Analysis
-
max time kernel
144s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-09-2024 11:54
Static task
static1
Behavioral task
behavioral1
Sample
fc3e2a07c5d9951074a2808cbbc55729_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fc3e2a07c5d9951074a2808cbbc55729_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
fc3e2a07c5d9951074a2808cbbc55729_JaffaCakes118.exe
-
Size
154KB
-
MD5
fc3e2a07c5d9951074a2808cbbc55729
-
SHA1
bafd6ec3da9d4942eafde39c0020cebc997c5daf
-
SHA256
851f57aa0cd69a9eaec76d14bffaa4dc08caacb02beffb0ed1d04869d3fd1409
-
SHA512
5c1029c0332aaedf4b87e6f6711206b995b42a6c509e9d41e0dffa69c4793b1a2a2c89a710955a11c160f30f32bcd2a4a7bfd01f4fc101033baa835c2badbd13
-
SSDEEP
3072:ax+QMgSXupDSbLiAVydncx9vd00zyw1XXsRBYwbH26:mTSeRSX20vzyYXsh
Malware Config
Extracted
njrat
0.7d
HacKed
ubuy.ddns.net:9999
7714e5837f417a6a5a47f5d6edec306d
-
reg_key
7714e5837f417a6a5a47f5d6edec306d
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2168 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\7714e5837f417a6a5a47f5d6edec306d.exe IDM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\7714e5837f417a6a5a47f5d6edec306d.exe IDM.exe -
Executes dropped EXE 1 IoCs
pid Process 2736 IDM.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 2736 IDM.exe Token: 33 2736 IDM.exe Token: SeIncBasePriorityPrivilege 2736 IDM.exe Token: 33 2736 IDM.exe Token: SeIncBasePriorityPrivilege 2736 IDM.exe Token: 33 2736 IDM.exe Token: SeIncBasePriorityPrivilege 2736 IDM.exe Token: 33 2736 IDM.exe Token: SeIncBasePriorityPrivilege 2736 IDM.exe Token: 33 2736 IDM.exe Token: SeIncBasePriorityPrivilege 2736 IDM.exe Token: 33 2736 IDM.exe Token: SeIncBasePriorityPrivilege 2736 IDM.exe Token: 33 2736 IDM.exe Token: SeIncBasePriorityPrivilege 2736 IDM.exe Token: 33 2736 IDM.exe Token: SeIncBasePriorityPrivilege 2736 IDM.exe Token: 33 2736 IDM.exe Token: SeIncBasePriorityPrivilege 2736 IDM.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2360 wrote to memory of 2736 2360 fc3e2a07c5d9951074a2808cbbc55729_JaffaCakes118.exe 31 PID 2360 wrote to memory of 2736 2360 fc3e2a07c5d9951074a2808cbbc55729_JaffaCakes118.exe 31 PID 2360 wrote to memory of 2736 2360 fc3e2a07c5d9951074a2808cbbc55729_JaffaCakes118.exe 31 PID 2736 wrote to memory of 2168 2736 IDM.exe 32 PID 2736 wrote to memory of 2168 2736 IDM.exe 32 PID 2736 wrote to memory of 2168 2736 IDM.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\fc3e2a07c5d9951074a2808cbbc55729_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fc3e2a07c5d9951074a2808cbbc55729_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Users\Admin\AppData\Roaming\IDM.exe"C:\Users\Admin\AppData\Roaming\IDM.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\IDM.exe" "IDM.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2168
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
154KB
MD5fc3e2a07c5d9951074a2808cbbc55729
SHA1bafd6ec3da9d4942eafde39c0020cebc997c5daf
SHA256851f57aa0cd69a9eaec76d14bffaa4dc08caacb02beffb0ed1d04869d3fd1409
SHA5125c1029c0332aaedf4b87e6f6711206b995b42a6c509e9d41e0dffa69c4793b1a2a2c89a710955a11c160f30f32bcd2a4a7bfd01f4fc101033baa835c2badbd13