Analysis
-
max time kernel
149s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-09-2024 00:50
Static task
static1
Behavioral task
behavioral1
Sample
f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe
-
Size
538KB
-
MD5
f0f41a9bda22da851ecafcd69666fb73
-
SHA1
b5f6dd57b4f77e3ecde6dc863557401696feb6a5
-
SHA256
5b0d776d373c0195d06e08a7aa9d482d3d0d1f91161fa6a3f02376edd70a2321
-
SHA512
1ed9deb42d9e28e73b337c83081db26f9e9e985da0e1b00a4f1debfd3b952ea6b94789ec328fdd843e9996458e6db82c970d0f94fd10f92f6f986ecc786ca16d
-
SSDEEP
12288:werJ+vB8cAkvZo8iFIMPykLDZavM3d5tJaRibByNAlN:+CcAkRZrSwm5tf
Malware Config
Extracted
njrat
0.7d
Dahia
hajrsehi.ddns.net:1177
123899f12e668b238c13e4330d862929
-
reg_key
123899f12e668b238c13e4330d862929
-
splitter
|'|'|
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell and hide display window.
pid Process 2820 powershell.exe 2736 powershell.exe 2976 powershell.exe 2772 powershell.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2868 netsh.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\StartupFile.exe powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\StartupFile.exe powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\StartupFile.exe powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 800 son.exe -
Loads dropped DLL 1 IoCs
pid Process 2644 f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\RegStartup = "C:\\Users\\Admin\\AppData\\Local\\Temp\\f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\123899f12e668b238c13e4330d862929 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\son.exe\" .." son.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\123899f12e668b238c13e4330d862929 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\son.exe\" .." son.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language son.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2820 powershell.exe 2736 powershell.exe 2976 powershell.exe 2772 powershell.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 2820 powershell.exe Token: SeDebugPrivilege 2736 powershell.exe Token: SeDebugPrivilege 2976 powershell.exe Token: SeDebugPrivilege 2772 powershell.exe Token: SeDebugPrivilege 800 son.exe Token: 33 800 son.exe Token: SeIncBasePriorityPrivilege 800 son.exe Token: 33 800 son.exe Token: SeIncBasePriorityPrivilege 800 son.exe Token: 33 800 son.exe Token: SeIncBasePriorityPrivilege 800 son.exe Token: 33 800 son.exe Token: SeIncBasePriorityPrivilege 800 son.exe Token: 33 800 son.exe Token: SeIncBasePriorityPrivilege 800 son.exe Token: 33 800 son.exe Token: SeIncBasePriorityPrivilege 800 son.exe Token: 33 800 son.exe Token: SeIncBasePriorityPrivilege 800 son.exe Token: 33 800 son.exe Token: SeIncBasePriorityPrivilege 800 son.exe Token: 33 800 son.exe Token: SeIncBasePriorityPrivilege 800 son.exe Token: 33 800 son.exe Token: SeIncBasePriorityPrivilege 800 son.exe Token: 33 800 son.exe Token: SeIncBasePriorityPrivilege 800 son.exe Token: 33 800 son.exe Token: SeIncBasePriorityPrivilege 800 son.exe Token: 33 800 son.exe Token: SeIncBasePriorityPrivilege 800 son.exe Token: 33 800 son.exe Token: SeIncBasePriorityPrivilege 800 son.exe Token: 33 800 son.exe Token: SeIncBasePriorityPrivilege 800 son.exe Token: 33 800 son.exe Token: SeIncBasePriorityPrivilege 800 son.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2644 wrote to memory of 2820 2644 f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe 30 PID 2644 wrote to memory of 2820 2644 f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe 30 PID 2644 wrote to memory of 2820 2644 f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe 30 PID 2644 wrote to memory of 2820 2644 f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe 30 PID 2644 wrote to memory of 2736 2644 f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe 32 PID 2644 wrote to memory of 2736 2644 f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe 32 PID 2644 wrote to memory of 2736 2644 f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe 32 PID 2644 wrote to memory of 2736 2644 f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe 32 PID 2644 wrote to memory of 800 2644 f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe 34 PID 2644 wrote to memory of 800 2644 f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe 34 PID 2644 wrote to memory of 800 2644 f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe 34 PID 2644 wrote to memory of 800 2644 f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe 34 PID 800 wrote to memory of 2976 800 son.exe 35 PID 800 wrote to memory of 2976 800 son.exe 35 PID 800 wrote to memory of 2976 800 son.exe 35 PID 800 wrote to memory of 2976 800 son.exe 35 PID 800 wrote to memory of 2772 800 son.exe 37 PID 800 wrote to memory of 2772 800 son.exe 37 PID 800 wrote to memory of 2772 800 son.exe 37 PID 800 wrote to memory of 2772 800 son.exe 37 PID 800 wrote to memory of 2868 800 son.exe 39 PID 800 wrote to memory of 2868 800 son.exe 39 PID 800 wrote to memory of 2868 800 son.exe 39 PID 800 wrote to memory of 2868 800 son.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\StartupFile.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -command New-ItemProperty 'HKCU:\Software\Microsoft\Windows\CurrentVersion\Run' -Name "RegStartup" -Value C:\Users\Admin\AppData\Local\Temp\f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe -PropertyType "String"2⤵
- Command and Scripting Interpreter: PowerShell
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
C:\Users\Admin\AppData\Local\Temp\son.exe"C:\Users\Admin\AppData\Local\Temp\son.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\son.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\StartupFile.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -command New-ItemProperty 'HKCU:\Software\Microsoft\Windows\CurrentVersion\Run' -Name "RegStartup" -Value C:\Users\Admin\AppData\Local\Temp\son.exe -PropertyType "String"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\son.exe" "son.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2868
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5c92e99f37efb9cab536845cb4b0ced5a
SHA170c84ed3809267a738a0f1f7faea373052f04ec3
SHA25625d770b43787f451d058e5404b98ec4491a49d6a8f86f44f0689e58693a9e66c
SHA51270f8bc864a3a4223586890aaf7589f6e3e219e3222ff122be1c4b7e38ba9930bcb1abec418d0401922614497f12fd0ec60b961ade101909aae71bccea4e8456d
-
Filesize
538KB
MD5024e42c830c24619c2d7281e91371411
SHA12ffcc2cf6e671d6def40a9943259407b657a4e7b
SHA256757649dffa49c3abf150351c4b28f40549a9be2d730239e83c412162e00c0ad0
SHA51287d75b1f83548bdad0fdf6b7f462edd3cf498853abc31ba24d1845e499896d34afe3d1758d837290f40e6b0a1b7f7837896925309a620647185f7ce643ebfa81
-
Filesize
538KB
MD5f0f41a9bda22da851ecafcd69666fb73
SHA1b5f6dd57b4f77e3ecde6dc863557401696feb6a5
SHA2565b0d776d373c0195d06e08a7aa9d482d3d0d1f91161fa6a3f02376edd70a2321
SHA5121ed9deb42d9e28e73b337c83081db26f9e9e985da0e1b00a4f1debfd3b952ea6b94789ec328fdd843e9996458e6db82c970d0f94fd10f92f6f986ecc786ca16d