Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-09-2024 09:18
Static task
static1
Behavioral task
behavioral1
Sample
d606478b39abb92571298cb94cfc4443_JaffaCakes118.vbs
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d606478b39abb92571298cb94cfc4443_JaffaCakes118.vbs
Resource
win10v2004-20240802-en
General
-
Target
d606478b39abb92571298cb94cfc4443_JaffaCakes118.vbs
-
Size
242KB
-
MD5
d606478b39abb92571298cb94cfc4443
-
SHA1
4115e36c0e742454ac4042d97cc117e575a6410b
-
SHA256
df90ae97f50e8ad1bedc8b533026c4708561a2ea1a025008c28584b32a7ba3ca
-
SHA512
2579094c2835f98bfba058780fa5afd3f1219f0f752b007c28b187c11bd450c6bf8c9de1f623ada4acab1b5531b79ef139e6e51f23adc7991ffcbb558d1d0484
-
SSDEEP
384:/KVQZIj66moj854oQ9NlJSRJY/LaNaIhlaKwco+iLw4wvagZCk6evnWAxWAxbvfK:5BNwBWBvWBvUjeXMEMELfNw4r
Malware Config
Extracted
njrat
0.6.4
zerooo
abssa2016.ddns.net:1177
5b2d8a2a5ef35052f655e43339797018
-
reg_key
5b2d8a2a5ef35052f655e43339797018
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2144 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5b2d8a2a5ef35052f655e43339797018.exe update.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5b2d8a2a5ef35052f655e43339797018.exe update.exe -
Executes dropped EXE 2 IoCs
pid Process 2328 txw45g.exe 2276 update.exe -
Loads dropped DLL 1 IoCs
pid Process 2328 txw45g.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language txw45g.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
pid Process 2276 update.exe 2276 update.exe 2276 update.exe 2276 update.exe 2276 update.exe 2276 update.exe 2276 update.exe 2276 update.exe 2276 update.exe 2276 update.exe 2276 update.exe 2276 update.exe 2276 update.exe 2276 update.exe 2276 update.exe 2276 update.exe 2276 update.exe 2276 update.exe 2276 update.exe 2276 update.exe 2276 update.exe 2276 update.exe 2276 update.exe 2276 update.exe 2276 update.exe 2276 update.exe 2276 update.exe 2276 update.exe 2276 update.exe 2276 update.exe 2276 update.exe 2276 update.exe 2276 update.exe 2276 update.exe 2276 update.exe 2276 update.exe 2276 update.exe 2276 update.exe 2276 update.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2276 update.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2380 wrote to memory of 2328 2380 WScript.exe 30 PID 2380 wrote to memory of 2328 2380 WScript.exe 30 PID 2380 wrote to memory of 2328 2380 WScript.exe 30 PID 2380 wrote to memory of 2328 2380 WScript.exe 30 PID 2328 wrote to memory of 2276 2328 txw45g.exe 31 PID 2328 wrote to memory of 2276 2328 txw45g.exe 31 PID 2328 wrote to memory of 2276 2328 txw45g.exe 31 PID 2328 wrote to memory of 2276 2328 txw45g.exe 31 PID 2328 wrote to memory of 2276 2328 txw45g.exe 31 PID 2328 wrote to memory of 2276 2328 txw45g.exe 31 PID 2328 wrote to memory of 2276 2328 txw45g.exe 31 PID 2276 wrote to memory of 2144 2276 update.exe 32 PID 2276 wrote to memory of 2144 2276 update.exe 32 PID 2276 wrote to memory of 2144 2276 update.exe 32 PID 2276 wrote to memory of 2144 2276 update.exe 32
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d606478b39abb92571298cb94cfc4443_JaffaCakes118.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\Local\Temp\txw45g.exeC:\Users\Admin\AppData\Local\Temp\txw45g.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Users\Admin\AppData\Roaming\update.exe"C:\Users\Admin\AppData\Roaming\update.exe"3⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\update.exe" "update.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2144
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD5949123bcd9695f83b2062ef921cc5759
SHA1fd0de2a20461284492f7cebf94c62c82f3241199
SHA256d55ef228ed1c48b12b954d3fe4dc68b0a061a8e8e52c466a21f782457c6aeb97
SHA512b334e147fd64c5fe2efa602e8b6971ee45e60178be8fd121743a6e4a282607cbe40535dcd1418f6632a4e152b25bcd4a534102e14c4ca10e1a94c4662dbbfd73