Analysis
-
max time kernel
149s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
09-05-2024 18:48
Behavioral task
behavioral1
Sample
2b62029610cb89bbe65f3eb0f956ad31_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
2b62029610cb89bbe65f3eb0f956ad31_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
2b62029610cb89bbe65f3eb0f956ad31_JaffaCakes118.exe
-
Size
23KB
-
MD5
2b62029610cb89bbe65f3eb0f956ad31
-
SHA1
3d7f8201bbf8b142abbad91b91681dca2a996db9
-
SHA256
3e9a4599cb3b29f9810a7d61282e2d4db15ba7df233752a0511502cdba1257fe
-
SHA512
597c24b5ad3cb32c96b8b01c31952b637ca662c37d534cedc37fe6849973bdc1c15c439e262ef64521c7cbd2c1c460edabfde45422c7f2a1b34003fa5dedabb5
-
SSDEEP
384:MrV8aZYC9twBNdcvFaly2H0dbJo6HghcASEJqc/ZmRvR6JZlbw8hqIusZzZ3T:MrdY+sNKqNHnSdRpcnuc
Malware Config
Extracted
njrat
0.7d
Youtube
170.78.228.248:4000
74f1c9503f78c09efe5ac6b8a9f55c1f
-
reg_key
74f1c9503f78c09efe5ac6b8a9f55c1f
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2792 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\74f1c9503f78c09efe5ac6b8a9f55c1f.exe ifgxtray.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\74f1c9503f78c09efe5ac6b8a9f55c1f.exe ifgxtray.exe -
Executes dropped EXE 1 IoCs
pid Process 2080 ifgxtray.exe -
Loads dropped DLL 1 IoCs
pid Process 2244 2b62029610cb89bbe65f3eb0f956ad31_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Run\74f1c9503f78c09efe5ac6b8a9f55c1f = "\"C:\\Users\\Admin\\AppData\\Roaming\\ifgxtray.exe\" .." ifgxtray.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\74f1c9503f78c09efe5ac6b8a9f55c1f = "\"C:\\Users\\Admin\\AppData\\Roaming\\ifgxtray.exe\" .." ifgxtray.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 2080 ifgxtray.exe Token: 33 2080 ifgxtray.exe Token: SeIncBasePriorityPrivilege 2080 ifgxtray.exe Token: 33 2080 ifgxtray.exe Token: SeIncBasePriorityPrivilege 2080 ifgxtray.exe Token: 33 2080 ifgxtray.exe Token: SeIncBasePriorityPrivilege 2080 ifgxtray.exe Token: 33 2080 ifgxtray.exe Token: SeIncBasePriorityPrivilege 2080 ifgxtray.exe Token: 33 2080 ifgxtray.exe Token: SeIncBasePriorityPrivilege 2080 ifgxtray.exe Token: 33 2080 ifgxtray.exe Token: SeIncBasePriorityPrivilege 2080 ifgxtray.exe Token: 33 2080 ifgxtray.exe Token: SeIncBasePriorityPrivilege 2080 ifgxtray.exe Token: 33 2080 ifgxtray.exe Token: SeIncBasePriorityPrivilege 2080 ifgxtray.exe Token: 33 2080 ifgxtray.exe Token: SeIncBasePriorityPrivilege 2080 ifgxtray.exe Token: 33 2080 ifgxtray.exe Token: SeIncBasePriorityPrivilege 2080 ifgxtray.exe Token: 33 2080 ifgxtray.exe Token: SeIncBasePriorityPrivilege 2080 ifgxtray.exe Token: 33 2080 ifgxtray.exe Token: SeIncBasePriorityPrivilege 2080 ifgxtray.exe Token: 33 2080 ifgxtray.exe Token: SeIncBasePriorityPrivilege 2080 ifgxtray.exe Token: 33 2080 ifgxtray.exe Token: SeIncBasePriorityPrivilege 2080 ifgxtray.exe Token: 33 2080 ifgxtray.exe Token: SeIncBasePriorityPrivilege 2080 ifgxtray.exe Token: 33 2080 ifgxtray.exe Token: SeIncBasePriorityPrivilege 2080 ifgxtray.exe Token: 33 2080 ifgxtray.exe Token: SeIncBasePriorityPrivilege 2080 ifgxtray.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2244 wrote to memory of 2080 2244 2b62029610cb89bbe65f3eb0f956ad31_JaffaCakes118.exe 28 PID 2244 wrote to memory of 2080 2244 2b62029610cb89bbe65f3eb0f956ad31_JaffaCakes118.exe 28 PID 2244 wrote to memory of 2080 2244 2b62029610cb89bbe65f3eb0f956ad31_JaffaCakes118.exe 28 PID 2244 wrote to memory of 2080 2244 2b62029610cb89bbe65f3eb0f956ad31_JaffaCakes118.exe 28 PID 2080 wrote to memory of 2792 2080 ifgxtray.exe 29 PID 2080 wrote to memory of 2792 2080 ifgxtray.exe 29 PID 2080 wrote to memory of 2792 2080 ifgxtray.exe 29 PID 2080 wrote to memory of 2792 2080 ifgxtray.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\2b62029610cb89bbe65f3eb0f956ad31_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2b62029610cb89bbe65f3eb0f956ad31_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Users\Admin\AppData\Roaming\ifgxtray.exe"C:\Users\Admin\AppData\Roaming\ifgxtray.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\ifgxtray.exe" "ifgxtray.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:2792
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD52b62029610cb89bbe65f3eb0f956ad31
SHA13d7f8201bbf8b142abbad91b91681dca2a996db9
SHA2563e9a4599cb3b29f9810a7d61282e2d4db15ba7df233752a0511502cdba1257fe
SHA512597c24b5ad3cb32c96b8b01c31952b637ca662c37d534cedc37fe6849973bdc1c15c439e262ef64521c7cbd2c1c460edabfde45422c7f2a1b34003fa5dedabb5