Analysis
-
max time kernel
149s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
28-09-2024 05:12
Static task
static1
Behavioral task
behavioral1
Sample
fb92d98b147af3b765c213d1b42e6204_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
fb92d98b147af3b765c213d1b42e6204_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
fb92d98b147af3b765c213d1b42e6204_JaffaCakes118.exe
-
Size
25KB
-
MD5
fb92d98b147af3b765c213d1b42e6204
-
SHA1
d7e56084f1093b866324a5b8afd54881e1bac787
-
SHA256
f90a864e9f30cd099f8e467ab39f6adadfcfa926a8c181603f3360e470512eb5
-
SHA512
aea8b826d9fd984c4dbfbd27c009847fcf7e27784e8730ca2b561e64e68a05d20b38299064ceb99a705dc2ad42f6e882b56ba4a2a543ae94a29b713f3e917668
-
SSDEEP
384:sv3ZIr+2Zsz3IVjucbU4K9Wu8Yu8jeljFT5rIjku0/yfFLlvb/wc69fhQZ8T:svpvrD/B45LQe75obthD4raZe
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
HacKed
127.0.0.1:5552
Windows Update
-
reg_key
Windows Update
-
splitter
|Hassan|
Signatures
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Dllhost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Dllhost.exe -
Executes dropped EXE 3 IoCs
pid Process 2780 Dllhost.exe 2960 Server.exe 2936 Server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Dllhost.exe\" .." Dllhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Dllhost.exe\" .." Dllhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2588 schtasks.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2644 fb92d98b147af3b765c213d1b42e6204_JaffaCakes118.exe 2780 Dllhost.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 2780 Dllhost.exe Token: 33 2780 Dllhost.exe Token: SeIncBasePriorityPrivilege 2780 Dllhost.exe Token: 33 2780 Dllhost.exe Token: SeIncBasePriorityPrivilege 2780 Dllhost.exe Token: 33 2780 Dllhost.exe Token: SeIncBasePriorityPrivilege 2780 Dllhost.exe Token: 33 2780 Dllhost.exe Token: SeIncBasePriorityPrivilege 2780 Dllhost.exe Token: 33 2780 Dllhost.exe Token: SeIncBasePriorityPrivilege 2780 Dllhost.exe Token: 33 2780 Dllhost.exe Token: SeIncBasePriorityPrivilege 2780 Dllhost.exe Token: 33 2780 Dllhost.exe Token: SeIncBasePriorityPrivilege 2780 Dllhost.exe Token: 33 2780 Dllhost.exe Token: SeIncBasePriorityPrivilege 2780 Dllhost.exe Token: 33 2780 Dllhost.exe Token: SeIncBasePriorityPrivilege 2780 Dllhost.exe Token: 33 2780 Dllhost.exe Token: SeIncBasePriorityPrivilege 2780 Dllhost.exe Token: 33 2780 Dllhost.exe Token: SeIncBasePriorityPrivilege 2780 Dllhost.exe Token: 33 2780 Dllhost.exe Token: SeIncBasePriorityPrivilege 2780 Dllhost.exe Token: 33 2780 Dllhost.exe Token: SeIncBasePriorityPrivilege 2780 Dllhost.exe Token: 33 2780 Dllhost.exe Token: SeIncBasePriorityPrivilege 2780 Dllhost.exe Token: 33 2780 Dllhost.exe Token: SeIncBasePriorityPrivilege 2780 Dllhost.exe Token: 33 2780 Dllhost.exe Token: SeIncBasePriorityPrivilege 2780 Dllhost.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2644 wrote to memory of 2780 2644 fb92d98b147af3b765c213d1b42e6204_JaffaCakes118.exe 30 PID 2644 wrote to memory of 2780 2644 fb92d98b147af3b765c213d1b42e6204_JaffaCakes118.exe 30 PID 2644 wrote to memory of 2780 2644 fb92d98b147af3b765c213d1b42e6204_JaffaCakes118.exe 30 PID 2780 wrote to memory of 2588 2780 Dllhost.exe 31 PID 2780 wrote to memory of 2588 2780 Dllhost.exe 31 PID 2780 wrote to memory of 2588 2780 Dllhost.exe 31 PID 2344 wrote to memory of 2960 2344 taskeng.exe 34 PID 2344 wrote to memory of 2960 2344 taskeng.exe 34 PID 2344 wrote to memory of 2960 2344 taskeng.exe 34 PID 2344 wrote to memory of 2936 2344 taskeng.exe 35 PID 2344 wrote to memory of 2936 2344 taskeng.exe 35 PID 2344 wrote to memory of 2936 2344 taskeng.exe 35 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fb92d98b147af3b765c213d1b42e6204_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fb92d98b147af3b765c213d1b42e6204_JaffaCakes118.exe"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Users\Admin\AppData\Local\Temp\Dllhost.exe"C:\Users\Admin\AppData\Local\Temp\Dllhost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe3⤵
- Scheduled Task/Job: Scheduled Task
PID:2588
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {EB6DC9BC-0220-44E5-90D7-85F59EBBB6CC} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe2⤵
- Executes dropped EXE
PID:2960
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe2⤵
- Executes dropped EXE
PID:2936
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25KB
MD5fb92d98b147af3b765c213d1b42e6204
SHA1d7e56084f1093b866324a5b8afd54881e1bac787
SHA256f90a864e9f30cd099f8e467ab39f6adadfcfa926a8c181603f3360e470512eb5
SHA512aea8b826d9fd984c4dbfbd27c009847fcf7e27784e8730ca2b561e64e68a05d20b38299064ceb99a705dc2ad42f6e882b56ba4a2a543ae94a29b713f3e917668