Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
25-05-2024 17:12
Behavioral task
behavioral1
Sample
72abfe56888d66111e9a6c9988a6ee82_JaffaCakes118.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
72abfe56888d66111e9a6c9988a6ee82_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
72abfe56888d66111e9a6c9988a6ee82_JaffaCakes118.exe
-
Size
43KB
-
MD5
72abfe56888d66111e9a6c9988a6ee82
-
SHA1
6d7962d81e137ac1584d4d1da2238477d68e5f3f
-
SHA256
f5f37fe430f04da2a66bd73cb8012586340df7ba3ba8021119c94a9123569c5b
-
SHA512
8da0009c51085dbb76f3ac589c6b7e28612da9fbb0f9afeaba82e2549b8c99a910c6fe9ccd932561971ba07431da90927a9a44bdaf91aeeb65818f30c1c4ead7
-
SSDEEP
384:AZyAj3n1iDcsyEqtlzQAyuqEZGyeEtzcIij+ZsNO3PlpJKkkjh/TzF7pWnY/greT:mL3nU4pEqtVQAxuypuXQ/oh3+L
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
HacKed
127.0.0.1:5552
Windows Update
-
reg_key
Windows Update
-
splitter
|Hassan|
Signatures
-
Drops startup file 2 IoCs
Processes:
Dllhost.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Dllhost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Dllhost.exe -
Executes dropped EXE 3 IoCs
Processes:
Dllhost.exeServer.exeServer.exepid process 2148 Dllhost.exe 2788 Server.exe 1816 Server.exe -
Loads dropped DLL 1 IoCs
Processes:
72abfe56888d66111e9a6c9988a6ee82_JaffaCakes118.exepid process 2288 72abfe56888d66111e9a6c9988a6ee82_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Dllhost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Dllhost.exe\" .." Dllhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Dllhost.exe\" .." Dllhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
72abfe56888d66111e9a6c9988a6ee82_JaffaCakes118.exeDllhost.exepid process 2288 72abfe56888d66111e9a6c9988a6ee82_JaffaCakes118.exe 2148 Dllhost.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
Dllhost.exedescription pid process Token: SeDebugPrivilege 2148 Dllhost.exe Token: 33 2148 Dllhost.exe Token: SeIncBasePriorityPrivilege 2148 Dllhost.exe Token: 33 2148 Dllhost.exe Token: SeIncBasePriorityPrivilege 2148 Dllhost.exe Token: 33 2148 Dllhost.exe Token: SeIncBasePriorityPrivilege 2148 Dllhost.exe Token: 33 2148 Dllhost.exe Token: SeIncBasePriorityPrivilege 2148 Dllhost.exe Token: 33 2148 Dllhost.exe Token: SeIncBasePriorityPrivilege 2148 Dllhost.exe Token: 33 2148 Dllhost.exe Token: SeIncBasePriorityPrivilege 2148 Dllhost.exe Token: 33 2148 Dllhost.exe Token: SeIncBasePriorityPrivilege 2148 Dllhost.exe Token: 33 2148 Dllhost.exe Token: SeIncBasePriorityPrivilege 2148 Dllhost.exe Token: 33 2148 Dllhost.exe Token: SeIncBasePriorityPrivilege 2148 Dllhost.exe Token: 33 2148 Dllhost.exe Token: SeIncBasePriorityPrivilege 2148 Dllhost.exe Token: 33 2148 Dllhost.exe Token: SeIncBasePriorityPrivilege 2148 Dllhost.exe Token: 33 2148 Dllhost.exe Token: SeIncBasePriorityPrivilege 2148 Dllhost.exe Token: 33 2148 Dllhost.exe Token: SeIncBasePriorityPrivilege 2148 Dllhost.exe Token: 33 2148 Dllhost.exe Token: SeIncBasePriorityPrivilege 2148 Dllhost.exe Token: 33 2148 Dllhost.exe Token: SeIncBasePriorityPrivilege 2148 Dllhost.exe Token: 33 2148 Dllhost.exe Token: SeIncBasePriorityPrivilege 2148 Dllhost.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
72abfe56888d66111e9a6c9988a6ee82_JaffaCakes118.exeDllhost.exetaskeng.exedescription pid process target process PID 2288 wrote to memory of 2148 2288 72abfe56888d66111e9a6c9988a6ee82_JaffaCakes118.exe Dllhost.exe PID 2288 wrote to memory of 2148 2288 72abfe56888d66111e9a6c9988a6ee82_JaffaCakes118.exe Dllhost.exe PID 2288 wrote to memory of 2148 2288 72abfe56888d66111e9a6c9988a6ee82_JaffaCakes118.exe Dllhost.exe PID 2288 wrote to memory of 2148 2288 72abfe56888d66111e9a6c9988a6ee82_JaffaCakes118.exe Dllhost.exe PID 2148 wrote to memory of 2664 2148 Dllhost.exe schtasks.exe PID 2148 wrote to memory of 2664 2148 Dllhost.exe schtasks.exe PID 2148 wrote to memory of 2664 2148 Dllhost.exe schtasks.exe PID 2148 wrote to memory of 2664 2148 Dllhost.exe schtasks.exe PID 2824 wrote to memory of 2788 2824 taskeng.exe Server.exe PID 2824 wrote to memory of 2788 2824 taskeng.exe Server.exe PID 2824 wrote to memory of 2788 2824 taskeng.exe Server.exe PID 2824 wrote to memory of 2788 2824 taskeng.exe Server.exe PID 2824 wrote to memory of 1816 2824 taskeng.exe Server.exe PID 2824 wrote to memory of 1816 2824 taskeng.exe Server.exe PID 2824 wrote to memory of 1816 2824 taskeng.exe Server.exe PID 2824 wrote to memory of 1816 2824 taskeng.exe Server.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\72abfe56888d66111e9a6c9988a6ee82_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\72abfe56888d66111e9a6c9988a6ee82_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Users\Admin\AppData\Local\Temp\Dllhost.exe"C:\Users\Admin\AppData\Local\Temp\Dllhost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe3⤵
- Creates scheduled task(s)
PID:2664
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {65730BD1-7822-48BB-A9A4-5C04264FF269} S-1-5-21-481678230-3773327859-3495911762-1000:UIBNQNMA\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe2⤵
- Executes dropped EXE
PID:2788
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe2⤵
- Executes dropped EXE
PID:1816
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43KB
MD572abfe56888d66111e9a6c9988a6ee82
SHA16d7962d81e137ac1584d4d1da2238477d68e5f3f
SHA256f5f37fe430f04da2a66bd73cb8012586340df7ba3ba8021119c94a9123569c5b
SHA5128da0009c51085dbb76f3ac589c6b7e28612da9fbb0f9afeaba82e2549b8c99a910c6fe9ccd932561971ba07431da90927a9a44bdaf91aeeb65818f30c1c4ead7