Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11-09-2024 01:58
Static task
static1
Behavioral task
behavioral1
Sample
d9692372935af6488f394ac6bb54abcd_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d9692372935af6488f394ac6bb54abcd_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d9692372935af6488f394ac6bb54abcd_JaffaCakes118.exe
-
Size
78KB
-
MD5
d9692372935af6488f394ac6bb54abcd
-
SHA1
e027975d43f867f7f975ab70931c4dedfc34fcbe
-
SHA256
857c0557be413c9659bd43033085ff241ddb5c89f4a0cef4ad200878b4f43368
-
SHA512
d5194a7affb374418597656e399680058c80462ee8e3d7875d09e33362bd3506ddc8e16d623528378cda6947c09b40fbe8bc05de319c4c0c1cc800ab5da6daa2
-
SSDEEP
1536:+EXJoENDDVGHIdsF16EczfDO8JNGPfRYZMw/y0K/Kq:+sJoIdsF16zJJNGnRYZJa0K/Kq
Malware Config
Extracted
njrat
0.7d
HacKed
107.150.12.44:14532
9e12b36449cc78d34159a3c000b6fc6a
-
reg_key
9e12b36449cc78d34159a3c000b6fc6a
-
splitter
|'|'|
Signatures
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Users\\Admin\\AppData\\Roaming\\D6d8nqI7\\REBtPLd.exe,explorer.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Users\\Admin\\AppData\\Roaming\\D6d8nqI7\\REBtPLd.exe,explorer.exe" reg.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 860 netsh.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation d9692372935af6488f394ac6bb54abcd_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation d9692372935af6488f394ac6bb54abcd_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation server.exe -
Executes dropped EXE 3 IoCs
pid Process 208 d9692372935af6488f394ac6bb54abcd_JaffaCakes118.exe 320 server.exe 4244 server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\9e12b36449cc78d34159a3c000b6fc6a = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\9e12b36449cc78d34159a3c000b6fc6a = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4864 set thread context of 208 4864 d9692372935af6488f394ac6bb54abcd_JaffaCakes118.exe 89 PID 320 set thread context of 4244 320 server.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d9692372935af6488f394ac6bb54abcd_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d9692372935af6488f394ac6bb54abcd_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4864 d9692372935af6488f394ac6bb54abcd_JaffaCakes118.exe 4864 d9692372935af6488f394ac6bb54abcd_JaffaCakes118.exe 320 server.exe 320 server.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 4864 d9692372935af6488f394ac6bb54abcd_JaffaCakes118.exe Token: SeDebugPrivilege 320 server.exe Token: SeDebugPrivilege 4244 server.exe Token: 33 4244 server.exe Token: SeIncBasePriorityPrivilege 4244 server.exe Token: 33 4244 server.exe Token: SeIncBasePriorityPrivilege 4244 server.exe Token: 33 4244 server.exe Token: SeIncBasePriorityPrivilege 4244 server.exe Token: 33 4244 server.exe Token: SeIncBasePriorityPrivilege 4244 server.exe Token: 33 4244 server.exe Token: SeIncBasePriorityPrivilege 4244 server.exe Token: 33 4244 server.exe Token: SeIncBasePriorityPrivilege 4244 server.exe Token: 33 4244 server.exe Token: SeIncBasePriorityPrivilege 4244 server.exe Token: 33 4244 server.exe Token: SeIncBasePriorityPrivilege 4244 server.exe Token: 33 4244 server.exe Token: SeIncBasePriorityPrivilege 4244 server.exe Token: 33 4244 server.exe Token: SeIncBasePriorityPrivilege 4244 server.exe Token: 33 4244 server.exe Token: SeIncBasePriorityPrivilege 4244 server.exe Token: 33 4244 server.exe Token: SeIncBasePriorityPrivilege 4244 server.exe Token: 33 4244 server.exe Token: SeIncBasePriorityPrivilege 4244 server.exe Token: 33 4244 server.exe Token: SeIncBasePriorityPrivilege 4244 server.exe Token: 33 4244 server.exe Token: SeIncBasePriorityPrivilege 4244 server.exe Token: 33 4244 server.exe Token: SeIncBasePriorityPrivilege 4244 server.