Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-09-2024 19:53
Behavioral task
behavioral1
Sample
d2b6c3f19a678b8829ab876aefa2e6b2_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d2b6c3f19a678b8829ab876aefa2e6b2_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d2b6c3f19a678b8829ab876aefa2e6b2_JaffaCakes118.exe
-
Size
31KB
-
MD5
d2b6c3f19a678b8829ab876aefa2e6b2
-
SHA1
b6213d238f9c6210c4999d766dcb19f436102f9c
-
SHA256
1e4cda70b68ba9332bb5304954a54179c9123d42b20cf85a5be7148b14decd04
-
SHA512
02cd029adb888a9d63c79abbad0cad22c18369b360b34564ff99643085fe81bf2646e3e2004ec0048bb88563ffd7bee1f7023c6437c8780f868a68cd6aa74373
-
SSDEEP
768:CNA5LgJZLrGzxhucORKqnzhvv6XQmIDUu0tiH+0j:PUKAxREQVkizj
Malware Config
Extracted
njrat
0.7d
BorMek
zelenui.gotdns.ch:7777
7aceb3d4044544cd50d890b7300bc670
-
reg_key
7aceb3d4044544cd50d890b7300bc670
-
splitter
Y262SUCZ4UJJ
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2580 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\7aceb3d4044544cd50d890b7300bc670.exe Extream Injecter.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\7aceb3d4044544cd50d890b7300bc670.exe Extream Injecter.exe -
Executes dropped EXE 1 IoCs
pid Process 3048 Extream Injecter.exe -
Loads dropped DLL 1 IoCs
pid Process 3052 d2b6c3f19a678b8829ab876aefa2e6b2_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\7aceb3d4044544cd50d890b7300bc670 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Extream Injecter.exe\" .." Extream Injecter.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\7aceb3d4044544cd50d890b7300bc670 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Extream Injecter.exe\" .." Extream Injecter.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extream Injecter.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d2b6c3f19a678b8829ab876aefa2e6b2_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 3048 Extream Injecter.exe Token: 33 3048 Extream Injecter.exe Token: SeIncBasePriorityPrivilege 3048 Extream Injecter.exe Token: 33 3048 Extream Injecter.exe Token: SeIncBasePriorityPrivilege 3048 Extream Injecter.exe Token: 33 3048 Extream Injecter.exe Token: SeIncBasePriorityPrivilege 3048 Extream Injecter.exe Token: 33 3048 Extream Injecter.exe Token: SeIncBasePriorityPrivilege 3048 Extream Injecter.exe Token: 33 3048 Extream Injecter.exe Token: SeIncBasePriorityPrivilege 3048 Extream Injecter.exe Token: 33 3048 Extream Injecter.exe Token: SeIncBasePriorityPrivilege 3048 Extream Injecter.exe Token: 33 3048 Extream Injecter.exe Token: SeIncBasePriorityPrivilege 3048 Extream Injecter.exe Token: 33 3048 Extream Injecter.exe Token: SeIncBasePriorityPrivilege 3048 Extream Injecter.exe Token: 33 3048 Extream Injecter.exe Token: SeIncBasePriorityPrivilege 3048 Extream Injecter.exe Token: 33 3048 Extream Injecter.exe Token: SeIncBasePriorityPrivilege 3048 Extream Injecter.exe Token: 33 3048 Extream Injecter.exe Token: SeIncBasePriorityPrivilege 3048 Extream Injecter.exe Token: 33 3048 Extream Injecter.exe Token: SeIncBasePriorityPrivilege 3048 Extream Injecter.exe Token: 33 3048 Extream Injecter.exe Token: SeIncBasePriorityPrivilege 3048 Extream Injecter.exe Token: 33 3048 Extream Injecter.exe Token: SeIncBasePriorityPrivilege 3048 Extream Injecter.exe Token: 33 3048 Extream Injecter.exe Token: SeIncBasePriorityPrivilege 3048 Extream Injecter.exe Token: 33 3048 Extream Injecter.exe Token: SeIncBasePriorityPrivilege 3048 Extream Injecter.exe Token: 33 3048 Extream Injecter.exe Token: SeIncBasePriorityPrivilege 3048 Extream Injecter.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3052 wrote to memory of 3048 3052 d2b6c3f19a678b8829ab876aefa2e6b2_JaffaCakes118.exe 31 PID 3052 wrote to memory of 3048 3052 d2b6c3f19a678b8829ab876aefa2e6b2_JaffaCakes118.exe 31 PID 3052 wrote to memory of 3048 3052 d2b6c3f19a678b8829ab876aefa2e6b2_JaffaCakes118.exe 31 PID 3052 wrote to memory of 3048 3052 d2b6c3f19a678b8829ab876aefa2e6b2_JaffaCakes118.exe 31 PID 3048 wrote to memory of 2580 3048 Extream Injecter.exe 32 PID 3048 wrote to memory of 2580 3048 Extream Injecter.exe 32 PID 3048 wrote to memory of 2580 3048 Extream Injecter.exe 32 PID 3048 wrote to memory of 2580 3048 Extream Injecter.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\d2b6c3f19a678b8829ab876aefa2e6b2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d2b6c3f19a678b8829ab876aefa2e6b2_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Users\Admin\AppData\Roaming\Extream Injecter.exe"C:\Users\Admin\AppData\Roaming\Extream Injecter.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Extream Injecter.exe" "Extream Injecter.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2580
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31KB
MD5d2b6c3f19a678b8829ab876aefa2e6b2
SHA1b6213d238f9c6210c4999d766dcb19f436102f9c
SHA2561e4cda70b68ba9332bb5304954a54179c9123d42b20cf85a5be7148b14decd04
SHA51202cd029adb888a9d63c79abbad0cad22c18369b360b34564ff99643085fe81bf2646e3e2004ec0048bb88563ffd7bee1f7023c6437c8780f868a68cd6aa74373