Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2024 00:53
Behavioral task
behavioral1
Sample
37a8ee92838e77cf667250cedd0cecf8_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
37a8ee92838e77cf667250cedd0cecf8_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
37a8ee92838e77cf667250cedd0cecf8_JaffaCakes118.exe
-
Size
501KB
-
MD5
37a8ee92838e77cf667250cedd0cecf8
-
SHA1
1c63553822af742ee07fb27865c51b54b74f1a27
-
SHA256
a1912487964fbfa6a9004a0889bde004a7b3d007e98706b79688bbb6229af557
-
SHA512
d943bcfccfa3710a6c311dfb4f13325a1fb39f77392897928e196b07d4c2209aa44e959d9b265530a7c0adfdf87db9950997d729b9811c541c2ff531f69e115c
-
SSDEEP
6144:JdwYPCCUKFZbWo5xCQ70ThcE6f7fAwHLDjWoGhX1rvw:ZFfyEAqAp
Malware Config
Extracted
njrat
0.7d
HacKed
doza122.con-ip.com:5552
84398377c5556d3df54a82be74cfa960
-
reg_key
84398377c5556d3df54a82be74cfa960
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 5044 netsh.exe 864 netsh.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 37a8ee92838e77cf667250cedd0cecf8_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation Server.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation windowsdefender.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\84398377c5556d3df54a82be74cfa960.exe midia.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\84398377c5556d3df54a82be74cfa960.exe midia.exe -
Executes dropped EXE 4 IoCs
pid Process 4980 Server.exe 468 ss.exe 4612 windowsdefender.exe 440 midia.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\21010c58298d9aa69d2fa375e98ef354 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\ss.exe\" .." ss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\21010c58298d9aa69d2fa375e98ef354 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\ss.exe\" .." ss.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\84398377c5556d3df54a82be74cfa960 = "\"C:\\Users\\Admin\\AppData\\Roaming\\midia.exe\" .." midia.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\84398377c5556d3df54a82be74cfa960 = "\"C:\\Users\\Admin\\AppData\\Roaming\\midia.exe\" .." midia.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 468 ss.exe Token: 33 468 ss.exe Token: SeIncBasePriorityPrivilege 468 ss.exe Token: SeDebugPrivilege 440 midia.exe Token: 33 468 ss.exe Token: SeIncBasePriorityPrivilege 468 ss.exe Token: 33 440 midia.exe Token: SeIncBasePriorityPrivilege 440 midia.exe Token: 33 468 ss.exe Token: SeIncBasePriorityPrivilege 468 ss.exe Token: 33 440 midia.exe Token: SeIncBasePriorityPrivilege 440 midia.exe Token: 33 468 ss.exe Token: SeIncBasePriorityPrivilege 468 ss.exe Token: 33 440 midia.exe Token: SeIncBasePriorityPrivilege 440 midia.exe Token: 33 468 ss.exe Token: SeIncBasePriorityPrivilege 468 ss.exe Token: 33 440 midia.exe Token: SeIncBasePriorityPrivilege 440 midia.exe Token: 33 468 ss.exe Token: SeIncBasePriorityPrivilege 468 ss.exe Token: 33 440 midia.exe Token: SeIncBasePriorityPrivilege 440 midia.exe Token: 33 468 ss.exe Token: SeIncBasePriorityPrivilege 468 ss.exe Token: 33 440 midia.exe Token: SeIncBasePriorityPrivilege 440 midia.exe Token: 33 468 ss.exe Token: SeIncBasePriorityPrivilege 468 ss.exe Token: 33 440 midia.exe Token: SeIncBasePriorityPrivilege 440 midia.exe Token: 33 468 ss.exe Token: SeIncBasePriorityPrivilege 468 ss.exe Token: 33 440 midia.exe Token: SeIncBasePriorityPrivilege 440 midia.exe Token: 33 468 ss.exe Token: SeIncBasePriorityPrivilege 468 ss.exe Token: 