Analysis
-
max time kernel
149s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
20-09-2024 23:09
Behavioral task
behavioral1
Sample
ee9c59ed661de901b23475e7b6af8c5c_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
ee9c59ed661de901b23475e7b6af8c5c_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ee9c59ed661de901b23475e7b6af8c5c_JaffaCakes118.exe
-
Size
252KB
-
MD5
ee9c59ed661de901b23475e7b6af8c5c
-
SHA1
34a9f7397cbac20c422067683b1bb87659d4c3c6
-
SHA256
25e5c94e59845bf8f4096d2eee10ab131e31096b957e1034c1fc0fd1164c1927
-
SHA512
d3d2d301f6a81005a7134ba756bf91765b311f992cb882cc94501c2ecd494a80666ce6f4a6a07bfa16ea5b15d523fa2c7917906b3a4c7deff38ddfd55ae753a6
-
SSDEEP
3072:bYs03EcckEmNoSsmfYgaKSRye29MXHPJ+TBVPRvdlDrwpxaZb8ywfxs54xoWav4M:s0Ss75S9cJ+503g8/0QO
Malware Config
Extracted
njrat
0.6.4
تم الاختراق من قبل دكتور الغربية #
Dr187.ddns.net:999
59e66e4fd01ed7a53bb65713760bdb7d
-
reg_key
59e66e4fd01ed7a53bb65713760bdb7d
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2576 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\59e66e4fd01ed7a53bb65713760bdb7d.exe Google Root.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\59e66e4fd01ed7a53bb65713760bdb7d.exe Google Root.exe -
Executes dropped EXE 1 IoCs
pid Process 2712 Google Root.exe -
Loads dropped DLL 1 IoCs
pid Process 2172 ee9c59ed661de901b23475e7b6af8c5c_JaffaCakes118.exe -
Obfuscated with Agile.Net obfuscator 3 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral1/memory/2172-1-0x0000000000DA0000-0x0000000000DE4000-memory.dmp agile_net behavioral1/files/0x000b00000001225f-6.dat agile_net behavioral1/memory/2712-11-0x0000000000C80000-0x0000000000CC4000-memory.dmp agile_net -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\59e66e4fd01ed7a53bb65713760bdb7d = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Google Root.exe\" .." Google Root.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\59e66e4fd01ed7a53bb65713760bdb7d = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Google Root.exe\" .." Google Root.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2712 Google Root.exe 2712 Google Root.exe 2712 Google Root.exe 2712 Google Root.exe 2712 Google Root.exe 2712 Google Root.exe 2712 Google Root.exe 2712 Google Root.exe 2712 Google Root.exe 2712 Google Root.exe 2712 Google Root.exe 2712 Google Root.exe 2712 Google Root.exe 2712 Google Root.exe 2712 Google Root.exe 2712 Google Root.exe 2712 Google Root.exe 2712 Google Root.exe 2712 Google Root.exe 2712 Google Root.exe 2712 Google Root.exe 2712 Google Root.exe 2712 Google Root.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2712 Google Root.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2172 wrote to memory of 2712 2172 ee9c59ed661de901b23475e7b6af8c5c_JaffaCakes118.exe 31 PID 2172 wrote to memory of 2712 2172 ee9c59ed661de901b23475e7b6af8c5c_JaffaCakes118.exe 31 PID 2172 wrote to memory of 2712 2172 ee9c59ed661de901b23475e7b6af8c5c_JaffaCakes118.exe 31 PID 2712 wrote to memory of 2576 2712 Google Root.exe 32 PID 2712 wrote to memory of 2576 2712 Google Root.exe 32 PID 2712 wrote to memory of 2576 2712 Google Root.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee9c59ed661de901b23475e7b6af8c5c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ee9c59ed661de901b23475e7b6af8c5c_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Users\Admin\AppData\Local\Temp\Google Root.exe"C:\Users\Admin\AppData\Local\Temp\Google Root.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Google Root.exe" "Google Root.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2576
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
252KB
MD5ee9c59ed661de901b23475e7b6af8c5c
SHA134a9f7397cbac20c422067683b1bb87659d4c3c6
SHA25625e5c94e59845bf8f4096d2eee10ab131e31096b957e1034c1fc0fd1164c1927
SHA512d3d2d301f6a81005a7134ba756bf91765b311f992cb882cc94501c2ecd494a80666ce6f4a6a07bfa16ea5b15d523fa2c7917906b3a4c7deff38ddfd55ae753a6