Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    04-06-2024 22:58

General

  • Target

    96878fda61a76395aafa16a6150b0fe1_JaffaCakes118.exe

  • Size

    709KB

  • MD5

    96878fda61a76395aafa16a6150b0fe1

  • SHA1

    3509a916a873351ab23bc671cce5ca9aa3299e62

  • SHA256

    94ba896b284005a58298806bba47f725cdcaa1816b3c79226639cb145bf16886

  • SHA512

    4e98e7b32441d270496b35c13e16ca0fedfca10e8baf8cb92a0a54fc803fb2bbfbc3417fe22467c195655821167d068a0ccde3310b45c75cada677ccea638234

  • SSDEEP

    12288:skkB0IBUT4cicLtJAXqL2+uiN9mTqFcsTmjuHQdCgfRm:hkB0IB64cicLtJAXqL6qFrooQ+

Malware Config

Extracted

Family

buer

C2

https://165.22.76.41/

Signatures

  • Buer

    Buer is a new modular loader first seen in August 2019.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Buer Loader 3 IoCs

    Detects Buer loader in memory or disk.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\96878fda61a76395aafa16a6150b0fe1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\96878fda61a76395aafa16a6150b0fe1_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2064
    • C:\ProgramData\deb61ad9f17d372c13ec\gennt.exe
      C:\ProgramData\deb61ad9f17d372c13ec\gennt.exe "C:\Users\Admin\AppData\Local\Temp\96878fda61a76395aafa16a6150b0fe1_JaffaCakes118.exe" ensgJJ
      2⤵
      • Modifies WinLogon for persistence
      • Deletes itself
      • Executes dropped EXE
      • Enumerates connected drives
      • Suspicious use of WriteProcessMemory
      PID:2676
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\deb61ad9f17d372c13ec}"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2024

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\deb61ad9f17d372c13ec\gennt.exe

    Filesize

    709KB

    MD5

    96878fda61a76395aafa16a6150b0fe1

    SHA1

    3509a916a873351ab23bc671cce5ca9aa3299e62

    SHA256

    94ba896b284005a58298806bba47f725cdcaa1816b3c79226639cb145bf16886

    SHA512

    4e98e7b32441d270496b35c13e16ca0fedfca10e8baf8cb92a0a54fc803fb2bbfbc3417fe22467c195655821167d068a0ccde3310b45c75cada677ccea638234

  • memory/2024-33-0x0000000074160000-0x000000007470B000-memory.dmp

    Filesize

    5.7MB

  • memory/2024-36-0x0000000074160000-0x000000007470B000-memory.dmp

    Filesize

    5.7MB

  • memory/2024-37-0x0000000074160000-0x000000007470B000-memory.dmp

    Filesize

    5.7MB

  • memory/2024-35-0x0000000074160000-0x000000007470B000-memory.dmp

    Filesize

    5.7MB

  • memory/2024-34-0x0000000074160000-0x000000007470B000-memory.dmp

    Filesize

    5.7MB

  • memory/2024-32-0x0000000074161000-0x0000000074162000-memory.dmp

    Filesize

    4KB

  • memory/2064-0-0x0000000000340000-0x000000000034F000-memory.dmp

    Filesize

    60KB

  • memory/2064-4-0x0000000040000000-0x000000004000C000-memory.dmp

    Filesize

    48KB

  • memory/2064-20-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2064-8-0x0000000000020000-0x000000000002D000-memory.dmp

    Filesize

    52KB

  • memory/2064-9-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2064-7-0x0000000000330000-0x0000000000331000-memory.dmp

    Filesize

    4KB

  • memory/2676-31-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2676-44-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB