Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-09-2024 01:10
Static task
static1
Behavioral task
behavioral1
Sample
e80ae0e554e1e50e1729d3fbbf717624_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e80ae0e554e1e50e1729d3fbbf717624_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e80ae0e554e1e50e1729d3fbbf717624_JaffaCakes118.exe
-
Size
327KB
-
MD5
e80ae0e554e1e50e1729d3fbbf717624
-
SHA1
4a076b65726174302480f48384b125444b36a309
-
SHA256
1a8708424a44533f524fbf76276737e69d4f97588dd8b4a80f78b22e87b9cf2e
-
SHA512
fe62541b548783d4c9d61891325305beef11569595ffcd5b989523ad07e195f8f01de740a727c113a75aadc1aeb6d06a04f4f44dc5b5b2483b0143db504ca58c
-
SSDEEP
3072:j6TeodPeygFKkDwG+K2c2ZLRU3y/Xes1AQ7/oGOcHYl6kweaDjBwA4YDqsVfrih:js9CKMQDneUA6HYQrdHZ2sVjih
Malware Config
Extracted
njrat
im523
HacKed
windowsdotnet.ddns.net:1700
5bbde28dd0efc1008f97de5aa76d7b7c
-
reg_key
5bbde28dd0efc1008f97de5aa76d7b7c
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1960 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5bbde28dd0efc1008f97de5aa76d7b7c.exe RegAsm.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5bbde28dd0efc1008f97de5aa76d7b7c.exe RegAsm.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\5bbde28dd0efc1008f97de5aa76d7b7c = "\"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe\" .." RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\mgjgfb ccsaiod = "C:\\Program Files (x86)\\dhawvpc hkktniwnk\\hamtm sedbnu.exe" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\5bbde28dd0efc1008f97de5aa76d7b7c = "\"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe\" .." RegAsm.exe -
pid Process 2332 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2380 set thread context of 2512 2380 e80ae0e554e1e50e1729d3fbbf717624_JaffaCakes118.exe 33 -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files (x86)\dhawvpc hkktniwnk\hamtm sedbnu.exe e80ae0e554e1e50e1729d3fbbf717624_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe RegAsm.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2380 e80ae0e554e1e50e1729d3fbbf717624_JaffaCakes118.exe 2380 e80ae0e554e1e50e1729d3fbbf717624_JaffaCakes118.exe 2332 powershell.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe 2512 RegAsm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2512 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 2380 e80ae0e554e1e50e1729d3fbbf717624_JaffaCakes118.exe Token: SeDebugPrivilege 2332 powershell.exe Token: SeDebugPrivilege 2512 RegAsm.exe Token: 33 2512 RegAsm.exe Token: SeIncBasePriorityPrivilege 2512 RegAsm.exe Token: 33 2512 RegAsm.exe Token: SeIncBasePriorityPrivilege 2512 RegAsm.exe Token: 33 2512 RegAsm.exe Token: SeIncBasePriorityPrivilege 2512 RegAsm.exe Token: 33 2512 RegAsm.exe Token: SeIncBasePriorityPrivilege 2512 RegAsm.exe Token: 33 2512 RegAsm.exe Token: SeIncBasePriorityPrivilege 2512 RegAsm.exe Token: 33 2512 RegAsm.exe Token: SeIncBasePriorityPrivilege 2512 RegAsm.exe Token: 33 2512 RegAsm.exe Token: SeIncBasePriorityPrivilege 2512 RegAsm.exe Token: 33 2512 RegAsm.exe Token: SeIncBasePriorityPrivilege 2512 RegAsm.exe Token: 33 2512 RegAsm.exe Token: SeIncBasePriorityPrivilege 2512 RegAsm.exe Token: 33 2512 RegAsm.exe Token: SeIncBasePriorityPrivilege 2512 RegAsm.exe Token: 33 2512 RegAsm.exe Token: SeIncBasePriorityPrivilege 2512 RegAsm.exe Token: 33 2512 RegAsm.exe Token: SeIncBasePriorityPrivilege 2512 RegAsm.exe Token: 33 2512 RegAsm.exe Token: SeIncBasePriorityPrivilege 2512 RegAsm.exe Token: 33 2512 RegAsm.exe Token: SeIncBasePriorityPrivilege 2512 RegAsm.