Analysis
-
max time kernel
149s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-09-2024 16:07
Static task
static1
Behavioral task
behavioral1
Sample
e7332feab4157604fcfba589b0c1ac10_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e7332feab4157604fcfba589b0c1ac10_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e7332feab4157604fcfba589b0c1ac10_JaffaCakes118.exe
-
Size
78KB
-
MD5
e7332feab4157604fcfba589b0c1ac10
-
SHA1
a0c3de942da595cc952408098b3c086b62efdc1a
-
SHA256
5f98850c93410730ab6562feef04fefe3855e3ff81dc6ea30ee9283b3b0615cb
-
SHA512
5cb26866e15292569c24d0f4b6bc370f577de9a1ea992fec52e4606e704a325ebf7ca46da898a79d373eeb7ebbe3f97f3726784aa6f92b5451d5d7fbce7f77b4
-
SSDEEP
1536:DQsCupcLXrMYWmUW+pz0usw8JNlBOEYZF+x8:DpbYWmUW+pgusLJNlwEYZIx8
Malware Config
Extracted
njrat
0.7d
HacKed
107.150.12.44:14532
9e12b36449cc78d34159a3c000b6fc6a
-
reg_key
9e12b36449cc78d34159a3c000b6fc6a
-
splitter
|'|'|
Signatures
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Users\\Admin\\AppData\\Roaming\\D6d8nqI7\\REBtPLd.exe,explorer.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Users\\Admin\\AppData\\Roaming\\D6d8nqI7\\REBtPLd.exe,explorer.exe" reg.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2872 netsh.exe -
Executes dropped EXE 3 IoCs
pid Process 2884 e7332feab4157604fcfba589b0c1ac10_JaffaCakes118.exe 2476 server.exe 2380 server.exe -
Loads dropped DLL 5 IoCs
pid Process 2824 e7332feab4157604fcfba589b0c1ac10_JaffaCakes118.exe 2824 e7332feab4157604fcfba589b0c1ac10_JaffaCakes118.exe 2884 e7332feab4157604fcfba589b0c1ac10_JaffaCakes118.exe 2476 server.exe 2476 server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\9e12b36449cc78d34159a3c000b6fc6a = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\9e12b36449cc78d34159a3c000b6fc6a = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2824 set thread context of 2884 2824 e7332feab4157604fcfba589b0c1ac10_JaffaCakes118.exe 33 PID 2476 set thread context of 2380 2476 server.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e7332feab4157604fcfba589b0c1ac10_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e7332feab4157604fcfba589b0c1ac10_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2824 e7332feab4157604fcfba589b0c1ac10_JaffaCakes118.exe 2824 e7332feab4157604fcfba589b0c1ac10_JaffaCakes118.exe 2476 server.exe 2476 server.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 2824 e7332feab4157604fcfba589b0c1ac10_JaffaCakes118.exe Token: SeDebugPrivilege 2476 server.exe Token: SeDebugPrivilege 2380 server.exe Token: 33 2380 server.exe Token: SeIncBasePriorityPrivilege 2380 server.exe Token: 33 2380 server.exe Token: SeIncBasePriorityPrivilege 2380 server.exe Token: 33 2380 server.exe Token: SeIncBasePriorityPrivilege 2380 server.exe Token: 33 2380 server.exe Token: SeIncBasePriorityPrivilege 2380 server.exe Token: 33 2380 server.exe Token: SeIncBasePriorityPrivilege 2380 server.exe Token: 33 2380 server.exe Token: SeIncBasePriorityPrivilege 2380 server.exe Token: 33 2380 server.exe Token: SeIncBasePriorityPrivilege 2380 server.exe Token: 33 2380 server.exe Token: SeIncBasePriorityPrivilege 2380 server.exe Token: 33 2380 server.exe Token: SeIncBasePriorityPrivilege 2380 server.exe Token: 33 2380 server.exe Token: SeIncBasePriorityPrivilege 2380 server.exe Token: 33 2380 server.exe Token: SeIncBasePriorityPrivilege 2380 server.exe Token: 33 2380 server.exe Token: SeIncBasePriorityPrivilege 2380 server.exe Token: 33 2380 server.exe Token: SeIncBasePriorityPrivilege 2380 server.exe Token: 33 2380 server.exe Token: SeIncBasePriorityPrivilege 2380 server.exe Token: 33 2380 server.exe Token: SeIncBasePriorityPrivilege 2380 server.exe Token: 33 2380 server.exe Token: SeIncBasePriorityPrivilege 2380 server.