Analysis

  • max time kernel
    141s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    08-05-2024 18:27

General

  • Target

    26244e477fce74ab4e36e26e600a96b0_JaffaCakes118.exe

  • Size

    205KB

  • MD5

    26244e477fce74ab4e36e26e600a96b0

  • SHA1

    f2d51d793857e6d9829f24f711b37664cd737fa5

  • SHA256

    3c2382bdd0ace893cf833df5096a739330cd4f6cd1cc8e410634bdd166b5c776

  • SHA512

    f6e0525a3295613137d9a102d9fcf6cf052df90e9676b3c9d260bc5353656ce31fb515bfd6a133ee9858b865a34207388f156510b41920c8e0913fc411b47d5d

  • SSDEEP

    3072:KG1Q3vIG+2St2z8hvWHMeqhOOf4TpIgErI25:KG1UIG2DWHMeqUOQTng95

Score
10/10

Malware Config

Extracted

Family

buer

C2

https://rawcookies.ru/

https://westkingz.ru/

Signatures

  • Buer

    Buer is a new modular loader first seen in August 2019.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Buer Loader 13 IoCs

    Detects Buer loader in memory or disk.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26244e477fce74ab4e36e26e600a96b0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\26244e477fce74ab4e36e26e600a96b0_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\ProgramData\9656c9987dbddfb10f4f\gennt.exe
      C:\ProgramData\9656c9987dbddfb10f4f\gennt.exe "C:\Users\Admin\AppData\Local\Temp\26244e477fce74ab4e36e26e600a96b0_JaffaCakes118.exe" ensgJJ
      2⤵
      • Modifies WinLogon for persistence
      • Deletes itself
      • Executes dropped EXE
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2468
      • C:\Windows\SysWOW64\secinit.exe
        C:\ProgramData\9656c9987dbddfb10f4f\gennt.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2288
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2288 -s 136
          4⤵
          • Program crash
          PID:2788
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" powershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\9656c9987dbddfb10f4f}"
        3⤵
          PID:1572

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \ProgramData\9656c9987dbddfb10f4f\gennt.exe

      Filesize

      205KB

      MD5

      26244e477fce74ab4e36e26e600a96b0

      SHA1

      f2d51d793857e6d9829f24f711b37664cd737fa5

      SHA256

      3c2382bdd0ace893cf833df5096a739330cd4f6cd1cc8e410634bdd166b5c776

      SHA512

      f6e0525a3295613137d9a102d9fcf6cf052df90e9676b3c9d260bc5353656ce31fb515bfd6a133ee9858b865a34207388f156510b41920c8e0913fc411b47d5d

    • memory/1824-1-0x0000000000290000-0x0000000000390000-memory.dmp

      Filesize

      1024KB

    • memory/1824-3-0x0000000040000000-0x000000004000C000-memory.dmp

      Filesize

      48KB

    • memory/1824-2-0x00000000001B0000-0x00000000001BB000-memory.dmp

      Filesize

      44KB

    • memory/1824-4-0x0000000040000000-0x0000000040879000-memory.dmp

      Filesize

      8.5MB

    • memory/1824-7-0x0000000040000000-0x000000004000C000-memory.dmp

      Filesize

      48KB

    • memory/1824-6-0x0000000000290000-0x0000000000390000-memory.dmp

      Filesize

      1024KB

    • memory/1824-10-0x0000000040000000-0x0000000040879000-memory.dmp

      Filesize

      8.5MB

    • memory/1824-11-0x0000000040000000-0x0000000040879000-memory.dmp

      Filesize

      8.5MB

    • memory/1824-19-0x0000000040000000-0x0000000040879000-memory.dmp

      Filesize

      8.5MB

    • memory/1824-20-0x0000000040000000-0x000000004000C000-memory.dmp

      Filesize

      48KB

    • memory/2288-35-0x0000000000080000-0x0000000000081000-memory.dmp

      Filesize

      4KB

    • memory/2288-27-0x00000000003F0000-0x0000000000C69000-memory.dmp

      Filesize

      8.5MB

    • memory/2288-37-0x0000000000080000-0x0000000000081000-memory.dmp

      Filesize

      4KB

    • memory/2288-29-0x00000000003F0000-0x0000000000C69000-memory.dmp

      Filesize

      8.5MB

    • memory/2288-34-0x0000000000080000-0x0000000000081000-memory.dmp

      Filesize

      4KB

    • memory/2288-32-0x00000000003F0000-0x0000000000C69000-memory.dmp

      Filesize

      8.5MB

    • memory/2288-30-0x00000000003F0000-0x0000000000C69000-memory.dmp

      Filesize

      8.5MB

    • memory/2288-33-0x00000000003F0000-0x0000000000C69000-memory.dmp

      Filesize

      8.5MB

    • memory/2468-24-0x0000000040000000-0x0000000040879000-memory.dmp

      Filesize

      8.5MB

    • memory/2468-25-0x0000000040000000-0x0000000040879000-memory.dmp

      Filesize

      8.5MB

    • memory/2468-26-0x0000000040000000-0x0000000040879000-memory.dmp

      Filesize

      8.5MB

    • memory/2468-23-0x0000000040000000-0x0000000040879000-memory.dmp

      Filesize

      8.5MB

    • memory/2468-38-0x0000000040000000-0x0000000040879000-memory.dmp

      Filesize

      8.5MB