Analysis

  • max time kernel
    141s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-06-2024 01:08

General

  • Target

    b61b330f0ad589422d862cebf65e92c1_JaffaCakes118.exe

  • Size

    693KB

  • MD5

    b61b330f0ad589422d862cebf65e92c1

  • SHA1

    54d7cb2745607e2ea52db8423cf9f210c7674ee6

  • SHA256

    4c51b8b7cd48ab404a9259da953f6222d73b80b9ce440dd2fe6632000090e73d

  • SHA512

    534bc27db1c8df0ff2c7e5aaf4dc6a4aaffde931e3dacb2490b219c3a0323362afdec5d65d18d6c1ba44cbd384a1020319ff3298ab1330cab459b8b198d46dc1

  • SSDEEP

    6144:/mLwKpYnJEmpdSiWRWUJsT9IFinLwObXRPSPh8Ad9hPp5GtSkAOCnEIqnO9ykYHz:/SOEoWRGxnDx89haYRTnCO9oaEJ

Score
10/10

Malware Config

Extracted

Family

buer

C2

https://bankcreditsign.com/

Signatures

  • Buer

    Buer is a new modular loader first seen in August 2019.

  • Buer Loader 2 IoCs

    Detects Buer loader in memory or disk.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b61b330f0ad589422d862cebf65e92c1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b61b330f0ad589422d862cebf65e92c1_JaffaCakes118.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\dd6e57eb44b3c8375160}"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2588

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2240-0-0x00000000004C0000-0x0000000000520000-memory.dmp
    Filesize

    384KB

  • memory/2240-7-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2240-4-0x0000000040000000-0x000000004005D000-memory.dmp
    Filesize

    372KB

  • memory/2588-10-0x00000000736B1000-0x00000000736B2000-memory.dmp
    Filesize

    4KB

  • memory/2588-11-0x00000000736B0000-0x0000000073C5B000-memory.dmp
    Filesize

    5.7MB

  • memory/2588-12-0x00000000736B0000-0x0000000073C5B000-memory.dmp
    Filesize

    5.7MB

  • memory/2588-13-0x00000000736B0000-0x0000000073C5B000-memory.dmp
    Filesize

    5.7MB