Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
13-07-2024 17:02
Static task
static1
Behavioral task
behavioral1
Sample
4292b1f50c211aa1c13bdcef3c4e9da1_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
4292b1f50c211aa1c13bdcef3c4e9da1_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
4292b1f50c211aa1c13bdcef3c4e9da1_JaffaCakes118.exe
-
Size
365KB
-
MD5
4292b1f50c211aa1c13bdcef3c4e9da1
-
SHA1
3e38c11ceb88c46782aa7398b7849bb50dfc07da
-
SHA256
806f81c2a9821e0a0b2112278eaa13a615360f5ec39bcdcab635bcb9a4fcebe7
-
SHA512
230545c6c44469b0620121fd3f3dbd4d63251545ad7522394666edd1b62f08e25fa58277e6c64b05d70782c0100f7f54b457bc65f5f99a87a1c3191a026e7013
-
SSDEEP
6144:OYVD4r0bVGfpk2LRWEQVRySTZBH/YXAHczKELLvaYkIGnm9fXBWyUHJVSrm:JVD4r0hwrcEQVRySVN/YX8cmOyVIGapK
Malware Config
Extracted
njrat
0.7d
HacKed
hakim32.ddns.net:2000
ЙЬ@@%#TI3LjAuЙЬ@@%#C4x:��<
f9c9cdacdb545863782da2b421f859d0
-
reg_key
f9c9cdacdb545863782da2b421f859d0
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2584 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Store.url Windows Store.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\4292b1f50c211aa1c13bdcef3c4e9da1_JaffaCakes118.url 4292b1f50c211aa1c13bdcef3c4e9da1_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 2400 Windows Store.exe -
Loads dropped DLL 1 IoCs
pid Process 1984 4292b1f50c211aa1c13bdcef3c4e9da1_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2988 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 1984 4292b1f50c211aa1c13bdcef3c4e9da1_JaffaCakes118.exe Token: SeDebugPrivilege 2400 Windows Store.exe Token: 33 2400 Windows Store.exe Token: SeIncBasePriorityPrivilege 2400 Windows Store.exe Token: 33 2400 Windows Store.exe Token: SeIncBasePriorityPrivilege 2400 Windows Store.exe Token: 33 2400 Windows Store.exe Token: SeIncBasePriorityPrivilege 2400 Windows Store.exe Token: 33 2400 Windows Store.exe Token: SeIncBasePriorityPrivilege 2400 Windows Store.exe Token: 33 2400 Windows Store.exe Token: SeIncBasePriorityPrivilege 2400 Windows Store.exe Token: 33 2400 Windows Store.exe Token: SeIncBasePriorityPrivilege 2400 Windows Store.exe Token: 33 2400 Windows Store.exe Token: SeIncBasePriorityPrivilege 2400 Windows Store.exe Token: 33 2400 Windows Store.exe Token: SeIncBasePriorityPrivilege 2400 Windows Store.exe Token: 33 2400 Windows Store.exe Token: SeIncBasePriorityPrivilege 2400 Windows Store.exe Token: 33 2400 Windows Store.exe Token: SeIncBasePriorityPrivilege 2400 Windows Store.exe Token: 33 2400 Windows Store.exe Token: SeIncBasePriorityPrivilege 2400 Windows Store.exe Token: 33 2400 Windows Store.exe Token: SeIncBasePriorityPrivilege 2400 Windows Store.exe Token: 33 2400 Windows Store.exe Token: SeIncBasePriorityPrivilege 2400 Windows Store.exe Token: 33 2400 Windows Store.exe Token: SeIncBasePriorityPrivilege 2400 Windows Store.exe Token: 33 2400 Windows Store.exe Token: SeIncBasePriorityPrivilege 2400 Windows Store.exe Token: 33 2400 Windows Store.exe Token: SeIncBasePriorityPrivilege 2400 Windows Store.exe Token: 33 2400 Windows Store.exe Token: SeIncBasePriorityPrivilege 2400 Windows Store.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1984 wrote to memory of 2400 1984 4292b1f50c211aa1c13bdcef3c4e9da1_JaffaCakes118.exe 31 PID 1984 wrote to memory of 2400 1984 4292b1f50c211aa1c13bdcef3c4e9da1_JaffaCakes118.exe 31 PID 1984 wrote to memory of 2400 1984 4292b1f50c211aa1c13bdcef3c4e9da1_JaffaCakes118.exe 31 PID 2400 wrote to memory of 2988 2400 Windows Store.exe 32 PID 2400 wrote to memory of 2988 2400 Windows Store.exe 32 PID 2400 wrote to memory of 2988 2400 Windows Store.exe 32 PID 2400 wrote to memory of 2584 2400 Windows Store.exe 34 PID 2400 wrote to memory of 2584 2400 Windows Store.exe 34 PID 2400 wrote to memory of 2584 2400 Windows Store.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4292b1f50c211aa1c13bdcef3c4e9da1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4292b1f50c211aa1c13bdcef3c4e9da1_JaffaCakes118.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Users\Admin\AppData\Roaming\Settings\Windows Store.exe"C:\Users\Admin\AppData\Roaming\Settings\Windows Store.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Windows Store" /tr "'C:\Users\Admin\AppData\Roaming\Settings\Windows Store.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2988
-
-
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Settings\Windows Store.exe" "Windows Store.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2584
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
365KB
MD54292b1f50c211aa1c13bdcef3c4e9da1
SHA13e38c11ceb88c46782aa7398b7849bb50dfc07da
SHA256806f81c2a9821e0a0b2112278eaa13a615360f5ec39bcdcab635bcb9a4fcebe7
SHA512230545c6c44469b0620121fd3f3dbd4d63251545ad7522394666edd1b62f08e25fa58277e6c64b05d70782c0100f7f54b457bc65f5f99a87a1c3191a026e7013