Analysis

  • max time kernel
    142s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 10:23

General

  • Target

    752be5fff55e3a059d9ec4be816d11a4_JaffaCakes118.exe

  • Size

    693KB

  • MD5

    752be5fff55e3a059d9ec4be816d11a4

  • SHA1

    e2f14b56875eb1e3ce4a2b3bd2ec92488eb51b84

  • SHA256

    a65e1e7ff8c9c03d3fa3abf621bbf69db210c1a437aebbe98a0da3b41518b698

  • SHA512

    b8c25e60c25303b212e986339d29f0b75fbaafacaef99848955b1e984603eb59102f00ac94cc22cc4c487fd9ecc34920f04f1599a543dd5643f8048c512f1b20

  • SSDEEP

    12288:rl1Ey2RgKt9rtmapruAbE7qO4R1F2LjBioLAuny:rlSmK7tm8qO3O43FYBNLAuy

Score
10/10

Malware Config

Extracted

Family

buer

C2

https://bankcreditsign.com/

Signatures

  • Buer

    Buer is a new modular loader first seen in August 2019.

  • Buer Loader 3 IoCs

    Detects Buer loader in memory or disk.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\752be5fff55e3a059d9ec4be816d11a4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\752be5fff55e3a059d9ec4be816d11a4_JaffaCakes118.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\bf1230154a899aaa9fde}"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1848

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1848-10-0x0000000074291000-0x0000000074292000-memory.dmp
    Filesize

    4KB

  • memory/1848-11-0x0000000074290000-0x000000007483B000-memory.dmp
    Filesize

    5.7MB

  • memory/1848-12-0x0000000074290000-0x000000007483B000-memory.dmp
    Filesize

    5.7MB

  • memory/1848-13-0x0000000074290000-0x000000007483B000-memory.dmp
    Filesize

    5.7MB

  • memory/1848-14-0x0000000074290000-0x000000007483B000-memory.dmp
    Filesize

    5.7MB

  • memory/2972-0-0x00000000004C0000-0x0000000000520000-memory.dmp
    Filesize

    384KB

  • memory/2972-4-0x0000000040000000-0x000000004005D000-memory.dmp
    Filesize

    372KB

  • memory/2972-5-0x0000000000360000-0x00000000003BE000-memory.dmp
    Filesize

    376KB

  • memory/2972-15-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB