Analysis

  • max time kernel
    142s
  • max time network
    110s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 10:23

General

  • Target

    752be5fff55e3a059d9ec4be816d11a4_JaffaCakes118.exe

  • Size

    693KB

  • MD5

    752be5fff55e3a059d9ec4be816d11a4

  • SHA1

    e2f14b56875eb1e3ce4a2b3bd2ec92488eb51b84

  • SHA256

    a65e1e7ff8c9c03d3fa3abf621bbf69db210c1a437aebbe98a0da3b41518b698

  • SHA512

    b8c25e60c25303b212e986339d29f0b75fbaafacaef99848955b1e984603eb59102f00ac94cc22cc4c487fd9ecc34920f04f1599a543dd5643f8048c512f1b20

  • SSDEEP

    12288:rl1Ey2RgKt9rtmapruAbE7qO4R1F2LjBioLAuny:rlSmK7tm8qO3O43FYBNLAuy

Score
10/10

Malware Config

Extracted

Family

buer

C2

https://bankcreditsign.com/

Signatures

  • Buer

    Buer is a new modular loader first seen in August 2019.

  • Buer Loader 3 IoCs

    Detects Buer loader in memory or disk.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\752be5fff55e3a059d9ec4be816d11a4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\752be5fff55e3a059d9ec4be816d11a4_JaffaCakes118.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\01d4b1fb3e9d0216f6cd}"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3428

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xbbcu4wn.40p.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1224-4-0x0000000040000000-0x000000004005D000-memory.dmp

    Filesize

    372KB

  • memory/1224-7-0x0000000000730000-0x000000000078E000-memory.dmp

    Filesize

    376KB

  • memory/1224-56-0x0000000000400000-0x00000000004BF000-memory.dmp

    Filesize

    764KB

  • memory/1224-0-0x0000000000790000-0x00000000007F0000-memory.dmp

    Filesize

    384KB

  • memory/3428-28-0x0000000006B40000-0x0000000006B72000-memory.dmp

    Filesize

    200KB

  • memory/3428-40-0x0000000075060000-0x0000000075810000-memory.dmp

    Filesize

    7.7MB

  • memory/3428-12-0x0000000075060000-0x0000000075810000-memory.dmp

    Filesize

    7.7MB

  • memory/3428-13-0x0000000005E30000-0x0000000005E52000-memory.dmp

    Filesize

    136KB

  • memory/3428-10-0x00000000057A0000-0x0000000005DC8000-memory.dmp

    Filesize

    6.2MB

  • memory/3428-20-0x0000000005FB0000-0x0000000006016000-memory.dmp

    Filesize

    408KB

  • memory/3428-17-0x0000000005ED0000-0x0000000005F36000-memory.dmp

    Filesize

    408KB

  • memory/3428-25-0x0000000006120000-0x0000000006474000-memory.dmp

    Filesize

    3.3MB

  • memory/3428-26-0x0000000006590000-0x00000000065AE000-memory.dmp

    Filesize

    120KB

  • memory/3428-27-0x00000000065D0000-0x000000000661C000-memory.dmp

    Filesize

    304KB

  • memory/3428-29-0x0000000070E80000-0x0000000070ECC000-memory.dmp

    Filesize

    304KB

  • memory/3428-9-0x0000000002FD0000-0x0000000003006000-memory.dmp

    Filesize

    216KB

  • memory/3428-39-0x0000000006B90000-0x0000000006BAE000-memory.dmp

    Filesize

    120KB

  • memory/3428-11-0x0000000075060000-0x0000000075810000-memory.dmp

    Filesize

    7.7MB

  • memory/3428-41-0x0000000007790000-0x0000000007833000-memory.dmp

    Filesize

    652KB

  • memory/3428-42-0x0000000075060000-0x0000000075810000-memory.dmp

    Filesize

    7.7MB

  • memory/3428-43-0x0000000075060000-0x0000000075810000-memory.dmp

    Filesize

    7.7MB

  • memory/3428-44-0x0000000007F00000-0x000000000857A000-memory.dmp

    Filesize

    6.5MB

  • memory/3428-45-0x00000000078C0000-0x00000000078DA000-memory.dmp

    Filesize

    104KB

  • memory/3428-46-0x0000000007930000-0x000000000793A000-memory.dmp

    Filesize

    40KB

  • memory/3428-47-0x0000000007B40000-0x0000000007BD6000-memory.dmp

    Filesize

    600KB

  • memory/3428-48-0x0000000007AC0000-0x0000000007AD1000-memory.dmp

    Filesize

    68KB

  • memory/3428-49-0x0000000007AF0000-0x0000000007AFE000-memory.dmp

    Filesize

    56KB

  • memory/3428-50-0x0000000007B00000-0x0000000007B14000-memory.dmp

    Filesize

    80KB

  • memory/3428-51-0x0000000007C00000-0x0000000007C1A000-memory.dmp

    Filesize

    104KB

  • memory/3428-52-0x0000000007BE0000-0x0000000007BE8000-memory.dmp

    Filesize

    32KB

  • memory/3428-55-0x0000000075060000-0x0000000075810000-memory.dmp

    Filesize

    7.7MB

  • memory/3428-8-0x000000007506E000-0x000000007506F000-memory.dmp

    Filesize

    4KB