Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-09-2024 07:23
Static task
static1
Behavioral task
behavioral1
Sample
fe0c20fddcd97e561780c05bcd701714_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fe0c20fddcd97e561780c05bcd701714_JaffaCakes118.exe
Resource
win10v2004-20240910-en
General
-
Target
fe0c20fddcd97e561780c05bcd701714_JaffaCakes118.exe
-
Size
284KB
-
MD5
fe0c20fddcd97e561780c05bcd701714
-
SHA1
551e0118edc1ca35e74e600e6778ef05693032d0
-
SHA256
7cfef8383547624d13f707e8e2c8c14bd245c2c94d7c88056a275c172e69e622
-
SHA512
44c77ad1d05adbcd3dad73fd590589ad4898dc8a05a5fbe2c914e48cfb1b252625253987cd44db80e24aa794b8f5622a41bd5b2db28de415a389ee27902d096e
-
SSDEEP
3072:/P25UIr0WJBlMA+9L+7wSmbO7NiPjxJPx2U2sqUBk4J8ZxdEEIOn6M74oA0:H17ivMA+9LSwuNMVhx2U2sTSHNNR4n
Malware Config
Extracted
njrat
0.6.4
تفرج يا عراق
yahoo.dynns.com:180
931ab9d1728b00028b347e4835a6fd55
-
reg_key
931ab9d1728b00028b347e4835a6fd55
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2612 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\931ab9d1728b00028b347e4835a6fd55.exe yoahoo.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\931ab9d1728b00028b347e4835a6fd55.exe yoahoo.exe -
Executes dropped EXE 1 IoCs
pid Process 3064 yoahoo.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\931ab9d1728b00028b347e4835a6fd55 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\yoahoo.exe\" .." yoahoo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\931ab9d1728b00028b347e4835a6fd55 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\yoahoo.exe\" .." yoahoo.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe 3064 yoahoo.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2884 fe0c20fddcd97e561780c05bcd701714_JaffaCakes118.exe Token: 33 2884 fe0c20fddcd97e561780c05bcd701714_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2884 fe0c20fddcd97e561780c05bcd701714_JaffaCakes118.exe Token: SeDebugPrivilege 3064 yoahoo.exe Token: 33 3064 yoahoo.exe Token: SeIncBasePriorityPrivilege 3064 yoahoo.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2884 wrote to memory of 3064 2884 fe0c20fddcd97e561780c05bcd701714_JaffaCakes118.exe 30 PID 2884 wrote to memory of 3064 2884 fe0c20fddcd97e561780c05bcd701714_JaffaCakes118.exe 30 PID 2884 wrote to memory of 3064 2884 fe0c20fddcd97e561780c05bcd701714_JaffaCakes118.exe 30 PID 3064 wrote to memory of 2612 3064 yoahoo.exe 31 PID 3064 wrote to memory of 2612 3064 yoahoo.exe 31 PID 3064 wrote to memory of 2612 3064 yoahoo.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\fe0c20fddcd97e561780c05bcd701714_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fe0c20fddcd97e561780c05bcd701714_JaffaCakes118.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Users\Admin\AppData\Local\Temp\yoahoo.exe"C:\Users\Admin\AppData\Local\Temp\yoahoo.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\yoahoo.exe" "yoahoo.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2612
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
284KB
MD5fe0c20fddcd97e561780c05bcd701714
SHA1551e0118edc1ca35e74e600e6778ef05693032d0
SHA2567cfef8383547624d13f707e8e2c8c14bd245c2c94d7c88056a275c172e69e622
SHA51244c77ad1d05adbcd3dad73fd590589ad4898dc8a05a5fbe2c914e48cfb1b252625253987cd44db80e24aa794b8f5622a41bd5b2db28de415a389ee27902d096e