Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
24-05-2024 19:37
Behavioral task
behavioral1
Sample
6f9e818fc25378b7c29da0172e2914e3_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
6f9e818fc25378b7c29da0172e2914e3_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
6f9e818fc25378b7c29da0172e2914e3_JaffaCakes118.exe
-
Size
284KB
-
MD5
6f9e818fc25378b7c29da0172e2914e3
-
SHA1
4834094b83c26f2cfa5c105cf636036cfcb95166
-
SHA256
cddc1b5e5c262cecf98af120d594087c32684b78feff03d92e0f1d04a19ed8d9
-
SHA512
77f2cc5c6b1e96266d0732ce02a40bda4f865d751e833f6d1bb934de060eb5c3653e2ba8bad4405be20c3758289c6d4e87371da5ef29cdc065273e9f82f54d8b
-
SSDEEP
6144:Z4+kQ4flIVlcU2dNXdpc2UseFxX40KTb0TXxB2GEgzuyT:K+qfD3d+vsmFTXj2GE
Malware Config
Extracted
njrat
0.7d
HacKed
lgana.myftp.biz:2255
fe4be70430c2b3ca3e9969ad7c1c2a31
-
reg_key
fe4be70430c2b3ca3e9969ad7c1c2a31
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 2476 netsh.exe -
Drops startup file 2 IoCs
Processes:
GoogleCrashHandler.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\fe4be70430c2b3ca3e9969ad7c1c2a31.exe GoogleCrashHandler.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\fe4be70430c2b3ca3e9969ad7c1c2a31.exe GoogleCrashHandler.exe -
Executes dropped EXE 2 IoCs
Processes:
LocalyenbOoiyui.exeGoogleCrashHandler.exepid process 2372 LocalyenbOoiyui.exe 2324 GoogleCrashHandler.exe -
Loads dropped DLL 1 IoCs
Processes:
LocalyenbOoiyui.exepid process 2372 LocalyenbOoiyui.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
GoogleCrashHandler.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\fe4be70430c2b3ca3e9969ad7c1c2a31 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\GoogleCrashHandler.exe\" .." GoogleCrashHandler.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\fe4be70430c2b3ca3e9969ad7c1c2a31 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\GoogleCrashHandler.exe\" .." GoogleCrashHandler.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
GoogleCrashHandler.exedescription pid process Token: SeDebugPrivilege 2324 GoogleCrashHandler.exe Token: 33 2324 GoogleCrashHandler.exe Token: SeIncBasePriorityPrivilege 2324 GoogleCrashHandler.exe Token: 33 2324 GoogleCrashHandler.exe Token: SeIncBasePriorityPrivilege 2324 GoogleCrashHandler.exe Token: 33 2324 GoogleCrashHandler.exe Token: SeIncBasePriorityPrivilege 2324 GoogleCrashHandler.exe Token: 33 2324 GoogleCrashHandler.exe Token: SeIncBasePriorityPrivilege 2324 GoogleCrashHandler.exe Token: 33 2324 GoogleCrashHandler.exe Token: SeIncBasePriorityPrivilege 2324 GoogleCrashHandler.exe Token: 33 2324 GoogleCrashHandler.exe Token: SeIncBasePriorityPrivilege 2324 GoogleCrashHandler.exe Token: 33 2324 GoogleCrashHandler.exe Token: SeIncBasePriorityPrivilege 2324 GoogleCrashHandler.exe Token: 33 2324 GoogleCrashHandler.exe Token: SeIncBasePriorityPrivilege 2324 GoogleCrashHandler.exe Token: 33 2324 GoogleCrashHandler.exe Token: SeIncBasePriorityPrivilege 2324 GoogleCrashHandler.exe Token: 33 2324 GoogleCrashHandler.exe Token: SeIncBasePriorityPrivilege 2324 GoogleCrashHandler.exe Token: 33 2324 GoogleCrashHandler.exe Token: SeIncBasePriorityPrivilege 2324 GoogleCrashHandler.exe Token: 33 2324 GoogleCrashHandler.exe Token: SeIncBasePriorityPrivilege 2324 GoogleCrashHandler.exe Token: 33 2324 GoogleCrashHandler.exe Token: SeIncBasePriorityPrivilege 2324 GoogleCrashHandler.exe Token: 33 2324 GoogleCrashHandler.exe Token: SeIncBasePriorityPrivilege 2324 GoogleCrashHandler.exe Token: 33 2324 GoogleCrashHandler.exe Token: SeIncBasePriorityPrivilege 2324 GoogleCrashHandler.exe Token: 33 2324 GoogleCrashHandler.exe Token: SeIncBasePriorityPrivilege 2324 GoogleCrashHandler.exe Token: 33 2324 GoogleCrashHandler.exe Token: SeIncBasePriorityPrivilege 2324 GoogleCrashHandler.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
6f9e818fc25378b7c29da0172e2914e3_JaffaCakes118.exeLocalyenbOoiyui.exeGoogleCrashHandler.exedescription pid process target process PID 3056 wrote to memory of 2372 3056 6f9e818fc25378b7c29da0172e2914e3_JaffaCakes118.exe LocalyenbOoiyui.exe PID 3056 wrote to memory of 2372 3056 6f9e818fc25378b7c29da0172e2914e3_JaffaCakes118.exe LocalyenbOoiyui.exe PID 3056 wrote to memory of 2372 3056 6f9e818fc25378b7c29da0172e2914e3_JaffaCakes118.exe LocalyenbOoiyui.exe PID 3056 wrote to memory of 2372 3056 6f9e818fc25378b7c29da0172e2914e3_JaffaCakes118.exe LocalyenbOoiyui.exe PID 2372 wrote to memory of 2324 2372 LocalyenbOoiyui.exe GoogleCrashHandler.exe PID 2372 wrote to memory of 2324 2372 LocalyenbOoiyui.exe GoogleCrashHandler.exe PID 2372 wrote to memory of 2324 2372 LocalyenbOoiyui.exe GoogleCrashHandler.exe PID 2372 wrote to memory of 2324 2372 LocalyenbOoiyui.exe GoogleCrashHandler.exe PID 2324 wrote to memory of 2476 2324 GoogleCrashHandler.exe netsh.exe PID 2324 wrote to memory of 2476 2324 GoogleCrashHandler.exe netsh.exe PID 2324 wrote to memory of 2476 2324 GoogleCrashHandler.exe netsh.exe PID 2324 wrote to memory of 2476 2324 GoogleCrashHandler.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f9e818fc25378b7c29da0172e2914e3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6f9e818fc25378b7c29da0172e2914e3_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Users\Admin\AppData\LocalyenbOoiyui.exe"C:\Users\Admin\AppData\LocalyenbOoiyui.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\GoogleCrashHandler.exe"C:\Users\Admin\AppData\Local\Temp\GoogleCrashHandler.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\GoogleCrashHandler.exe" "GoogleCrashHandler.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:2476
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD57958d6818ba7c9a69a56646d649a7c2d
SHA127604fca583580df8670586f62baf3329bd3d794
SHA256cbb7c8e993b64644c6b8794483d131e299c8b47f02904d6d51ba20d425eeb5e6
SHA512fd977f661b7b56718053e0deb770fe8858b6e2a6eef380720af1dfc5c503043ac3b1d0853307c1b8dfbda483ab31ffdc8b677fca39ccf259b3cffe378485c803