Analysis

  • max time kernel
    108s
  • max time network
    117s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-05-2024 01:43

General

  • Target

    0ada5f2eec1893ee695758b75ebe351b_JaffaCakes118.exe

  • Size

    356KB

  • MD5

    0ada5f2eec1893ee695758b75ebe351b

  • SHA1

    554bc863b128b83ca14f20e6b08028d8a12795a0

  • SHA256

    dee6a220c1a2a3a53361c929e903744b78a751b93c38405e629aae4c16d1e597

  • SHA512

    0aed5d83d07d651f62527aff20438090f143f86b98d053ad2af7a14b7166980078e8383910a4e38fabb8fa0bb60fcc23e56dbc7a5750be0b5827c1fa2bed780b

  • SSDEEP

    6144:kyNp69yZH/0EkNrlXLp+Pe+zXLry08lY5W99A3ywES2:pNvcEkNFL4PeP5lYUU31ES2

Score
10/10

Malware Config

Extracted

Family

buer

C2

https://kackdelar.top/

Signatures

  • Buer

    Buer is a new modular loader first seen in August 2019.

  • Buer Loader 4 IoCs

    Detects Buer loader in memory or disk.

  • Drops startup file 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ada5f2eec1893ee695758b75ebe351b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0ada5f2eec1893ee695758b75ebe351b_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Enumerates connected drives
      • Suspicious use of WriteProcessMemory
      PID:1612
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\ea9dbb3507f258b401e8}"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4648

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vsezw5oq.oss.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1612-13-0x0000000040000000-0x000000004000C000-memory.dmp
    Filesize

    48KB

  • memory/1612-7-0x0000000040000000-0x000000004000C000-memory.dmp
    Filesize

    48KB

  • memory/1612-11-0x0000000040000000-0x000000004000C000-memory.dmp
    Filesize

    48KB

  • memory/1612-14-0x0000000040000000-0x000000004000C000-memory.dmp
    Filesize

    48KB

  • memory/2420-8-0x0000000006200000-0x0000000006203000-memory.dmp
    Filesize

    12KB

  • memory/2420-3-0x0000000005610000-0x0000000005620000-memory.dmp
    Filesize

    64KB

  • memory/2420-4-0x0000000005830000-0x0000000005846000-memory.dmp
    Filesize

    88KB

  • memory/2420-6-0x0000000006110000-0x0000000006113000-memory.dmp
    Filesize

    12KB

  • memory/2420-2-0x00000000743E0000-0x0000000074B90000-memory.dmp
    Filesize

    7.7MB

  • memory/2420-12-0x00000000743E0000-0x0000000074B90000-memory.dmp
    Filesize

    7.7MB

  • memory/2420-0-0x0000000000CE0000-0x0000000000D3E000-memory.dmp
    Filesize

    376KB

  • memory/2420-1-0x0000000005690000-0x0000000005722000-memory.dmp
    Filesize

    584KB

  • memory/4648-55-0x0000000007A70000-0x0000000007A81000-memory.dmp
    Filesize

    68KB

  • memory/4648-37-0x000000006FDB0000-0x000000006FDFC000-memory.dmp
    Filesize

    304KB

  • memory/4648-16-0x00000000743A0000-0x0000000074B50000-memory.dmp
    Filesize

    7.7MB

  • memory/4648-19-0x00000000057A0000-0x0000000005DC8000-memory.dmp
    Filesize

    6.2MB

  • memory/4648-20-0x0000000005680000-0x00000000056A2000-memory.dmp
    Filesize

    136KB

  • memory/4648-32-0x0000000005F60000-0x00000000062B4000-memory.dmp
    Filesize

    3.3MB

  • memory/4648-18-0x0000000003070000-0x0000000003080000-memory.dmp
    Filesize

    64KB

  • memory/4648-15-0x0000000002F70000-0x0000000002FA6000-memory.dmp
    Filesize

    216KB

  • memory/4648-21-0x0000000005DD0000-0x0000000005E36000-memory.dmp
    Filesize

    408KB

  • memory/4648-33-0x0000000006550000-0x000000000656E000-memory.dmp
    Filesize

    120KB

  • memory/4648-34-0x0000000006570000-0x00000000065BC000-memory.dmp
    Filesize

    304KB

  • memory/4648-35-0x000000007F210000-0x000000007F220000-memory.dmp
    Filesize

    64KB

  • memory/4648-36-0x0000000006B00000-0x0000000006B32000-memory.dmp
    Filesize

    200KB

  • memory/4648-17-0x0000000003070000-0x0000000003080000-memory.dmp
    Filesize

    64KB

  • memory/4648-49-0x0000000003070000-0x0000000003080000-memory.dmp
    Filesize

    64KB

  • memory/4648-48-0x0000000003070000-0x0000000003080000-memory.dmp
    Filesize

    64KB

  • memory/4648-47-0x0000000007710000-0x000000000772E000-memory.dmp
    Filesize

    120KB

  • memory/4648-50-0x0000000007730000-0x00000000077D3000-memory.dmp
    Filesize

    652KB

  • memory/4648-51-0x0000000007EB0000-0x000000000852A000-memory.dmp
    Filesize

    6.5MB

  • memory/4648-52-0x0000000007870000-0x000000000788A000-memory.dmp
    Filesize

    104KB

  • memory/4648-53-0x00000000078E0000-0x00000000078EA000-memory.dmp
    Filesize

    40KB

  • memory/4648-54-0x0000000007AF0000-0x0000000007B86000-memory.dmp
    Filesize

    600KB

  • memory/4648-22-0x0000000005EF0000-0x0000000005F56000-memory.dmp
    Filesize

    408KB

  • memory/4648-56-0x0000000007AA0000-0x0000000007AAE000-memory.dmp
    Filesize

    56KB

  • memory/4648-57-0x0000000007AB0000-0x0000000007AC4000-memory.dmp
    Filesize

    80KB

  • memory/4648-58-0x0000000007BB0000-0x0000000007BCA000-memory.dmp
    Filesize

    104KB

  • memory/4648-59-0x0000000007B90000-0x0000000007B98000-memory.dmp
    Filesize

    32KB

  • memory/4648-62-0x00000000743A0000-0x0000000074B50000-memory.dmp
    Filesize

    7.7MB