Analysis

  • max time kernel
    140s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-06-2024 01:08

General

  • Target

    b61b330f0ad589422d862cebf65e92c1_JaffaCakes118.exe

  • Size

    693KB

  • MD5

    b61b330f0ad589422d862cebf65e92c1

  • SHA1

    54d7cb2745607e2ea52db8423cf9f210c7674ee6

  • SHA256

    4c51b8b7cd48ab404a9259da953f6222d73b80b9ce440dd2fe6632000090e73d

  • SHA512

    534bc27db1c8df0ff2c7e5aaf4dc6a4aaffde931e3dacb2490b219c3a0323362afdec5d65d18d6c1ba44cbd384a1020319ff3298ab1330cab459b8b198d46dc1

  • SSDEEP

    6144:/mLwKpYnJEmpdSiWRWUJsT9IFinLwObXRPSPh8Ad9hPp5GtSkAOCnEIqnO9ykYHz:/SOEoWRGxnDx89haYRTnCO9oaEJ

Score
10/10

Malware Config

Extracted

Family

buer

C2

https://bankcreditsign.com/

Signatures

  • Buer

    Buer is a new modular loader first seen in August 2019.

  • Buer Loader 3 IoCs

    Detects Buer loader in memory or disk.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b61b330f0ad589422d862cebf65e92c1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b61b330f0ad589422d862cebf65e92c1_JaffaCakes118.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious use of WriteProcessMemory
    PID:4632
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\71ab19a7c73041281b89}"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5012
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4248,i,17325488789339133686,9539570259395798500,262144 --variations-seed-version --mojo-platform-channel-handle=3760 /prefetch:8
    1⤵
      PID:4664

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_d0k5tawi.ovk.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/4632-0-0x0000000002580000-0x00000000025E0000-memory.dmp
      Filesize

      384KB

    • memory/4632-7-0x00000000023E0000-0x000000000243E000-memory.dmp
      Filesize

      376KB

    • memory/4632-56-0x0000000000400000-0x00000000004BF000-memory.dmp
      Filesize

      764KB

    • memory/4632-4-0x0000000040000000-0x000000004005D000-memory.dmp
      Filesize

      372KB

    • memory/5012-29-0x0000000006B90000-0x0000000006BC2000-memory.dmp
      Filesize

      200KB

    • memory/5012-40-0x0000000006BD0000-0x0000000006BEE000-memory.dmp
      Filesize

      120KB

    • memory/5012-12-0x0000000005E30000-0x0000000005E52000-memory.dmp
      Filesize

      136KB

    • memory/5012-14-0x0000000005ED0000-0x0000000005F36000-memory.dmp
      Filesize

      408KB

    • memory/5012-13-0x0000000074440000-0x0000000074BF0000-memory.dmp
      Filesize

      7.7MB

    • memory/5012-15-0x0000000005F40000-0x0000000005FA6000-memory.dmp
      Filesize

      408KB

    • memory/5012-10-0x00000000056B0000-0x0000000005CD8000-memory.dmp
      Filesize

      6.2MB

    • memory/5012-25-0x0000000006210000-0x0000000006564000-memory.dmp
      Filesize

      3.3MB

    • memory/5012-26-0x00000000065C0000-0x00000000065DE000-memory.dmp
      Filesize

      120KB

    • memory/5012-27-0x0000000006600000-0x000000000664C000-memory.dmp
      Filesize

      304KB

    • memory/5012-28-0x0000000074440000-0x0000000074BF0000-memory.dmp
      Filesize

      7.7MB

    • memory/5012-9-0x0000000005010000-0x0000000005046000-memory.dmp
      Filesize

      216KB

    • memory/5012-30-0x0000000070260000-0x00000000702AC000-memory.dmp
      Filesize

      304KB

    • memory/5012-11-0x0000000074440000-0x0000000074BF0000-memory.dmp
      Filesize

      7.7MB

    • memory/5012-41-0x00000000077B0000-0x0000000007853000-memory.dmp
      Filesize

      652KB

    • memory/5012-42-0x0000000074440000-0x0000000074BF0000-memory.dmp
      Filesize

      7.7MB

    • memory/5012-43-0x0000000074440000-0x0000000074BF0000-memory.dmp
      Filesize

      7.7MB

    • memory/5012-44-0x0000000007F30000-0x00000000085AA000-memory.dmp
      Filesize

      6.5MB

    • memory/5012-45-0x00000000078F0000-0x000000000790A000-memory.dmp
      Filesize

      104KB

    • memory/5012-46-0x0000000007980000-0x000000000798A000-memory.dmp
      Filesize

      40KB

    • memory/5012-47-0x0000000007B90000-0x0000000007C26000-memory.dmp
      Filesize

      600KB

    • memory/5012-48-0x0000000007B10000-0x0000000007B21000-memory.dmp
      Filesize

      68KB

    • memory/5012-49-0x0000000007B40000-0x0000000007B4E000-memory.dmp
      Filesize

      56KB

    • memory/5012-50-0x0000000007B50000-0x0000000007B64000-memory.dmp
      Filesize

      80KB

    • memory/5012-51-0x0000000007C50000-0x0000000007C6A000-memory.dmp
      Filesize

      104KB

    • memory/5012-52-0x0000000007C30000-0x0000000007C38000-memory.dmp
      Filesize

      32KB

    • memory/5012-55-0x0000000074440000-0x0000000074BF0000-memory.dmp
      Filesize

      7.7MB

    • memory/5012-8-0x000000007444E000-0x000000007444F000-memory.dmp
      Filesize

      4KB