Analysis
-
max time kernel
148s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 20:02
Behavioral task
behavioral1
Sample
687256c30b6bc6d544a7a87db1f1fd63_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
687256c30b6bc6d544a7a87db1f1fd63_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
687256c30b6bc6d544a7a87db1f1fd63_JaffaCakes118.exe
-
Size
37KB
-
MD5
687256c30b6bc6d544a7a87db1f1fd63
-
SHA1
c0a94a26040ad562b522052f5776f0ac7fbfcf35
-
SHA256
816b68815e27c0f0599698fcd978526d4e340c91208dd3cd06d88429d99bb91c
-
SHA512
89bfac44e84b1070760b4a9c8b8f4e47d305c2e2709b671dfabbdcfee0c85e37531a33cfed9b578316f47b83c4f0bbf77e9f2fbdafce91eb436b85c7c88238b7
-
SSDEEP
384:S0+6WIiejtCVLO309Qmykrt4QdqMjf+vWEWYrAF+rMRTyN/0L+EcoinblneHQM36:6HdGdkrOGb+eE7rM+rMRa8Nuzvt
Malware Config
Extracted
njrat
im523
HacKed
192.168.0.60:5552
dcd9ff3b6e5ea7c0a92708c0a2f08a9c
-
reg_key
dcd9ff3b6e5ea7c0a92708c0a2f08a9c
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 2864 netsh.exe -
Executes dropped EXE 1 IoCs
Processes:
hostdll.exepid process 2588 hostdll.exe -
Loads dropped DLL 1 IoCs
Processes:
687256c30b6bc6d544a7a87db1f1fd63_JaffaCakes118.exepid process 1916 687256c30b6bc6d544a7a87db1f1fd63_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
hostdll.exedescription pid process Token: SeDebugPrivilege 2588 hostdll.exe Token: 33 2588 hostdll.exe Token: SeIncBasePriorityPrivilege 2588 hostdll.exe Token: 33 2588 hostdll.exe Token: SeIncBasePriorityPrivilege 2588 hostdll.exe Token: 33 2588 hostdll.exe Token: SeIncBasePriorityPrivilege 2588 hostdll.exe Token: 33 2588 hostdll.exe Token: SeIncBasePriorityPrivilege 2588 hostdll.exe Token: 33 2588 hostdll.exe Token: SeIncBasePriorityPrivilege 2588 hostdll.exe Token: 33 2588 hostdll.exe Token: SeIncBasePriorityPrivilege 2588 hostdll.exe Token: 33 2588 hostdll.exe Token: SeIncBasePriorityPrivilege 2588 hostdll.exe Token: 33 2588 hostdll.exe Token: SeIncBasePriorityPrivilege 2588 hostdll.exe Token: 33 2588 hostdll.exe Token: SeIncBasePriorityPrivilege 2588 hostdll.exe Token: 33 2588 hostdll.exe Token: SeIncBasePriorityPrivilege 2588 hostdll.exe Token: 33 2588 hostdll.exe Token: SeIncBasePriorityPrivilege 2588 hostdll.exe Token: 33 2588 hostdll.exe Token: SeIncBasePriorityPrivilege 2588 hostdll.exe Token: 33 2588 hostdll.exe Token: SeIncBasePriorityPrivilege 2588 hostdll.exe Token: 33 2588 hostdll.exe Token: SeIncBasePriorityPrivilege 2588 hostdll.exe Token: 33 2588 hostdll.exe Token: SeIncBasePriorityPrivilege 2588 hostdll.exe Token: 33 2588 hostdll.exe Token: SeIncBasePriorityPrivilege 2588 hostdll.exe Token: 33 2588 hostdll.exe Token: SeIncBasePriorityPrivilege 2588 hostdll.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
687256c30b6bc6d544a7a87db1f1fd63_JaffaCakes118.exehostdll.exedescription pid process target process PID 1916 wrote to memory of 2588 1916 687256c30b6bc6d544a7a87db1f1fd63_JaffaCakes118.exe hostdll.exe PID 1916 wrote to memory of 2588 1916 687256c30b6bc6d544a7a87db1f1fd63_JaffaCakes118.exe hostdll.exe PID 1916 wrote to memory of 2588 1916 687256c30b6bc6d544a7a87db1f1fd63_JaffaCakes118.exe hostdll.exe PID 1916 wrote to memory of 2588 1916 687256c30b6bc6d544a7a87db1f1fd63_JaffaCakes118.exe hostdll.exe PID 2588 wrote to memory of 2864 2588 hostdll.exe netsh.exe PID 2588 wrote to memory of 2864 2588 hostdll.exe netsh.exe PID 2588 wrote to memory of 2864 2588 hostdll.exe netsh.exe PID 2588 wrote to memory of 2864 2588 hostdll.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\687256c30b6bc6d544a7a87db1f1fd63_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\687256c30b6bc6d544a7a87db1f1fd63_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Users\Admin\AppData\Local\Temp\hostdll.exe"C:\Users\Admin\AppData\Local\Temp\hostdll.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\hostdll.exe" "hostdll.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:2864
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
37KB
MD5687256c30b6bc6d544a7a87db1f1fd63
SHA1c0a94a26040ad562b522052f5776f0ac7fbfcf35
SHA256816b68815e27c0f0599698fcd978526d4e340c91208dd3cd06d88429d99bb91c
SHA51289bfac44e84b1070760b4a9c8b8f4e47d305c2e2709b671dfabbdcfee0c85e37531a33cfed9b578316f47b83c4f0bbf77e9f2fbdafce91eb436b85c7c88238b7