Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 11:27

General

  • Target

    345c37943c7a7e1fd0098aab07fe3c86_JaffaCakes118.exe

  • Size

    368KB

  • MD5

    345c37943c7a7e1fd0098aab07fe3c86

  • SHA1

    ff8d484c90feab90b94502fbcaff84b16eb9a280

  • SHA256

    1e0fc6cf4d0b655fc2495aeb3890f382e00ec9060ab23fa0a035a5042cda6daa

  • SHA512

    888e8d2f20ccf440107971e8268d06b34aa8c7e5c476f55544321780f30af52c731ada5cca83f015b607f3b61dc5be276199a9dd3cc50fd70ed47c38ca5495cd

  • SSDEEP

    6144:GpWnsT313ntnJiuPn28TTc48OSswYLi9zdsPqw73hJfrhIN:+3Xnguf2ic/swVzWBJT4

Score
10/10

Malware Config

Extracted

Family

buer

C2

https://162.244.81.87/

http://162.244.81.87:8080/

Signatures

  • Buer

    Buer is a new modular loader first seen in August 2019.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Buer Loader 3 IoCs

    Detects Buer loader in memory or disk.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\345c37943c7a7e1fd0098aab07fe3c86_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\345c37943c7a7e1fd0098aab07fe3c86_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4900
    • C:\ProgramData\07ba8bb00089d54f9f49\gennt.exe
      C:\ProgramData\07ba8bb00089d54f9f49\gennt.exe "C:\Users\Admin\AppData\Local\Temp\345c37943c7a7e1fd0098aab07fe3c86_JaffaCakes118.exe" ensgJJ
      2⤵
      • Modifies WinLogon for persistence
      • Checks computer location settings
      • Deletes itself
      • Executes dropped EXE
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3648
      • C:\Windows\SysWOW64\secinit.exe
        C:\ProgramData\07ba8bb00089d54f9f49\gennt.exe
        3⤵
          PID:3476
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3476 -s 480
            4⤵
            • Program crash
            PID:828
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" powershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\07ba8bb00089d54f9f49}"
          3⤵
            PID:4636
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 3476 -ip 3476
        1⤵
          PID:860

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Winlogon Helper DLL

        1
        T1547.004

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Winlogon Helper DLL

        1
        T1547.004

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        3
        T1082

        Peripheral Device Discovery

        1
        T1120

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\07ba8bb00089d54f9f49\gennt.exe
          Filesize

          368KB

          MD5

          345c37943c7a7e1fd0098aab07fe3c86

          SHA1

          ff8d484c90feab90b94502fbcaff84b16eb9a280

          SHA256

          1e0fc6cf4d0b655fc2495aeb3890f382e00ec9060ab23fa0a035a5042cda6daa

          SHA512

          888e8d2f20ccf440107971e8268d06b34aa8c7e5c476f55544321780f30af52c731ada5cca83f015b607f3b61dc5be276199a9dd3cc50fd70ed47c38ca5495cd

        • memory/3476-25-0x00000000005F0000-0x00000000005F1000-memory.dmp
          Filesize

          4KB

        • memory/3648-17-0x00000000020D0000-0x00000000020DC000-memory.dmp
          Filesize

          48KB

        • memory/3648-21-0x00000000020B0000-0x00000000020B7000-memory.dmp
          Filesize

          28KB

        • memory/3648-27-0x0000000000400000-0x000000000045F000-memory.dmp
          Filesize

          380KB

        • memory/4900-0-0x00000000023D0000-0x00000000023DC000-memory.dmp
          Filesize

          48KB

        • memory/4900-4-0x00000000023C0000-0x00000000023CA000-memory.dmp
          Filesize

          40KB

        • memory/4900-5-0x00000000023B0000-0x00000000023B7000-memory.dmp
          Filesize

          28KB