Analysis

  • max time kernel
    141s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    04-06-2024 02:11

General

  • Target

    935c24fca50f8ac28c040a8c3823df13_JaffaCakes118.exe

  • Size

    627KB

  • MD5

    935c24fca50f8ac28c040a8c3823df13

  • SHA1

    c7a6e7ace50c47e1d3a54ffd50dbdab26ddcf4ce

  • SHA256

    611ebfdce09ab9d4966796e03fbe0a6e9bc4f6e4a8f81d941d0a5b39c0bab6ff

  • SHA512

    ee2f7213d4ce85865f947d9b6f5ded3535f6337c12f5141cb6ed58d48c20b257a613799e29fd9f5e5c7706d3d38f9e93119752dc3726e0d71b5dcc233fc4fec9

  • SSDEEP

    12288:STTEy2Ryh8MnxERV8bpUt+AC0/KVFBMuqE:STc4NUVKpticFBMG

Score
10/10

Malware Config

Extracted

Family

buer

C2

https://bankcreditsign.com/

Signatures

  • Buer

    Buer is a new modular loader first seen in August 2019.

  • Buer Loader 2 IoCs

    Detects Buer loader in memory or disk.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\935c24fca50f8ac28c040a8c3823df13_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\935c24fca50f8ac28c040a8c3823df13_JaffaCakes118.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious use of WriteProcessMemory
    PID:1868
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\f5bd81e3b59130ba837e}"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1712

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1712-10-0x00000000741E1000-0x00000000741E2000-memory.dmp

    Filesize

    4KB

  • memory/1712-11-0x00000000741E0000-0x000000007478B000-memory.dmp

    Filesize

    5.7MB

  • memory/1712-12-0x00000000741E0000-0x000000007478B000-memory.dmp

    Filesize

    5.7MB

  • memory/1712-13-0x00000000741E0000-0x000000007478B000-memory.dmp

    Filesize

    5.7MB

  • memory/1712-14-0x00000000741E0000-0x000000007478B000-memory.dmp

    Filesize

    5.7MB

  • memory/1712-15-0x00000000741E0000-0x000000007478B000-memory.dmp

    Filesize

    5.7MB

  • memory/1868-7-0x0000000000400000-0x00000000004AF000-memory.dmp

    Filesize

    700KB

  • memory/1868-4-0x0000000040000000-0x000000004005D000-memory.dmp

    Filesize

    372KB

  • memory/1868-1-0x00000000004B0000-0x0000000000510000-memory.dmp

    Filesize

    384KB