Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 01:29
Behavioral task
behavioral1
Sample
694a759cd7d164d93ebc109a631ae735_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
694a759cd7d164d93ebc109a631ae735_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
694a759cd7d164d93ebc109a631ae735_JaffaCakes118.exe
-
Size
43KB
-
MD5
694a759cd7d164d93ebc109a631ae735
-
SHA1
dcb2da48c5e9a9848f00d0bd7d7ad9079ebcc9bc
-
SHA256
e510484e9b83011f1ab83191c51fffebbb325b16daa926f649299ea5b37a3f82
-
SHA512
f2991f414fa881fca05eadedab8a15546785af9ed1b412239d9663560eb3365ea64eeca977f44ce67aa5bdeed51674baf7fbd8831a8f104f4b4c42ccb967c8c1
-
SSDEEP
384:RZytg5ctOnwtOyW6PRyciYE+ncOM44r2IVa9D9O5UE5QzwBlpJNakkjh/TzF7pWv:DRqAwt/W6ZyciYE+ce4r7vQO+4t+L
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
HacKed
127.0.0.1:7777
Windows Update
-
reg_key
Windows Update
-
splitter
|Hassan|
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
694a759cd7d164d93ebc109a631ae735_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation 694a759cd7d164d93ebc109a631ae735_JaffaCakes118.exe -
Drops startup file 2 IoCs
Processes:
Dllhost.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Dllhost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Dllhost.exe -
Executes dropped EXE 1 IoCs
Processes:
Dllhost.exepid process 1324 Dllhost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Dllhost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Roaming\\Dllhost.exe\" .." Dllhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Roaming\\Dllhost.exe\" .." Dllhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
694a759cd7d164d93ebc109a631ae735_JaffaCakes118.exeDllhost.exepid process 3748 694a759cd7d164d93ebc109a631ae735_JaffaCakes118.exe 1324 Dllhost.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
Dllhost.exedescription pid process Token: SeDebugPrivilege 1324 Dllhost.exe Token: 33 1324 Dllhost.exe Token: SeIncBasePriorityPrivilege 1324 Dllhost.exe Token: 33 1324 Dllhost.exe Token: SeIncBasePriorityPrivilege 1324 Dllhost.exe Token: 33 1324 Dllhost.exe Token: SeIncBasePriorityPrivilege 1324 Dllhost.exe Token: 33 1324 Dllhost.exe Token: SeIncBasePriorityPrivilege 1324 Dllhost.exe Token: 33 1324 Dllhost.exe Token: SeIncBasePriorityPrivilege 1324 Dllhost.exe Token: 33 1324 Dllhost.exe Token: SeIncBasePriorityPrivilege 1324 Dllhost.exe Token: 33 1324 Dllhost.exe Token: SeIncBasePriorityPrivilege 1324 Dllhost.exe Token: 33 1324 Dllhost.exe Token: SeIncBasePriorityPrivilege 1324 Dllhost.exe Token: 33 1324 Dllhost.exe Token: SeIncBasePriorityPrivilege 1324 Dllhost.exe Token: 33 1324 Dllhost.exe Token: SeIncBasePriorityPrivilege 1324 Dllhost.exe Token: 33 1324 Dllhost.exe Token: SeIncBasePriorityPrivilege 1324 Dllhost.exe Token: 33 1324 Dllhost.exe Token: SeIncBasePriorityPrivilege 1324 Dllhost.exe Token: 33 1324 Dllhost.exe Token: SeIncBasePriorityPrivilege 1324 Dllhost.exe Token: 33 1324 Dllhost.exe Token: SeIncBasePriorityPrivilege 1324 Dllhost.exe Token: 33 1324 Dllhost.exe Token: SeIncBasePriorityPrivilege 1324 Dllhost.exe Token: 33 1324 Dllhost.exe Token: SeIncBasePriorityPrivilege 1324 Dllhost.exe Token: 33 1324 Dllhost.exe Token: SeIncBasePriorityPrivilege 1324 Dllhost.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
694a759cd7d164d93ebc109a631ae735_JaffaCakes118.exedescription pid process target process PID 3748 wrote to memory of 1324 3748 694a759cd7d164d93ebc109a631ae735_JaffaCakes118.exe Dllhost.exe PID 3748 wrote to memory of 1324 3748 694a759cd7d164d93ebc109a631ae735_JaffaCakes118.exe Dllhost.exe PID 3748 wrote to memory of 1324 3748 694a759cd7d164d93ebc109a631ae735_JaffaCakes118.exe Dllhost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\694a759cd7d164d93ebc109a631ae735_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\694a759cd7d164d93ebc109a631ae735_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Users\Admin\AppData\Roaming\Dllhost.exe"C:\Users\Admin\AppData\Roaming\Dllhost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1324
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43KB
MD5694a759cd7d164d93ebc109a631ae735
SHA1dcb2da48c5e9a9848f00d0bd7d7ad9079ebcc9bc
SHA256e510484e9b83011f1ab83191c51fffebbb325b16daa926f649299ea5b37a3f82
SHA512f2991f414fa881fca05eadedab8a15546785af9ed1b412239d9663560eb3365ea64eeca977f44ce67aa5bdeed51674baf7fbd8831a8f104f4b4c42ccb967c8c1