Analysis
-
max time kernel
149s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 00:45
Static task
static1
Behavioral task
behavioral1
Sample
ea473bd1e6f91a020a89b25695d8ba35_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
ea473bd1e6f91a020a89b25695d8ba35_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ea473bd1e6f91a020a89b25695d8ba35_JaffaCakes118.exe
-
Size
55KB
-
MD5
ea473bd1e6f91a020a89b25695d8ba35
-
SHA1
92a56a271532038532d7091830e3f9f7a8a871be
-
SHA256
d264f3aa382f23e1b0bf3176f54a8f1b977b7daf482af3f8d384dc7d1b8db27e
-
SHA512
96f2cc0a73bd041d0f6a5f48d6e88407e7c8832835bb437378031d701672d4a0edce41f648b1aa4ed34f67190a66aaf3f53e5552de853b83d65e4d38028ff541
-
SSDEEP
1536:RKgzkS8p1G/NsOCMuvrEFWyC4hGW53K1G/NsOCMuvrEFWyC4hGW:RKgzkS8qC7yxwW53vC7yxwW
Malware Config
Extracted
njrat
0.7d
HacKed
127.0.0.1:5552
23f0e3bce589df29a3e6f3e8879b41c1
-
reg_key
23f0e3bce589df29a3e6f3e8879b41c1
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2464 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation ea473bd1e6f91a020a89b25695d8ba35_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 2692 server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea473bd1e6f91a020a89b25695d8ba35_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 2692 server.exe Token: 33 2692 server.exe Token: SeIncBasePriorityPrivilege 2692 server.exe Token: 33 2692 server.exe Token: SeIncBasePriorityPrivilege 2692 server.exe Token: 33 2692 server.exe Token: SeIncBasePriorityPrivilege 2692 server.exe Token: 33 2692 server.exe Token: SeIncBasePriorityPrivilege 2692 server.exe Token: 33 2692 server.exe Token: SeIncBasePriorityPrivilege 2692 server.exe Token: 33 2692 server.exe Token: SeIncBasePriorityPrivilege 2692 server.exe Token: 33 2692 server.exe Token: SeIncBasePriorityPrivilege 2692 server.exe Token: 33 2692 server.exe Token: SeIncBasePriorityPrivilege 2692 server.exe Token: 33 2692 server.exe Token: SeIncBasePriorityPrivilege 2692 server.exe Token: 33 2692 server.exe Token: SeIncBasePriorityPrivilege 2692 server.exe Token: 33 2692 server.exe Token: SeIncBasePriorityPrivilege 2692 server.exe Token: 33 2692 server.exe Token: SeIncBasePriorityPrivilege 2692 server.exe Token: 33 2692 server.exe Token: SeIncBasePriorityPrivilege 2692 server.exe Token: 33 2692 server.exe Token: SeIncBasePriorityPrivilege 2692 server.exe Token: 33 2692 server.exe Token: SeIncBasePriorityPrivilege 2692 server.exe Token: 33 2692 server.exe Token: SeIncBasePriorityPrivilege 2692 server.exe Token: 33 2692 server.exe Token: SeIncBasePriorityPrivilege 2692 server.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4540 wrote to memory of 2692 4540 ea473bd1e6f91a020a89b25695d8ba35_JaffaCakes118.exe 86 PID 4540 wrote to memory of 2692 4540 ea473bd1e6f91a020a89b25695d8ba35_JaffaCakes118.exe 86 PID 4540 wrote to memory of 2692 4540 ea473bd1e6f91a020a89b25695d8ba35_JaffaCakes118.exe 86 PID 2692 wrote to memory of 2464 2692 server.exe 90 PID 2692 wrote to memory of 2464 2692 server.exe 90 PID 2692 wrote to memory of 2464 2692 server.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\ea473bd1e6f91a020a89b25695d8ba35_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea473bd1e6f91a020a89b25695d8ba35_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2464
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
55KB
MD5ea473bd1e6f91a020a89b25695d8ba35
SHA192a56a271532038532d7091830e3f9f7a8a871be
SHA256d264f3aa382f23e1b0bf3176f54a8f1b977b7daf482af3f8d384dc7d1b8db27e
SHA51296f2cc0a73bd041d0f6a5f48d6e88407e7c8832835bb437378031d701672d4a0edce41f648b1aa4ed34f67190a66aaf3f53e5552de853b83d65e4d38028ff541