d47715cc59ea4f10ef5c72598eef252f87e923adbac212a27bd90727

    • memory/2008-3-0x000000003FB80000-0x000000004020B000-memory.dmp
      Filesize

      6.5MB

    • memory/2008-2-0x000000003FB80000-0x000000004020B000-memory.dmp
      Filesize

      6.5MB

    • memory/2008-0-0x000000003FB80000-0x000000004020B000-memory.dmp
      Filesize

      6.5MB

    • memory/2008-4-0x000000003FB80000-0x000000004020B000-memory.dmp
      Filesize

      6.5MB

    • memory/2008-5-0x000000003FB80000-0x000000004020B000-memory.dmp
      Filesize

      6.5MB

    • memory/2008-1-0x0000000077D10000-0x0000000077D12000-memory.dmp
      Filesize

      8KB

    • memory/2644-17-0x000000003F230000-0x000000003F8BB000-memory.dmp
      Filesize

      6.5MB

    • memory/2644-18-0x000000003F230000-0x000000003F8BB000-memory.dmp
      Filesize

      6.5MB

    • memory/2644-19-0x000000003F230000-0x000000003F8BB000-memory.dmp
      Filesize

      6.5MB

    • memory/2644-20-0x000000003F230000-0x000000003F8BB000-memory.dmp
      Filesize

      6.5MB

    • memory/2644-21-0x000000003F230000-0x000000003F8BB000-memory.dmp
      Filesize

      6.5MB

    • memory/2644-28-0x000000003F230000-0x000000003F8BB000-memory.dmp
      Filesize

      6.5MB