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2824 wrote to memory of 2812 2824 e7332feab4157604fcfba589b0c1ac10_JaffaCakes118.exe 30 PID 2824 wrote to memory of 2812 2824 e7332feab4157604fcfba589b0c1ac10_JaffaCakes118.exe 30 PID 2824 wrote to memory of 2812 2824 e7332feab4157604fcfba589b0c1ac10_JaffaCakes118.exe 30 PID 2824 wrote to memory of 2812 2824 e7332feab4157604fcfba589b0c1ac10_JaffaCakes118.exe 30 PID 2812 wrote to memory of 1536 2812 cmd.exe 32 PID 2812 wrote to memory of 1536 2812 cmd.exe 32 PID 2812 wrote to memory of 1536 2812 cmd.exe 32 PID 2812 wrote to memory of 1536 2812 cmd.exe 32 PID 2824 wrote to memory of 2884 2824 e7332feab4157604fcfba589b0c1ac10_JaffaCakes118.exe 33 PID 2824 wrote to memory of 2884 2824 e7332feab4157604fcfba589b0c1ac10_JaffaCakes118.exe 33 PID 2824 wrote to memory of 2884 2824 e7332feab4157604fcfba589b0c1ac10_JaffaCakes118.exe 33 PID 2824 wrote to memory of 2884 2824 e7332feab4157604fcfba589b0c1ac10_JaffaCakes118.exe 33 PID 2824 wrote to memory of 2884 2824 e7332feab4157604fcfba589b0c1ac10_JaffaCakes118.exe 33 PID 2824 wrote to memory of 2884 2824 e7332feab4157604fcfba589b0c1ac10_JaffaCakes118.exe 33 PID 2824 wrote to memory of 2884 2824 e7332feab4157604fcfba589b0c1ac10_JaffaCakes118.exe 33 PID 2824 wrote to memory of 2884 2824 e7332feab4157604fcfba589b0c1ac10_JaffaCakes118.exe 33 PID 2824 wrote to memory of 2884 2824 e7332feab4157604fcfba589b0c1ac10_JaffaCakes118.exe 33 PID 2884 wrote to memory of 2476 2884 e7332feab4157604fcfba589b0c1ac10_JaffaCakes118.exe 34 PID 2884 wrote to memory of 2476 2884 e7332feab4157604fcfba589b0c1ac10_JaffaCakes118.exe 34 PID 2884 wrote to memory of 2476 2884 e7332feab4157604fcfba589b0c1ac10_JaffaCakes118.exe 34 PID 2884 wrote to memory of 2476 2884 e7332feab4157604fcfba589b0c1ac10_JaffaCakes118.exe 34 PID 2476 wrote to memory of 2616 2476 server.exe 35 PID 2476 wrote to memory of 2616 2476 server.exe 35 PID 2476 wrote to memory of 2616 2476 server.exe 35 PID 2476 wrote to memory of 2616 2476 server.exe 35 PID 2616 wrote to memory of 2360 2616 cmd.exe 37 PID 2616 wrote to memory of 2360 2616 cmd.exe 37 PID 2616 wrote to memory of 2360 2616 cmd.exe 37 PID 2616 wrote to memory of 2360 2616 cmd.exe 37 PID 2476 wrote to memory of 2380 2476 server.exe 38 PID 2476 wrote to memory of 2380 2476 server.exe 38 PID 2476 wrote to memory of 2380 2476 server.exe 38 PID 2476 wrote to memory of 2380 2476 server.exe 38 PID 2476 wrote to memory of 2380 2476 server.exe 38 PID 2476 wrote to memory of 2380 2476 server.exe 38 PID 2476 wrote to memory of 2380 2476 server.exe 38 PID 2476 wrote to memory of 2380 2476 server.exe 38 PID 2476 wrote to memory of 2380 2476 server.exe 38 PID 2380 wrote to memory of 2872 2380 server.exe 39 PID 2380 wrote to memory of 2872 2380 server.exe 39 PID 2380 wrote to memory of 2872 2380 server.exe 39 PID 2380 wrote to memory of 2872 2380 server.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\e7332feab4157604fcfba589b0c1ac10_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e7332feab4157604fcfba589b0c1ac10_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\D6d8nqI7\REBtPLd.exe,explorer.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\D6d8nqI7\REBtPLd.exe,explorer.exe"3⤵
- Modifies WinLogon for persistence
- System Location Discovery: System Language Discovery
PID:1536
-
-
-
C:\Users\Admin\AppData\Local\Temp\e7332feab4157604fcfba589b0c1ac10_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e7332feab4157604fcfba589b0c1ac10_JaffaCakes118.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\D6d8nqI7\REBtPLd.exe,explorer.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\D6d8nqI7\REBtPLd.exe,explorer.exe"5⤵
- Modifies WinLogon for persistence
- System Location Discovery: System Language Discovery
PID:2360
-
-
-
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2872
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
843B
MD5deecb0aaaeacc54ab30de7e648677e30
SHA17e2455e0a3360aa1bb4382adc952388d357ce0b9
SHA256575990aa9ccd2add5caaab3a008d4a946ee70b384369a10e567ee6c9324a0721
SHA51254422205443bfbf3ee0cfeb287f3f937815d76cbacf680d1737b2701e6f8d51c4975283c3e71d220809aa189d5bb47a8d819d4adbc05494874d85fa0808edfa5
-
Filesize
78KB
MD5e7332feab4157604fcfba589b0c1ac10
SHA1a0c3de942da595cc952408098b3c086b62efdc1a
SHA2565f98850c93410730ab6562feef04fefe3855e3ff81dc6ea30ee9283b3b0615cb
SHA5125cb26866e15292569c24d0f4b6bc370f577de9a1ea992fec52e4606e704a325ebf7ca46da898a79d373eeb7ebbe3f97f3726784aa6f92b5451d5d7fbce7f77b4