Analysis
-
max time kernel
141s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
08-05-2024 18:27
Static task
static1
Behavioral task
behavioral1
Sample
26244e477fce74ab4e36e26e600a96b0_JaffaCakes118.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
26244e477fce74ab4e36e26e600a96b0_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
26244e477fce74ab4e36e26e600a96b0_JaffaCakes118.exe
-
Size
205KB
-
MD5
26244e477fce74ab4e36e26e600a96b0
-
SHA1
f2d51d793857e6d9829f24f711b37664cd737fa5
-
SHA256
3c2382bdd0ace893cf833df5096a739330cd4f6cd1cc8e410634bdd166b5c776
-
SHA512
f6e0525a3295613137d9a102d9fcf6cf052df90e9676b3c9d260bc5353656ce31fb515bfd6a133ee9858b865a34207388f156510b41920c8e0913fc411b47d5d
-
SSDEEP
3072:KG1Q3vIG+2St2z8hvWHMeqhOOf4TpIgErI25:KG1UIG2DWHMeqUOQTng95
Malware Config
Extracted
buer
https://rawcookies.ru/
https://westkingz.ru/
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\ProgramData\\9656c9987dbddfb10f4f\\gennt.exe\"" gennt.exe -
resource yara_rule behavioral1/memory/1824-3-0x0000000040000000-0x000000004000C000-memory.dmp buer behavioral1/memory/1824-2-0x00000000001B0000-0x00000000001BB000-memory.dmp buer behavioral1/memory/1824-4-0x0000000040000000-0x0000000040879000-memory.dmp buer behavioral1/memory/1824-7-0x0000000040000000-0x000000004000C000-memory.dmp buer behavioral1/memory/1824-10-0x0000000040000000-0x0000000040879000-memory.dmp buer behavioral1/memory/1824-11-0x0000000040000000-0x0000000040879000-memory.dmp buer behavioral1/memory/1824-19-0x0000000040000000-0x0000000040879000-memory.dmp buer behavioral1/memory/1824-20-0x0000000040000000-0x000000004000C000-memory.dmp buer behavioral1/memory/2468-23-0x0000000040000000-0x0000000040879000-memory.dmp buer behavioral1/memory/2468-24-0x0000000040000000-0x0000000040879000-memory.dmp buer behavioral1/memory/2468-25-0x0000000040000000-0x0000000040879000-memory.dmp buer behavioral1/memory/2468-26-0x0000000040000000-0x0000000040879000-memory.dmp buer behavioral1/memory/2468-38-0x0000000040000000-0x0000000040879000-memory.dmp buer -
Deletes itself 1 IoCs
pid Process 2468 gennt.exe -
Executes dropped EXE 1 IoCs
pid Process 2468 gennt.exe -
Loads dropped DLL 2 IoCs
pid Process 1824 26244e477fce74ab4e36e26e600a96b0_JaffaCakes118.exe 1824 26244e477fce74ab4e36e26e600a96b0_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: gennt.exe File opened (read-only) \??\G: gennt.exe File opened (read-only) \??\K: gennt.exe File opened (read-only) \??\T: gennt.exe File opened (read-only) \??\W: gennt.exe File opened (read-only) \??\Y: gennt.exe File opened (read-only) \??\S: gennt.exe File opened (read-only) \??\Z: gennt.exe File opened (read-only) \??\I: gennt.exe File opened (read-only) \??\J: gennt.exe File opened (read-only) \??\L: gennt.exe File opened (read-only) \??\P: gennt.exe File opened (read-only) \??\Q: gennt.exe File opened (read-only) \??\R: gennt.exe File opened (read-only) \??\B: gennt.exe File opened (read-only) \??\H: gennt.exe File opened (read-only) \??\N: gennt.exe File opened (read-only) \??\O: gennt.exe File opened (read-only) \??\V: gennt.exe File opened (read-only) \??\X: gennt.exe File opened (read-only) \??\E: gennt.exe File opened (read-only) \??\M: gennt.exe File opened (read-only) \??\U: gennt.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2788 2288 WerFault.exe 31 -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2468 gennt.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1824 wrote to memory of 2468 1824 26244e477fce74ab4e36e26e600a96b0_JaffaCakes118.exe 30 PID 1824 wrote to memory of 2468 1824 26244e477fce74ab4e36e26e600a96b0_JaffaCakes118.exe 30 PID 1824 wrote to memory of 2468 1824 26244e477fce74ab4e36e26e600a96b0_JaffaCakes118.exe 30 PID 1824 wrote to memory of 2468 1824 26244e477fce74ab4e36e26e600a96b0_JaffaCakes118.exe 30 PID 2468 wrote to memory of 2288 2468 gennt.exe 31 PID 2468 wrote to memory of 2288 2468 gennt.exe 31 PID 2468 wrote to memory of 2288 2468 gennt.exe 31 PID 2468 wrote to memory of 2288 2468 gennt.exe 31 PID 2468 wrote to memory of 2288 2468 gennt.exe 31 PID 2468 wrote to memory of 2288 2468 gennt.exe 31 PID 2468 wrote to memory of 2288 2468 gennt.exe 31 PID 2468 wrote to memory of 2288 2468 gennt.exe 31 PID 2468 wrote to memory of 2288 2468 gennt.exe 31 PID 2468 wrote to memory of 2288 2468 gennt.exe 31 PID 2468 wrote to memory of 2288 2468 gennt.exe 31 PID 2288 wrote to memory of 2788 2288 secinit.exe 32 PID 2288 wrote to memory of 2788 2288 secinit.exe 32 PID 2288 wrote to memory of 2788 2288 secinit.exe 32 PID 2288 wrote to memory of 2788 2288 secinit.exe 32 PID 2468 wrote to memory of 1572 2468 gennt.exe 33 PID 2468 wrote to memory of 1572 2468 gennt.exe 33 PID 2468 wrote to memory of 1572 2468 gennt.exe 33 PID 2468 wrote to memory of 1572 2468 gennt.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\26244e477fce74ab4e36e26e600a96b0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\26244e477fce74ab4e36e26e600a96b0_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\ProgramData\9656c9987dbddfb10f4f\gennt.exeC:\ProgramData\9656c9987dbddfb10f4f\gennt.exe "C:\Users\Admin\AppData\Local\Temp\26244e477fce74ab4e36e26e600a96b0_JaffaCakes118.exe" ensgJJ2⤵
- Modifies WinLogon for persistence
- Deletes itself
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\SysWOW64\secinit.exeC:\ProgramData\9656c9987dbddfb10f4f\gennt.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2288 -s 1364⤵
- Program crash
PID:2788
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" powershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\9656c9987dbddfb10f4f}"3⤵PID:1572
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
205KB
MD526244e477fce74ab4e36e26e600a96b0
SHA1f2d51d793857e6d9829f24f711b37664cd737fa5
SHA2563c2382bdd0ace893cf833df5096a739330cd4f6cd1cc8e410634bdd166b5c776
SHA512f6e0525a3295613137d9a102d9fcf6cf052df90e9676b3c9d260bc5353656ce31fb515bfd6a133ee9858b865a34207388f156510b41920c8e0913fc411b47d5d