Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 16:32

General

  • Target

    76195dea24952425594e7db7239ce0aa_JaffaCakes118.exe

  • Size

    2.5MB

  • MD5

    76195dea24952425594e7db7239ce0aa

  • SHA1

    b9791aef3c83751b937f2b60fda094cecb8954a8

  • SHA256

    80e35297452f56d53068cfaa87d95cbb9af7f5a44c9db7b0a84f4a8ff83ebdaa

  • SHA512

    0cdce90ccffcd69dcf5cc1ff8f0ecfc55f16227b2f6e1141f80c5dfe4dddec71db097755d47715cc59ea4f10ef5c72598eef252f87e923adbac212a27bd90727

  • SSDEEP

    49152:WNx808T9CKJc5FwOTL6Xz0KlMJ+6NLptQx2UbdMM5Y2LWz:W4d9HxQuXzzMJ+65L12Lc

Malware Config

Extracted

Family

buer

C2

http://burload01.top/

http://burload02.top/

Signatures

  • Buer

    Buer is a new modular loader first seen in August 2019.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Buer Loader 10 IoCs

    Detects Buer loader in memory or disk.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Themida packer 13 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\76195dea24952425594e7db7239ce0aa_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\76195dea24952425594e7db7239ce0aa_JaffaCakes118.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:4668
    • C:\ProgramData\ErrorResponder\errorResponder.exe
      C:\ProgramData\ErrorResponder\errorResponder.exe "C:\Users\Admin\AppData\Local\Temp\76195dea24952425594e7db7239ce0aa_JaffaCakes118.exe" ensgJJ
      2⤵
      • Modifies WinLogon for persistence
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Deletes itself
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2360
      • C:\Windows\SysWOW64\secinit.exe
        C:\ProgramData\ErrorResponder\errorResponder.exe
        3⤵
          PID:2088
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2088 -s 244
            4⤵
            • Program crash
            PID:4960
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 2088 -ip 2088
      1⤵
        PID:1512

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Modify Registry

      1
      T1112

      Virtualization/Sandbox Evasion

      1
      T1497

      Discovery

      Query Registry

      2
      T1012

      Virtualization/Sandbox Evasion

      1
      T1497

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\ErrorResponder\errorResponder.exe
        Filesize

        2.5MB

        MD5

        76195dea24952425594e7db7239ce0aa

        SHA1

        b9791aef3c83751b937f2b60fda094cecb8954a8

        SHA256

        80e35297452f56d53068cfaa87d95cbb9af7f5a44c9db7b0a84f4a8ff83ebdaa

        SHA512

        0cdce90ccffcd69dcf5cc1ff8f0ecfc55f16227b2f6e1141f80c5dfe4dddec71db097755d47715cc59ea4f10ef5c72598eef252f87e923adbac212a27bd90727

      • memory/2088-24-0x0000000000370000-0x0000000000371000-memory.dmp
        Filesize

        4KB

      • memory/2360-17-0x000000003FEA0000-0x000000004052B000-memory.dmp
        Filesize

        6.5MB

      • memory/2360-15-0x000000003FEA0000-0x000000004052B000-memory.dmp
        Filesize

        6.5MB

      • memory/2360-16-0x000000003FEA0000-0x000000004052B000-memory.dmp
        Filesize

        6.5MB

      • memory/2360-18-0x000000003FEA0000-0x000000004052B000-memory.dmp
        Filesize

        6.5MB

      • memory/2360-19-0x000000003FEA0000-0x000000004052B000-memory.dmp
        Filesize

        6.5MB

      • memory/2360-25-0x000000003FEA0000-0x000000004052B000-memory.dmp
        Filesize

        6.5MB

      • memory/2360-27-0x000000003FEA0000-0x000000004052B000-memory.dmp
        Filesize

        6.5MB

      • memory/4668-2-0x000000003F8C0000-0x000000003FF4B000-memory.dmp
        Filesize

        6.5MB

      • memory/4668-4-0x000000003F8C0000-0x000000003FF4B000-memory.dmp
        Filesize

        6.5MB

      • memory/4668-5-0x000000003F8C0000-0x000000003FF4B000-memory.dmp
        Filesize

        6.5MB

      • memory/4668-3-0x000000003F8C0000-0x000000003FF4B000-memory.dmp
        Filesize

        6.5MB

      • memory/4668-1-0x0000000077394000-0x0000000077396000-memory.dmp
        Filesize

        8KB

      • memory/4668-0-0x000000003F8C0000-0x000000003FF4B000-memory.dmp
        Filesize

        6.5MB