Analysis
-
max time kernel
150s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
22/09/2024, 00:50
Static task
static1
Behavioral task
behavioral1
Sample
f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe
-
Size
538KB
-
MD5
f0f41a9bda22da851ecafcd69666fb73
-
SHA1
b5f6dd57b4f77e3ecde6dc863557401696feb6a5
-
SHA256
5b0d776d373c0195d06e08a7aa9d482d3d0d1f91161fa6a3f02376edd70a2321
-
SHA512
1ed9deb42d9e28e73b337c83081db26f9e9e985da0e1b00a4f1debfd3b952ea6b94789ec328fdd843e9996458e6db82c970d0f94fd10f92f6f986ecc786ca16d
-
SSDEEP
12288:werJ+vB8cAkvZo8iFIMPykLDZavM3d5tJaRibByNAlN:+CcAkRZrSwm5tf
Malware Config
Extracted
njrat
0.7d
Dahia
hajrsehi.ddns.net:1177
123899f12e668b238c13e4330d862929
-
reg_key
123899f12e668b238c13e4330d862929
-
splitter
|'|'|
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell and hide display window.
pid Process 2028 powershell.exe 2444 powershell.exe 4332 powershell.exe 1456 powershell.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4020 netsh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation son.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\StartupFile.exe powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\StartupFile.exe powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\StartupFile.exe powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 3252 son.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RegStartup = "C:\\Users\\Admin\\AppData\\Local\\Temp\\f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\123899f12e668b238c13e4330d862929 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\son.exe\" .." son.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\123899f12e668b238c13e4330d862929 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\son.exe\" .." son.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language son.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2028 powershell.exe 2028 powershell.exe 2444 powershell.exe 2444 powershell.exe 4332 powershell.exe 4332 powershell.exe 1456 powershell.exe 1456 powershell.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 2028 powershell.exe Token: SeDebugPrivilege 2444 powershell.exe Token: SeDebugPrivilege 4332 powershell.exe Token: SeDebugPrivilege 1456 powershell.exe Token: SeDebugPrivilege 3252 son.exe Token: 33 3252 son.exe Token: SeIncBasePriorityPrivilege 3252 son.exe Token: 33 3252 son.exe Token: SeIncBasePriorityPrivilege 3252 son.exe Token: 33 3252 son.exe Token: SeIncBasePriorityPrivilege 3252 son.exe Token: 33 3252 son.exe Token: SeIncBasePriorityPrivilege 3252 son.exe Token: 33 3252 son.exe Token: SeIncBasePriorityPrivilege 3252 son.exe Token: 33 3252 son.exe Token: SeIncBasePriorityPrivilege 3252 son.exe Token: 33 3252 son.exe Token: SeIncBasePriorityPrivilege 3252 son.exe Token: 33 3252 son.exe Token: SeIncBasePriorityPrivilege 3252 son.exe Token: 33 3252 son.exe Token: SeIncBasePriorityPrivilege 3252 son.exe Token: 33 3252 son.exe Token: SeIncBasePriorityPrivilege 3252 son.exe Token: 33 3252 son.exe Token: SeIncBasePriorityPrivilege 3252 son.exe Token: 33 3252 son.exe Token: SeIncBasePriorityPrivilege 3252 son.exe Token: 33 3252 son.exe Token: SeIncBasePriorityPrivilege 3252 son.exe Token: 33 3252 son.exe Token: SeIncBasePriorityPrivilege 3252 son.exe Token: 33 3252 son.exe Token: SeIncBasePriorityPrivilege 3252 son.exe Token: 33 3252 son.exe Token: SeIncBasePriorityPrivilege 3252 son.