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2380 wrote to memory of 2332 2380 e80ae0e554e1e50e1729d3fbbf717624_JaffaCakes118.exe 30 PID 2380 wrote to memory of 2332 2380 e80ae0e554e1e50e1729d3fbbf717624_JaffaCakes118.exe 30 PID 2380 wrote to memory of 2332 2380 e80ae0e554e1e50e1729d3fbbf717624_JaffaCakes118.exe 30 PID 2380 wrote to memory of 2716 2380 e80ae0e554e1e50e1729d3fbbf717624_JaffaCakes118.exe 32 PID 2380 wrote to memory of 2716 2380 e80ae0e554e1e50e1729d3fbbf717624_JaffaCakes118.exe 32 PID 2380 wrote to memory of 2716 2380 e80ae0e554e1e50e1729d3fbbf717624_JaffaCakes118.exe 32 PID 2380 wrote to memory of 2716 2380 e80ae0e554e1e50e1729d3fbbf717624_JaffaCakes118.exe 32 PID 2380 wrote to memory of 2716 2380 e80ae0e554e1e50e1729d3fbbf717624_JaffaCakes118.exe 32 PID 2380 wrote to memory of 2716 2380 e80ae0e554e1e50e1729d3fbbf717624_JaffaCakes118.exe 32 PID 2380 wrote to memory of 2716 2380 e80ae0e554e1e50e1729d3fbbf717624_JaffaCakes118.exe 32 PID 2380 wrote to memory of 2512 2380 e80ae0e554e1e50e1729d3fbbf717624_JaffaCakes118.exe 33 PID 2380 wrote to memory of 2512 2380 e80ae0e554e1e50e1729d3fbbf717624_JaffaCakes118.exe 33 PID 2380 wrote to memory of 2512 2380 e80ae0e554e1e50e1729d3fbbf717624_JaffaCakes118.exe 33 PID 2380 wrote to memory of 2512 2380 e80ae0e554e1e50e1729d3fbbf717624_JaffaCakes118.exe 33 PID 2380 wrote to memory of 2512 2380 e80ae0e554e1e50e1729d3fbbf717624_JaffaCakes118.exe 33 PID 2380 wrote to memory of 2512 2380 e80ae0e554e1e50e1729d3fbbf717624_JaffaCakes118.exe 33 PID 2380 wrote to memory of 2512 2380 e80ae0e554e1e50e1729d3fbbf717624_JaffaCakes118.exe 33 PID 2380 wrote to memory of 2512 2380 e80ae0e554e1e50e1729d3fbbf717624_JaffaCakes118.exe 33 PID 2380 wrote to memory of 2512 2380 e80ae0e554e1e50e1729d3fbbf717624_JaffaCakes118.exe 33 PID 2380 wrote to memory of 2512 2380 e80ae0e554e1e50e1729d3fbbf717624_JaffaCakes118.exe 33 PID 2380 wrote to memory of 2512 2380 e80ae0e554e1e50e1729d3fbbf717624_JaffaCakes118.exe 33 PID 2380 wrote to memory of 2512 2380 e80ae0e554e1e50e1729d3fbbf717624_JaffaCakes118.exe 33 PID 2512 wrote to memory of 1960 2512 RegAsm.exe 34 PID 2512 wrote to memory of 1960 2512 RegAsm.exe 34 PID 2512 wrote to memory of 1960 2512 RegAsm.exe 34 PID 2512 wrote to memory of 1960 2512 RegAsm.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\e80ae0e554e1e50e1729d3fbbf717624_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e80ae0e554e1e50e1729d3fbbf717624_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'mgjgfb ccsaiod';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'mgjgfb ccsaiod' -Value '"C:\Program Files (x86)\dhawvpc hkktniwnk\hamtm sedbnu.exe"' -PropertyType 'String'2⤵
- Adds Run key to start application
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:2716
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Drops startup file
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" "RegAsm.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1960
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1