Analysis

  • max time kernel
    117s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    11-08-2024 17:20

General

  • Target

    8b44470c7ff69ae671ff6e04550ee15f_JaffaCakes118.exe

  • Size

    598KB

  • MD5

    8b44470c7ff69ae671ff6e04550ee15f

  • SHA1

    123f9a7487cd0fdd772f0e7bb19e70d1ee3a32e7

  • SHA256

    6c7f43434e5db8703c0a47dedeeab976159d8704bfbe2e4ff65405f38d508e9d

  • SHA512

    0e03e5895bd406ed61c6e5343e184eb5a86d4ee1b195b35be88fea4fee4508b0a525725ec92971f2c0bc1a929d4dda1f0853bc576071cdefef8adb1a5f45e0de

  • SSDEEP

    12288:CTGH1xeTanpp9tmq7sXV6ZwnNrlnButp4aCiUOREDw:CibmqYcZwnNRH4R9

Malware Config

Extracted

Family

buer

C2

https://104.248.83.13/

Signatures

  • Buer

    Buer is a new modular loader first seen in August 2019.

  • Buer Loader 3 IoCs

    Detects Buer loader in memory or disk.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8b44470c7ff69ae671ff6e04550ee15f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8b44470c7ff69ae671ff6e04550ee15f_JaffaCakes118.exe"
    1⤵
    • Enumerates connected drives
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\c8873a43dbc886c9ff19}"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2764

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2208-4-0x0000000040000000-0x000000004000C000-memory.dmp

    Filesize

    48KB

  • memory/2208-0-0x0000000000240000-0x000000000024F000-memory.dmp

    Filesize

    60KB

  • memory/2208-7-0x0000000000230000-0x000000000023D000-memory.dmp

    Filesize

    52KB

  • memory/2764-10-0x0000000074121000-0x0000000074122000-memory.dmp

    Filesize

    4KB

  • memory/2764-12-0x0000000074120000-0x00000000746CB000-memory.dmp

    Filesize

    5.7MB

  • memory/2764-14-0x0000000074120000-0x00000000746CB000-memory.dmp

    Filesize

    5.7MB

  • memory/2764-13-0x0000000074120000-0x00000000746CB000-memory.dmp

    Filesize

    5.7MB

  • memory/2764-11-0x0000000074120000-0x00000000746CB000-memory.dmp

    Filesize

    5.7MB

  • memory/2764-15-0x0000000074120000-0x00000000746CB000-memory.dmp

    Filesize

    5.7MB