Analysis
-
max time kernel
145s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-09-2024 03:37
Static task
static1
Behavioral task
behavioral1
Sample
ea8358576152f09c0ea641691ec51e09_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ea8358576152f09c0ea641691ec51e09_JaffaCakes118.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
tmp.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
tmp.exe
Resource
win10v2004-20240802-en
General
-
Target
ea8358576152f09c0ea641691ec51e09_JaffaCakes118.exe
-
Size
124KB
-
MD5
ea8358576152f09c0ea641691ec51e09
-
SHA1
295076b9d5152fadd9a88b2933615e2d58b9f501
-
SHA256
54b7bba0fc0b998427ddd65c88fc8d5d5afe20304d043cd2831c6ca646bce0b0
-
SHA512
39268cef0ae11605d357f5c6053bd1f50e169b8e704a76e71c0cec088362b16e3b8ead4c0ae5191618a22475727f1011549389132df74575e3c0190bc65f502b
-
SSDEEP
3072:Lf1BDZ0kVB67Duw9AMc+bEupgCJ6G8sl6E8j9MKZbEbOUuMaKESJNQ:L9X0Gg9p9ZD0MK2iUdM
Malware Config
Extracted
buer
https://eternitydev.me/
https://masonkhonsari.me/
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\ProgramData\\906f399eff9916aa9bdf\\gennt.exe\"" gennt.exe -
resource yara_rule behavioral1/memory/2468-15-0x0000000000020000-0x000000000002A000-memory.dmp buer behavioral1/memory/2468-16-0x0000000000030000-0x000000000003C000-memory.dmp buer behavioral1/memory/2468-18-0x0000000000030000-0x000000000003C000-memory.dmp buer behavioral1/memory/2468-26-0x0000000000030000-0x000000000003C000-memory.dmp buer behavioral1/memory/2548-28-0x0000000000030000-0x000000000003C000-memory.dmp buer behavioral1/memory/2548-30-0x0000000000030000-0x000000000003C000-memory.dmp buer -
Executes dropped EXE 2 IoCs
pid Process 2468 tmp.exe 2548 gennt.exe -
Loads dropped DLL 5 IoCs
pid Process 2116 ea8358576152f09c0ea641691ec51e09_JaffaCakes118.exe 2116 ea8358576152f09c0ea641691ec51e09_JaffaCakes118.exe 2116 ea8358576152f09c0ea641691ec51e09_JaffaCakes118.exe 2468 tmp.exe 2468 tmp.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\X: gennt.exe File opened (read-only) \??\B: gennt.exe File opened (read-only) \??\K: gennt.exe File opened (read-only) \??\L: gennt.exe File opened (read-only) \??\Q: gennt.exe File opened (read-only) \??\S: gennt.exe File opened (read-only) \??\U: gennt.exe File opened (read-only) \??\V: gennt.exe File opened (read-only) \??\J: gennt.exe File opened (read-only) \??\N: gennt.exe File opened (read-only) \??\P: gennt.exe File opened (read-only) \??\Y: gennt.exe File opened (read-only) \??\Z: gennt.exe File opened (read-only) \??\A: gennt.exe File opened (read-only) \??\E: gennt.exe File opened (read-only) \??\I: gennt.exe File opened (read-only) \??\M: gennt.exe File opened (read-only) \??\R: gennt.exe File opened (read-only) \??\T: gennt.exe File opened (read-only) \??\G: gennt.exe File opened (read-only) \??\H: gennt.exe File opened (read-only) \??\O: gennt.exe File opened (read-only) \??\W: gennt.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1900 2492 WerFault.exe 33 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea8358576152f09c0ea641691ec51e09_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gennt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language secinit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2548 gennt.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2116 wrote to memory of 2468 2116 ea8358576152f09c0ea641691ec51e09_JaffaCakes118.exe 31 PID 2116 wrote to memory of 2468 2116 ea8358576152f09c0ea641691ec51e09_JaffaCakes118.exe 31 PID 2116 wrote to memory of 2468 2116 ea8358576152f09c0ea641691ec51e09_JaffaCakes118.exe 31 PID 2116 wrote to memory of 2468 2116 ea8358576152f09c0ea641691ec51e09_JaffaCakes118.exe 31 PID 2468 wrote to memory of 2548 2468 tmp.exe 32 PID 2468 wrote to memory of 2548 2468 tmp.exe 32 PID 2468 wrote to memory of 2548 2468 tmp.exe 32 PID 2468 wrote to memory of 2548 2468 tmp.exe 32 PID 2548 wrote to memory of 2492 2548 gennt.exe 33 PID 2548 wrote to memory of 2492 2548 gennt.exe 33 PID 2548 wrote to memory of 2492 2548 gennt.exe 33 PID 2548 wrote to memory of 2492 2548 gennt.exe 33 PID 2548 wrote to memory of 2492 2548 gennt.exe 33 PID 2548 wrote to memory of 2492 2548 gennt.exe 33 PID 2548 wrote to memory of 2492 2548 gennt.exe 33 PID 2548 wrote to memory of 2492 2548 gennt.exe 33 PID 2548 wrote to memory of 2492 2548 gennt.exe 33 PID 2548 wrote to memory of 2492 2548 gennt.exe 33 PID 2548 wrote to memory of 2492 2548 gennt.exe 33 PID 2492 wrote to memory of 1900 2492 secinit.exe 34 PID 2492 wrote to memory of 1900 2492 secinit.exe 34 PID 2492 wrote to memory of 1900 2492 secinit.exe 34 PID 2492 wrote to memory of 1900 2492 secinit.exe 34 PID 2548 wrote to memory of 2940 2548 gennt.exe 35 PID 2548 wrote to memory of 2940 2548 gennt.exe 35 PID 2548 wrote to memory of 2940 2548 gennt.exe 35 PID 2548 wrote to memory of 2940 2548 gennt.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\ea8358576152f09c0ea641691ec51e09_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea8358576152f09c0ea641691ec51e09_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Users\Admin\AppData\Local\Temp\tmp.exeC:\Users\Admin\AppData\Local\Temp\tmp.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\ProgramData\906f399eff9916aa9bdf\gennt.exeC:\ProgramData\906f399eff9916aa9bdf\gennt.exe "C:\Users\Admin\AppData\Local\Temp\tmp.exe" ensgJJ3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\secinit.exeC:\ProgramData\906f399eff9916aa9bdf\gennt.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2492 -s 1365⤵
- Program crash
PID:1900
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" powershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\906f399eff9916aa9bdf}"4⤵
- System Location Discovery: System Language Discovery
PID:2940
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5fccff8cb7a1067e23fd2e2b63971a8e1
SHA130e2a9e137c1223a78a0f7b0bf96a1c361976d91
SHA2566fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e
SHA512f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c
-
Filesize
120KB
MD55c509d1af9a1e914c2f44f725b391afb
SHA1e53a38c381e40a02867d280a7363e8becca5a6c3
SHA25644e5ab9cd8b8c02f5c28871cb59c5beb1106e4159e5d4b6aa591335e1b4c6b2f
SHA51260dc5a4ac44dcc6ad5610c1358afd0d3c01d40d6ffce76b61034212c3c1d557ef91d76f756ceccc44dea7c7d00441296b6aa240954f40100dfecaa1aa95fcfe8