Analysis
-
max time kernel
149s -
max time network
110s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
25-05-2024 22:24
Static task
static1
Behavioral task
behavioral1
Sample
7370c66c1be900fc49a087879f50ec7f_JaffaCakes118.exe
Resource
win7-20240508-en
General
-
Target
7370c66c1be900fc49a087879f50ec7f_JaffaCakes118.exe
-
Size
220KB
-
MD5
7370c66c1be900fc49a087879f50ec7f
-
SHA1
c6be4b6cdd07c48ee1b085d35a1d2e4b5f75fbea
-
SHA256
e061679e1c06322d8f7f74a153de64d4818f8dd60b7e8a50641e793712a6d0bd
-
SHA512
0a41649dc7ea425ab5fc5e26c5e1814351d4256d9f5a3c2fd84f0a3d756a07f0919393bef58f703ab95264600d76b995812dc873a6d9cf24c233e9abbaa96f56
-
SSDEEP
768:0xsWhB3kvEw1G/W2/ErK3CMuv9hrEFo+Myet4hGoJ53d3RqztGgeHJWrhtOjujA4:LgB3kvR1G/NsOCMuvrEFWyC4hGU534
Malware Config
Extracted
njrat
0.7d
HacKed
127.0.0.1:5552
23f0e3bce589df29a3e6f3e8879b41c1
-
reg_key
23f0e3bce589df29a3e6f3e8879b41c1
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 4176 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
7370c66c1be900fc49a087879f50ec7f_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation 7370c66c1be900fc49a087879f50ec7f_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
server.exepid process 1856 server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
server.exedescription pid process Token: SeDebugPrivilege 1856 server.exe Token: 33 1856 server.exe Token: SeIncBasePriorityPrivilege 1856 server.exe Token: 33 1856 server.exe Token: SeIncBasePriorityPrivilege 1856 server.exe Token: 33 1856 server.exe Token: SeIncBasePriorityPrivilege 1856 server.exe Token: 33 1856 server.exe Token: SeIncBasePriorityPrivilege 1856 server.exe Token: 33 1856 server.exe Token: SeIncBasePriorityPrivilege 1856 server.exe Token: 33 1856 server.exe Token: SeIncBasePriorityPrivilege 1856 server.exe Token: 33 1856 server.exe Token: SeIncBasePriorityPrivilege 1856 server.exe Token: 33 1856 server.exe Token: SeIncBasePriorityPrivilege 1856 server.exe Token: 33 1856 server.exe Token: SeIncBasePriorityPrivilege 1856 server.exe Token: 33 1856 server.exe Token: SeIncBasePriorityPrivilege 1856 server.exe Token: 33 1856 server.exe Token: SeIncBasePriorityPrivilege 1856 server.exe Token: 33 1856 server.exe Token: SeIncBasePriorityPrivilege 1856 server.exe Token: 33 1856 server.exe Token: SeIncBasePriorityPrivilege 1856 server.exe Token: 33 1856 server.exe Token: SeIncBasePriorityPrivilege 1856 server.exe Token: 33 1856 server.exe Token: SeIncBasePriorityPrivilege 1856 server.exe Token: 33 1856 server.exe Token: SeIncBasePriorityPrivilege 1856 server.exe Token: 33 1856 server.exe Token: SeIncBasePriorityPrivilege 1856 server.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
7370c66c1be900fc49a087879f50ec7f_JaffaCakes118.exeserver.exedescription pid process target process PID 2136 wrote to memory of 1856 2136 7370c66c1be900fc49a087879f50ec7f_JaffaCakes118.exe server.exe PID 2136 wrote to memory of 1856 2136 7370c66c1be900fc49a087879f50ec7f_JaffaCakes118.exe server.exe PID 2136 wrote to memory of 1856 2136 7370c66c1be900fc49a087879f50ec7f_JaffaCakes118.exe server.exe PID 1856 wrote to memory of 4176 1856 server.exe netsh.exe PID 1856 wrote to memory of 4176 1856 server.exe netsh.exe PID 1856 wrote to memory of 4176 1856 server.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7370c66c1be900fc49a087879f50ec7f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7370c66c1be900fc49a087879f50ec7f_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:4176
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
220KB
MD57370c66c1be900fc49a087879f50ec7f
SHA1c6be4b6cdd07c48ee1b085d35a1d2e4b5f75fbea
SHA256e061679e1c06322d8f7f74a153de64d4818f8dd60b7e8a50641e793712a6d0bd
SHA5120a41649dc7ea425ab5fc5e26c5e1814351d4256d9f5a3c2fd84f0a3d756a07f0919393bef58f703ab95264600d76b995812dc873a6d9cf24c233e9abbaa96f56