Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-10-2024 03:54
Static task
static1
Behavioral task
behavioral1
Sample
7bb34676d78cf5e816d0bbb66c7c41dc_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7bb34676d78cf5e816d0bbb66c7c41dc_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
7bb34676d78cf5e816d0bbb66c7c41dc_JaffaCakes118.exe
-
Size
550KB
-
MD5
7bb34676d78cf5e816d0bbb66c7c41dc
-
SHA1
3d636338c5b652c89d90d6f5b2abd8f42d232484
-
SHA256
16454b7fc606c00ead3dd8f81f5ca9846bdd3207024417b88fbedff26ee8bebf
-
SHA512
961c09e7c8cc5162e12ff5dff2ce47c28c321ec8954cc7ae678db5df4c61b91cac8f3a13c7ffe705d77009acff45e7b2f693fd95e623b7ada87ea4a75abff68d
-
SSDEEP
12288:FRZ+IoG/n9IQxW3OBse2HkpbnOav7JHvVqH:t2G/nvxW3Wz1nOma
Malware Config
Extracted
njrat
0.7d
HacKed
samsam23.ddns.net:1177
ae8569b6b570262c4a55bad57ad853a5
-
reg_key
ae8569b6b570262c4a55bad57ad853a5
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2764 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 7bb34676d78cf5e816d0bbb66c7c41dc_JaffaCakes118.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ae8569b6b570262c4a55bad57ad853a5.exe ♥♥.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ae8569b6b570262c4a55bad57ad853a5.exe ♥♥.exe -
Executes dropped EXE 1 IoCs
pid Process 3096 ♥♥.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ae8569b6b570262c4a55bad57ad853a5 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\♥♥.exe\" .." ♥♥.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ae8569b6b570262c4a55bad57ad853a5 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\♥♥.exe\" .." ♥♥.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7bb34676d78cf5e816d0bbb66c7c41dc_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ♥♥.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 3096 ♥♥.exe Token: 33 3096 ♥♥.exe Token: SeIncBasePriorityPrivilege 3096 ♥♥.exe Token: 33 3096 ♥♥.exe Token: SeIncBasePriorityPrivilege 3096 ♥♥.exe Token: 33 3096 ♥♥.exe Token: SeIncBasePriorityPrivilege 3096 ♥♥.exe Token: 33 3096 ♥♥.exe Token: SeIncBasePriorityPrivilege 3096 ♥♥.exe Token: 33 3096 ♥♥.exe Token: SeIncBasePriorityPrivilege 3096 ♥♥.exe Token: 33 3096 ♥♥.exe Token: SeIncBasePriorityPrivilege 3096 ♥♥.exe Token: 33 3096 ♥♥.exe Token: SeIncBasePriorityPrivilege 3096 ♥♥.exe Token: 33 3096 ♥♥.exe Token: SeIncBasePriorityPrivilege 3096 ♥♥.exe Token: 33 3096 ♥♥.exe Token: SeIncBasePriorityPrivilege 3096 ♥♥.exe Token: 33 3096 ♥♥.exe Token: SeIncBasePriorityPrivilege 3096 ♥♥.exe Token: 33 3096 ♥♥.exe Token: SeIncBasePriorityPrivilege 3096 ♥♥.exe Token: 33 3096 ♥♥.exe Token: SeIncBasePriorityPrivilege 3096 ♥♥.exe Token: 33 3096 ♥♥.exe Token: SeIncBasePriorityPrivilege 3096 ♥♥.exe Token: 33 3096 ♥♥.exe Token: SeIncBasePriorityPrivilege 3096 ♥♥.exe Token: 33 3096 ♥♥.exe Token: SeIncBasePriorityPrivilege 3096 ♥♥.exe Token: 33 3096 ♥♥.exe Token: SeIncBasePriorityPrivilege 3096 ♥♥.exe Token: 33 3096 ♥♥.exe Token: SeIncBasePriorityPrivilege 3096 ♥♥.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1276 wrote to memory of 3096 1276 7bb34676d78cf5e816d0bbb66c7c41dc_JaffaCakes118.exe 86 PID 1276 wrote to memory of 3096 1276 7bb34676d78cf5e816d0bbb66c7c41dc_JaffaCakes118.exe 86 PID 1276 wrote to memory of 3096 1276 7bb34676d78cf5e816d0bbb66c7c41dc_JaffaCakes118.exe 86 PID 3096 wrote to memory of 2764 3096 ♥♥.exe 95 PID 3096 wrote to memory of 2764 3096 ♥♥.exe 95 PID 3096 wrote to memory of 2764 3096 ♥♥.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\7bb34676d78cf5e816d0bbb66c7c41dc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7bb34676d78cf5e816d0bbb66c7c41dc_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Users\Admin\AppData\Local\Temp\♥♥.exe"C:\Users\Admin\AppData\Local\Temp\♥♥.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\♥♥.exe" "♥♥.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2764
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
127KB
MD5ef180c0a0628da6913e740e547a26276
SHA1fd39a2a9f4ceaf5497c5c7182bae718dd6f05973
SHA256b8793d03135be199f63f47e5fe1a639dc37662f7a0357331e37a523b0f014844
SHA512c9a493508f1b182dbe533fbe67f09089de34ed861fdbdebde0672677009143ccb41cb22906c0530012fa628ce6548eee3b20916fcac689651872c6bf9937abae