33 440 midia.exe Token: SeIncBasePriorityPrivilege 440 midia.exe Token: 33 468 ss.exe Token: SeIncBasePriorityPrivilege 468 ss.exe Token: 33 440 midia.exe Token: SeIncBasePriorityPrivilege 440 midia.exe Token: 33 468 ss.exe Token: SeIncBasePriorityPrivilege 468 ss.exe Token: 33 440 midia.exe Token: SeIncBasePriorityPrivilege 440 midia.exe Token: 33 468 ss.exe Token: SeIncBasePriorityPrivilege 468 ss.exe Token: 33 440 midia.exe Token: SeIncBasePriorityPrivilege 440 midia.exe Token: 33 468 ss.exe Token: SeIncBasePriorityPrivilege 468 ss.exe Token: 33 440 midia.exe Token: SeIncBasePriorityPrivilege 440 midia.exe Token: 33 468 ss.exe Token: SeIncBasePriorityPrivilege 468 ss.exe Token: 33 440 midia.exe Token: SeIncBasePriorityPrivilege 440 midia.exe Token: 33 468 ss.exe Token: SeIncBasePriorityPrivilege 468 ss.exe Token: 33 440 midia.exe Token: SeIncBasePriorityPrivilege 440 midia.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4624 wrote to memory of 4980 4624 37a8ee92838e77cf667250cedd0cecf8_JaffaCakes118.exe 85 PID 4624 wrote to memory of 4980 4624 37a8ee92838e77cf667250cedd0cecf8_JaffaCakes118.exe 85 PID 4624 wrote to memory of 4980 4624 37a8ee92838e77cf667250cedd0cecf8_JaffaCakes118.exe 85 PID 4980 wrote to memory of 468 4980 Server.exe 87 PID 4980 wrote to memory of 468 4980 Server.exe 87 PID 4980 wrote to memory of 468 4980 Server.exe 87 PID 4624 wrote to memory of 4612 4624 37a8ee92838e77cf667250cedd0cecf8_JaffaCakes118.exe 88 PID 4624 wrote to memory of 4612 4624 37a8ee92838e77cf667250cedd0cecf8_JaffaCakes118.exe 88 PID 468 wrote to memory of 864 468 ss.exe 89 PID 468 wrote to memory of 864 468 ss.exe 89 PID 468 wrote to memory of 864 468 ss.exe 89 PID 4612 wrote to memory of 440 4612 windowsdefender.exe 91 PID 4612 wrote to memory of 440 4612 windowsdefender.exe 91 PID 440 wrote to memory of 5044 440 midia.exe 92 PID 440 wrote to memory of 5044 440 midia.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\37a8ee92838e77cf667250cedd0cecf8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a8ee92838e77cf667250cedd0cecf8_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Users\Admin\AppData\Local\Temp\ss.exe"C:\Users\Admin\AppData\Local\Temp\ss.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\ss.exe" "ss.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:864
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\windowsdefender.exe"C:\Users\Admin\AppData\Local\Temp\windowsdefender.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Users\Admin\AppData\Roaming\midia.exe"C:\Users\Admin\AppData\Roaming\midia.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Windows\SYSTEM32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\midia.exe" "midia.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:5044
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD5cdbb79508d72203c58609d91d047e301
SHA17393e8ff013e34d5f6dd25f826a65a93e35c4187
SHA25657ccaf6d672e35215ba32b6591bc0a28bfeade9b5bf8b70afa5b9d2ba7346e3f
SHA51292a126b7b128ecc30256ac0e4482b5d74b5182371874271f032c9cf61d526f26830999310ee0970ed735660f50cba73b4ba9847a140f0f329cf5fd8fe26a994e
-
Filesize
455KB
MD5af290b8ff78113678bd4828d9e446ad6
SHA168581f15f701792ef96e95bbfce8b072648b9a70
SHA2567cbea2906a3099a25b10fd3019a29a5b0f811181e99615dac59c807ff38f6a7a
SHA5129d895d28271bf392b0294eff8af6415a9d31683c848515ea1079f5612ea807ade6e22e58fe7bc3636a3238c68e2e0aaae49505629cecc02d7eb14eaddd456f05