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 4864 wrote to memory of 3448 4864 d9692372935af6488f394ac6bb54abcd_JaffaCakes118.exe 86 PID 4864 wrote to memory of 3448 4864 d9692372935af6488f394ac6bb54abcd_JaffaCakes118.exe 86 PID 4864 wrote to memory of 3448 4864 d9692372935af6488f394ac6bb54abcd_JaffaCakes118.exe 86 PID 3448 wrote to memory of 4528 3448 cmd.exe 88 PID 3448 wrote to memory of 4528 3448 cmd.exe 88 PID 3448 wrote to memory of 4528 3448 cmd.exe 88 PID 4864 wrote to memory of 208 4864 d9692372935af6488f394ac6bb54abcd_JaffaCakes118.exe 89 PID 4864 wrote to memory of 208 4864 d9692372935af6488f394ac6bb54abcd_JaffaCakes118.exe 89 PID 4864 wrote to memory of 208 4864 d9692372935af6488f394ac6bb54abcd_JaffaCakes118.exe 89 PID 4864 wrote to memory of 208 4864 d9692372935af6488f394ac6bb54abcd_JaffaCakes118.exe 89 PID 4864 wrote to memory of 208 4864 d9692372935af6488f394ac6bb54abcd_JaffaCakes118.exe 89 PID 4864 wrote to memory of 208 4864 d9692372935af6488f394ac6bb54abcd_JaffaCakes118.exe 89 PID 4864 wrote to memory of 208 4864 d9692372935af6488f394ac6bb54abcd_JaffaCakes118.exe 89 PID 4864 wrote to memory of 208 4864 d9692372935af6488f394ac6bb54abcd_JaffaCakes118.exe 89 PID 208 wrote to memory of 320 208 d9692372935af6488f394ac6bb54abcd_JaffaCakes118.exe 90 PID 208 wrote to memory of 320 208 d9692372935af6488f394ac6bb54abcd_JaffaCakes118.exe 90 PID 208 wrote to memory of 320 208 d9692372935af6488f394ac6bb54abcd_JaffaCakes118.exe 90 PID 320 wrote to memory of 4688 320 server.exe 91 PID 320 wrote to memory of 4688 320 server.exe 91 PID 320 wrote to memory of 4688 320 server.exe 91 PID 4688 wrote to memory of 3348 4688 cmd.exe 93 PID 4688 wrote to memory of 3348 4688 cmd.exe 93 PID 4688 wrote to memory of 3348 4688 cmd.exe 93 PID 320 wrote to memory of 4244 320 server.exe 94 PID 320 wrote to memory of 4244 320 server.exe 94 PID 320 wrote to memory of 4244 320 server.exe 94 PID 320 wrote to memory of 4244 320 server.exe 94 PID 320 wrote to memory of 4244 320 server.exe 94 PID 320 wrote to memory of 4244 320 server.exe 94 PID 320 wrote to memory of 4244 320 server.exe 94 PID 320 wrote to memory of 4244 320 server.exe 94 PID 4244 wrote to memory of 860 4244 server.exe 95 PID 4244 wrote to memory of 860 4244 server.exe 95 PID 4244 wrote to memory of 860 4244 server.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\d9692372935af6488f394ac6bb54abcd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d9692372935af6488f394ac6bb54abcd_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\D6d8nqI7\REBtPLd.exe,explorer.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\D6d8nqI7\REBtPLd.exe,explorer.exe"3⤵
- Modifies WinLogon for persistence
- System Location Discovery: System Language Discovery
PID:4528
-
-
-
C:\Users\Admin\AppData\Local\Temp\d9692372935af6488f394ac6bb54abcd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d9692372935af6488f394ac6bb54abcd_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\D6d8nqI7\REBtPLd.exe,explorer.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\D6d8nqI7\REBtPLd.exe,explorer.exe"5⤵
- Modifies WinLogon for persistence
- System Location Discovery: System Language Discovery
PID:3348
-
-
-
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:860
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD5d9692372935af6488f394ac6bb54abcd
SHA1e027975d43f867f7f975ab70931c4dedfc34fcbe
SHA256857c0557be413c9659bd43033085ff241ddb5c89f4a0cef4ad200878b4f43368
SHA512d5194a7affb374418597656e399680058c80462ee8e3d7875d09e33362bd3506ddc8e16d623528378cda6947c09b40fbe8bc05de319c4c0c1cc800ab5da6daa2
-
Filesize
926B
MD5c38a2234b6e9b9ad65ea71fe209e7360
SHA1eca7d7b42394ecedccb2fd30dfca2086d1bb8dd4
SHA2564c12e82bb6f19c8146adc8f2d59e69b55037c3562e9cebc88cc13d345ff33b32
SHA512fb1f38d62fcc2769e99fe0f6f8ccb29a8ca3f0602ee5919a93b1d3ca7cd068cc0aab830f6d73c4369f280cdf8e5bbbd007d5627cd55def5b620bcc4b66fca21e