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2160 wrote to memory of 2028 2160 f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe 82 PID 2160 wrote to memory of 2028 2160 f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe 82 PID 2160 wrote to memory of 2028 2160 f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe 82 PID 2160 wrote to memory of 2444 2160 f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe 86 PID 2160 wrote to memory of 2444 2160 f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe 86 PID 2160 wrote to memory of 2444 2160 f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe 86 PID 2160 wrote to memory of 3252 2160 f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe 91 PID 2160 wrote to memory of 3252 2160 f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe 91 PID 2160 wrote to memory of 3252 2160 f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe 91 PID 3252 wrote to memory of 4332 3252 son.exe 93 PID 3252 wrote to memory of 4332 3252 son.exe 93 PID 3252 wrote to memory of 4332 3252 son.exe 93 PID 3252 wrote to memory of 1456 3252 son.exe 96 PID 3252 wrote to memory of 1456 3252 son.exe 96 PID 3252 wrote to memory of 1456 3252 son.exe 96 PID 3252 wrote to memory of 4020 3252 son.exe 98 PID 3252 wrote to memory of 4020 3252 son.exe 98 PID 3252 wrote to memory of 4020 3252 son.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\StartupFile.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -command New-ItemProperty 'HKCU:\Software\Microsoft\Windows\CurrentVersion\Run' -Name "RegStartup" -Value C:\Users\Admin\AppData\Local\Temp\f0f41a9bda22da851ecafcd69666fb73_JaffaCakes118.exe -PropertyType "String"2⤵
- Command and Scripting Interpreter: PowerShell
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
-
C:\Users\Admin\AppData\Local\Temp\son.exe"C:\Users\Admin\AppData\Local\Temp\son.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\son.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\StartupFile.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4332
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -command New-ItemProperty 'HKCU:\Software\Microsoft\Windows\CurrentVersion\Run' -Name "RegStartup" -Value C:\Users\Admin\AppData\Local\Temp\son.exe -PropertyType "String"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1456
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\son.exe" "son.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4020
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55315900105942deb090a358a315b06fe
SHA122fe5d2e1617c31afbafb91c117508d41ef0ce44
SHA256e8bd7d8d1d0437c71aceb032f9fb08dd1147f41c048540254971cc60e95d6cd7
SHA51277e8d15b8c34a1cb01dbee7147987e2cc25c747e0f80d254714a93937a6d2fe08cb5a772cf85ceb8fec56415bfa853234a003173718c4229ba8cfcf2ce6335a6
-
Filesize
15KB
MD5d51a0fd68ba96e74c77beb855d2e4b96
SHA17382812f1702b9f1385ebf61f7802eec35b20f3b
SHA2566d9fe7ff938a0cdfbd7aa71f2d6dba5641fe09d701928e6d93e5799d30de7339
SHA5120abeb982ec2b5292b6b4b1f775f5dcb2b1587dbe3754de83d2f61bfc44c0d113aa5cd8034d8e6bb6e8cca5426e6ffbeeb0a1b47a0b16b61a5c48a9badcbbed81
-
Filesize
16KB
MD5df10fd076bc5e41b97acec8fc0a7adaf
SHA145fef9cde3ffca3aca2c0fd871c348fd0ea7df4e
SHA256884c17fbaa1ef70eaaaf88f61138f5e60c776e49615b84bb28fd81505ecc51bb
SHA5128b4154b300e633be13320de0354565ca6d5bb8a8d98cad9e0f016f0f2d2447b294eb4e25f9ff2b9290f5036334d00a7d3e6ec5afe2c66ca855f4aa30ca167212
-
Filesize
15KB
MD50306475d2e82fd64f5c89400927a3873
SHA139e44383c008cfbd46504c7447af229cf2b6279a
SHA256497181fd6eba6e15a094faa9e85176699e393c10a5654150994d984f5f76b000
SHA512bb5b234a7d2c93bb8298a6c4c4dcc30bd5f63d8d74a187d3791c5ec47a0107eec3a8caca91951b12ab174fa3de32912e84e2e00ea9e8294973efd3af242eba9a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
538KB
MD5f0f41a9bda22da851ecafcd69666fb73
SHA1b5f6dd57b4f77e3ecde6dc863557401696feb6a5
SHA2565b0d776d373c0195d06e08a7aa9d482d3d0d1f91161fa6a3f02376edd70a2321
SHA5121ed9deb42d9e28e73b337c83081db26f9e9e985da0e1b00a4f1debfd3b952ea6b94789ec328fdd843e9996458e6db82c970d0f94fd10f92f6f986ecc786ca16d