Analysis

  • max time kernel
    118s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-05-2024 01:43

General

  • Target

    0ada5f2eec1893ee695758b75ebe351b_JaffaCakes118.exe

  • Size

    356KB

  • MD5

    0ada5f2eec1893ee695758b75ebe351b

  • SHA1

    554bc863b128b83ca14f20e6b08028d8a12795a0

  • SHA256

    dee6a220c1a2a3a53361c929e903744b78a751b93c38405e629aae4c16d1e597

  • SHA512

    0aed5d83d07d651f62527aff20438090f143f86b98d053ad2af7a14b7166980078e8383910a4e38fabb8fa0bb60fcc23e56dbc7a5750be0b5827c1fa2bed780b

  • SSDEEP

    6144:kyNp69yZH/0EkNrlXLp+Pe+zXLry08lY5W99A3ywES2:pNvcEkNFL4PeP5lYUU31ES2

Score
10/10

Malware Config

Extracted

Family

buer

C2

https://kackdelar.top/

Signatures

  • Buer

    Buer is a new modular loader first seen in August 2019.

  • Buer Loader 4 IoCs

    Detects Buer loader in memory or disk.

  • Drops startup file 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ada5f2eec1893ee695758b75ebe351b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0ada5f2eec1893ee695758b75ebe351b_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2948
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Enumerates connected drives
      • Suspicious use of WriteProcessMemory
      PID:3068
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\084a5729148c40eb846f}"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2596

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2948-0-0x0000000000E90000-0x0000000000EEE000-memory.dmp
    Filesize

    376KB

  • memory/2948-1-0x0000000000850000-0x0000000000866000-memory.dmp
    Filesize

    88KB

  • memory/2948-3-0x00000000007C0000-0x00000000007C3000-memory.dmp
    Filesize

    12KB

  • memory/2948-4-0x00000000047E0000-0x00000000047E3000-memory.dmp
    Filesize

    12KB

  • memory/3068-5-0x0000000040000000-0x000000004000C000-memory.dmp
    Filesize

    48KB

  • memory/3068-7-0x0000000040000000-0x000000004000C000-memory.dmp
    Filesize

    48KB

  • memory/3068-8-0x0000000040000000-0x000000004000C000-memory.dmp
    Filesize

    48KB

  • memory/3068-9-0x0000000040000000-0x000000004000C000-memory.dmp
    Filesize

    48KB