Analysis
-
max time kernel
147s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-09-2024 09:16
Static task
static1
Behavioral task
behavioral1
Sample
d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe
-
Size
216KB
-
MD5
d60597ac83665d38ff02101b76c11624
-
SHA1
dff92f02ab5bfd33b28132dcbb175d66996a8853
-
SHA256
11a67a4a5933c4a9ada4481541c48bb6d209f4a717a3585d6dfca539473e9cd9
-
SHA512
f780af658f63d1a9dc640afa1ac19aaca38c107f54beaabc91834db99d2e2cecbfb04f7d17dda85c5cbb85b36dda7638777f6fca50a7021a6dc9ba92b04211fa
-
SSDEEP
3072:PduRDpRJcoOWW/8D1lNgg21Vv2xN+g21c3Mjq9S:9i/Ngg215+N+g21xOS
Malware Config
Extracted
njrat
0.6.4
Samer
31.9.48.183:5552
c53540ff66b09720dee7c75eaabd8f52
-
reg_key
c53540ff66b09720dee7c75eaabd8f52
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1796 netsh.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1564 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2596 wrote to memory of 1564 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 30 PID 2596 wrote to memory of 1564 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 30 PID 2596 wrote to memory of 1564 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 30 PID 2596 wrote to memory of 1796 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 32 PID 2596 wrote to memory of 1796 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 32 PID 2596 wrote to memory of 1796 2596 d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe 32 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\system32\schtasks.exeschtasks.exe /create /TN "Updataas\AAMyname task" /XML "C:\Users\Admin\AppData\Local\Temp\x"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1564
-
-
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe" "d60597ac83665d38ff02101b76c11624_JaffaCakes118.exe" ENABLE2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1796
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD515ae9d01c12d4a2372a9b1eca2cfac90
SHA1d942f7f9e054b4b1039ed917d1137e5ec528bcbc
SHA2561a74f8db73ed712ade0f70c8764ae6946d7e50787b4c5c32370b406d7a13f26a
SHA5123290b5a5d74ab6687c67964ac8f84935a7e357f5f314bc0d2b7ea5b751d733038f30e6ceda58d0772bde4f9d2491deb084429887ad944cbc0a52ce0a6f221a07