Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
04-06-2024 22:58
Static task
static1
Behavioral task
behavioral1
Sample
96878fda61a76395aafa16a6150b0fe1_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
96878fda61a76395aafa16a6150b0fe1_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
96878fda61a76395aafa16a6150b0fe1_JaffaCakes118.exe
-
Size
709KB
-
MD5
96878fda61a76395aafa16a6150b0fe1
-
SHA1
3509a916a873351ab23bc671cce5ca9aa3299e62
-
SHA256
94ba896b284005a58298806bba47f725cdcaa1816b3c79226639cb145bf16886
-
SHA512
4e98e7b32441d270496b35c13e16ca0fedfca10e8baf8cb92a0a54fc803fb2bbfbc3417fe22467c195655821167d068a0ccde3310b45c75cada677ccea638234
-
SSDEEP
12288:skkB0IBUT4cicLtJAXqL2+uiN9mTqFcsTmjuHQdCgfRm:hkB0IB64cicLtJAXqL6qFrooQ+
Malware Config
Extracted
buer
https://165.22.76.41/
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\ProgramData\\deb61ad9f17d372c13ec\\gennt.exe\"" gennt.exe -
resource yara_rule behavioral1/memory/2064-4-0x0000000040000000-0x000000004000C000-memory.dmp buer behavioral1/memory/2064-0-0x0000000000340000-0x000000000034F000-memory.dmp buer behavioral1/memory/2064-8-0x0000000000020000-0x000000000002D000-memory.dmp buer -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2024 powershell.exe -
Deletes itself 1 IoCs
pid Process 2676 gennt.exe -
Executes dropped EXE 1 IoCs
pid Process 2676 gennt.exe -
Loads dropped DLL 2 IoCs
pid Process 2064 96878fda61a76395aafa16a6150b0fe1_JaffaCakes118.exe 2064 96878fda61a76395aafa16a6150b0fe1_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: gennt.exe File opened (read-only) \??\M: gennt.exe File opened (read-only) \??\R: gennt.exe File opened (read-only) \??\U: gennt.exe File opened (read-only) \??\A: gennt.exe File opened (read-only) \??\G: gennt.exe File opened (read-only) \??\Z: gennt.exe File opened (read-only) \??\I: gennt.exe File opened (read-only) \??\Q: gennt.exe File opened (read-only) \??\H: gennt.exe File opened (read-only) \??\N: gennt.exe File opened (read-only) \??\P: gennt.exe File opened (read-only) \??\S: gennt.exe File opened (read-only) \??\T: gennt.exe File opened (read-only) \??\X: gennt.exe File opened (read-only) \??\B: gennt.exe File opened (read-only) \??\E: gennt.exe File opened (read-only) \??\O: gennt.exe File opened (read-only) \??\V: gennt.exe File opened (read-only) \??\W: gennt.exe File opened (read-only) \??\Y: gennt.exe File opened (read-only) \??\J: gennt.exe File opened (read-only) \??\L: gennt.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2024 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2024 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2064 wrote to memory of 2676 2064 96878fda61a76395aafa16a6150b0fe1_JaffaCakes118.exe 31 PID 2064 wrote to memory of 2676 2064 96878fda61a76395aafa16a6150b0fe1_JaffaCakes118.exe 31 PID 2064 wrote to memory of 2676 2064 96878fda61a76395aafa16a6150b0fe1_JaffaCakes118.exe 31 PID 2064 wrote to memory of 2676 2064 96878fda61a76395aafa16a6150b0fe1_JaffaCakes118.exe 31 PID 2676 wrote to memory of 2024 2676 gennt.exe 33 PID 2676 wrote to memory of 2024 2676 gennt.exe 33 PID 2676 wrote to memory of 2024 2676 gennt.exe 33 PID 2676 wrote to memory of 2024 2676 gennt.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\96878fda61a76395aafa16a6150b0fe1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\96878fda61a76395aafa16a6150b0fe1_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\ProgramData\deb61ad9f17d372c13ec\gennt.exeC:\ProgramData\deb61ad9f17d372c13ec\gennt.exe "C:\Users\Admin\AppData\Local\Temp\96878fda61a76395aafa16a6150b0fe1_JaffaCakes118.exe" ensgJJ2⤵
- Modifies WinLogon for persistence
- Deletes itself
- Executes dropped EXE
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\deb61ad9f17d372c13ec}"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
709KB
MD596878fda61a76395aafa16a6150b0fe1
SHA13509a916a873351ab23bc671cce5ca9aa3299e62
SHA25694ba896b284005a58298806bba47f725cdcaa1816b3c79226639cb145bf16886
SHA5124e98e7b32441d270496b35c13e16ca0fedfca10e8baf8cb92a0a54fc803fb2bbfbc3417fe22467c195655821167d068a0ccde3310b45c75cada677ccea638234