Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 07:40
Static task
static1
Behavioral task
behavioral1
Sample
eade4b1b81bbe130f60de0aa4932be6e_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
eade4b1b81bbe130f60de0aa4932be6e_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
eade4b1b81bbe130f60de0aa4932be6e_JaffaCakes118.exe
-
Size
43KB
-
MD5
eade4b1b81bbe130f60de0aa4932be6e
-
SHA1
70ff7e159df53043ad9204965b27539929679068
-
SHA256
740ee7f71f72705e2098e4171df52c5c822c457b13d9854f9d10657bc9f3622b
-
SHA512
2467ea1f6b2adc5d4ad5f3188048219876906defa358dff3e037035153df5ac32da6b4577a47174fd5cdfca8a03dec6e05dd16184b4674bb03beda77250c7a6c
-
SSDEEP
768:u9YUIDSC40/Ex2iLdzVL/bycmfEaSSHH13nNG1:u3C4cEHpVLXyEVSBs
Malware Config
Extracted
njrat
0.6.4
HacKed
127.0.0.1:1177
ecc7c8c51c0850c1ec247c7fd3602f20
-
reg_key
ecc7c8c51c0850c1ec247c7fd3602f20
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2620 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation eade4b1b81bbe130f60de0aa4932be6e_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 3948 windows.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eade4b1b81bbe130f60de0aa4932be6e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windows.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 3948 windows.exe 3948 windows.exe 3948 windows.exe 3948 windows.exe 3948 windows.exe 3948 windows.exe 3948 windows.exe 3948 windows.exe 3948 windows.exe 3948 windows.exe 3948 windows.exe 3948 windows.exe 3948 windows.exe 3948 windows.exe 3948 windows.exe 3948 windows.exe 3948 windows.exe 3948 windows.exe 3948 windows.exe 3948 windows.exe 3948 windows.exe 3948 windows.exe 3948 windows.exe 3948 windows.exe 3948 windows.exe 3948 windows.exe 3948 windows.exe 3948 windows.exe 3948 windows.exe 3948 windows.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3948 windows.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3024 wrote to memory of 3948 3024 eade4b1b81bbe130f60de0aa4932be6e_JaffaCakes118.exe 86 PID 3024 wrote to memory of 3948 3024 eade4b1b81bbe130f60de0aa4932be6e_JaffaCakes118.exe 86 PID 3024 wrote to memory of 3948 3024 eade4b1b81bbe130f60de0aa4932be6e_JaffaCakes118.exe 86 PID 3948 wrote to memory of 2620 3948 windows.exe 90 PID 3948 wrote to memory of 2620 3948 windows.exe 90 PID 3948 wrote to memory of 2620 3948 windows.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\eade4b1b81bbe130f60de0aa4932be6e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eade4b1b81bbe130f60de0aa4932be6e_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Users\Admin\AppData\Local\Temp\windows.exe"C:\Users\Admin\AppData\Local\Temp\windows.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\windows.exe" "windows.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2620
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43KB
MD5eade4b1b81bbe130f60de0aa4932be6e
SHA170ff7e159df53043ad9204965b27539929679068
SHA256740ee7f71f72705e2098e4171df52c5c822c457b13d9854f9d10657bc9f3622b
SHA5122467ea1f6b2adc5d4ad5f3188048219876906defa358dff3e037035153df5ac32da6b4577a47174fd5cdfca8a03dec6e05dd16184b4674bb03beda77250c7a6c