Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
26-05-2024 04:33
Behavioral task
behavioral1
Sample
74561ab8272480ac06696738092ce507_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
74561ab8272480ac06696738092ce507_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
74561ab8272480ac06696738092ce507_JaffaCakes118.exe
-
Size
93KB
-
MD5
74561ab8272480ac06696738092ce507
-
SHA1
5182c427adf49862dcb6d2444df487c9f1bb21da
-
SHA256
bf65c8e2290aee1cd322f28edf25e804f9626636f0a3263281f172383b97b656
-
SHA512
07a710a0be9869f2759bf3bcd25a0d981f9503604dd0629cad43114da0942de6fc16da34330e41d7f1c88d43565c70b66c5c4095908392b370abe266b5be7c62
-
SSDEEP
768:tY3zGJhWXxyFcxovUKUJuROprXtgNzeYhYbmXxrjEtCdnl2pi1Rz4Rk3ysGdpvgM:IG3WhIUKcuOJQPhBjEwzGi1dDuDvgS
Malware Config
Extracted
njrat
0.7d
HacKed
hakim32.ddns.net:2000
0.tcp.ngrok.io:13578
73137daa68006467b187b2f414df684d
-
reg_key
73137daa68006467b187b2f414df684d
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 3 IoCs
Processes:
netsh.exenetsh.exenetsh.exepid process 2716 netsh.exe 2940 netsh.exe 2552 netsh.exe -
Drops startup file 4 IoCs
Processes:
server.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\73137daa68006467b187b2f414df684dWindows Update.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\73137daa68006467b187b2f414df684dWindows Update.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe -
Executes dropped EXE 1 IoCs
Processes:
server.exepid process 3036 server.exe -
Loads dropped DLL 2 IoCs
Processes:
74561ab8272480ac06696738092ce507_JaffaCakes118.exepid process 2156 74561ab8272480ac06696738092ce507_JaffaCakes118.exe 2156 74561ab8272480ac06696738092ce507_JaffaCakes118.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
Processes:
flow ioc 24 0.tcp.ngrok.io 26 0.tcp.ngrok.io 45 0.tcp.ngrok.io 47 0.tcp.ngrok.io 2 0.tcp.ngrok.io 18 0.tcp.ngrok.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
server.exepid process 3036 server.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
Processes:
server.exedescription pid process Token: SeDebugPrivilege 3036 server.exe Token: 33 3036 server.exe Token: SeIncBasePriorityPrivilege 3036 server.exe Token: 33 3036 server.exe Token: SeIncBasePriorityPrivilege 3036 server.exe Token: 33 3036 server.exe Token: SeIncBasePriorityPrivilege 3036 server.exe Token: 33 3036 server.exe Token: SeIncBasePriorityPrivilege 3036 server.exe Token: 33 3036 server.exe Token: SeIncBasePriorityPrivilege 3036 server.exe Token: 33 3036 server.exe Token: SeIncBasePriorityPrivilege 3036 server.exe Token: 33 3036 server.exe Token: SeIncBasePriorityPrivilege 3036 server.exe Token: 33 3036 server.exe Token: SeIncBasePriorityPrivilege 3036 server.exe Token: 33 3036 server.exe Token: SeIncBasePriorityPrivilege 3036 server.exe Token: 33 3036 server.exe Token: SeIncBasePriorityPrivilege 3036 server.exe Token: 33 3036 server.exe Token: SeIncBasePriorityPrivilege 3036 server.exe Token: 33 3036 server.exe Token: SeIncBasePriorityPrivilege 3036 server.exe Token: 33 3036 server.exe Token: SeIncBasePriorityPrivilege 3036 server.exe Token: 33 3036 server.exe Token: SeIncBasePriorityPrivilege 3036 server.exe Token: 33 3036 server.exe Token: SeIncBasePriorityPrivilege 3036 server.exe Token: 33 3036 server.exe Token: SeIncBasePriorityPrivilege 3036 server.exe Token: 33 3036 server.exe Token: SeIncBasePriorityPrivilege 3036 server.exe Token: 33 3036 server.exe Token: SeIncBasePriorityPrivilege 3036 server.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
74561ab8272480ac06696738092ce507_JaffaCakes118.exeserver.exedescription pid process target process PID 2156 wrote to memory of 3036 2156 74561ab8272480ac06696738092ce507_JaffaCakes118.exe server.exe PID 2156 wrote to memory of 3036 2156 74561ab8272480ac06696738092ce507_JaffaCakes118.exe server.exe PID 2156 wrote to memory of 3036 2156 74561ab8272480ac06696738092ce507_JaffaCakes118.exe server.exe PID 2156 wrote to memory of 3036 2156 74561ab8272480ac06696738092ce507_JaffaCakes118.exe server.exe PID 3036 wrote to memory of 2716 3036 server.exe netsh.exe PID 3036 wrote to memory of 2716 3036 server.exe netsh.exe PID 3036 wrote to memory of 2716 3036 server.exe netsh.exe PID 3036 wrote to memory of 2716 3036 server.exe netsh.exe PID 3036 wrote to memory of 2940 3036 server.exe netsh.exe PID 3036 wrote to memory of 2940 3036 server.exe netsh.exe PID 3036 wrote to memory of 2940 3036 server.exe netsh.exe PID 3036 wrote to memory of 2940 3036 server.exe netsh.exe PID 3036 wrote to memory of 2552 3036 server.exe netsh.exe PID 3036 wrote to memory of 2552 3036 server.exe netsh.exe PID 3036 wrote to memory of 2552 3036 server.exe netsh.exe PID 3036 wrote to memory of 2552 3036 server.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\74561ab8272480ac06696738092ce507_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\74561ab8272480ac06696738092ce507_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:2716
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Modifies Windows Firewall
PID:2940
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:2552
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5B
MD55014379cf5fa31db8a73d68d6353a145
SHA12a1a5138e8c9e7547caae1c9fb223afbf714ed00
SHA256538b830838cbf62e6ce267b48e2eb165030686e5b6317f0b1e9205a3e08c73b8
SHA5125091a16ef7730449601a70b5ef5512a93c98c76beb8cfee1adc9d39780c49b1d712e764720b04e44e18c7b08633c5d453793462c18dc6bef14d82bf69892e18f
-
Filesize
93KB
MD574561ab8272480ac06696738092ce507
SHA15182c427adf49862dcb6d2444df487c9f1bb21da
SHA256bf65c8e2290aee1cd322f28edf25e804f9626636f0a3263281f172383b97b656
SHA51207a710a0be9869f2759bf3bcd25a0d981f9503604dd0629cad43114da0942de6fc16da34330e41d7f1c88d43565c70b66c5c4095908392b370abe266b5be7c62