Analysis
-
max time kernel
149s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06/12/2024, 02:55
Static task
static1
Behavioral task
behavioral1
Sample
cab394f76dc7daa2a8548a9d1bd0f699_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
cab394f76dc7daa2a8548a9d1bd0f699_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
cab394f76dc7daa2a8548a9d1bd0f699_JaffaCakes118.exe
-
Size
355KB
-
MD5
cab394f76dc7daa2a8548a9d1bd0f699
-
SHA1
fe4266bc4c82102e7cbae80f1d0b5ed73aa73c8c
-
SHA256
f6d048de00d043dc334d6e6bcc558b86b00c589dcf54f0ea2b1423cd3ded25bb
-
SHA512
e960bc345e7d9a83bf20f2e4067d72d0464e28bc07b31addc34f8f5e57eafb55b4e1a12fdf5a48d5428585f72e6cae2328c2a44ebfaa1aa6c5acb1f48cc75736
-
SSDEEP
6144:z8JsLcpjzTDDmHayakLkrb4NSarQW82X+t40XO+5m4iU:IzxzTDWikLSb4NS7t2X+t40XO+5iU
Malware Config
Extracted
njrat
0.7d
hackeado by ~Shadown
opaeae201.zapto.org:1177
216f293b3310c600be4683b77133b908
-
reg_key
216f293b3310c600be4683b77133b908
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2892 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\216f293b3310c600be4683b77133b908.exe betterdiscord.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\216f293b3310c600be4683b77133b908.exe betterdiscord.exe -
Executes dropped EXE 2 IoCs
pid Process 2420 BetterDiscordSetup.EXE 320 betterdiscord.exe -
Loads dropped DLL 4 IoCs
pid Process 1624 cab394f76dc7daa2a8548a9d1bd0f699_JaffaCakes118.exe 1624 cab394f76dc7daa2a8548a9d1bd0f699_JaffaCakes118.exe 1624 cab394f76dc7daa2a8548a9d1bd0f699_JaffaCakes118.exe 2420 BetterDiscordSetup.EXE -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\216f293b3310c600be4683b77133b908 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\betterdiscord.exe\" .." betterdiscord.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\216f293b3310c600be4683b77133b908 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\betterdiscord.exe\" .." betterdiscord.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cab394f76dc7daa2a8548a9d1bd0f699_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BetterDiscordSetup.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language betterdiscord.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main cab394f76dc7daa2a8548a9d1bd0f699_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 320 betterdiscord.exe Token: 33 320 betterdiscord.exe Token: SeIncBasePriorityPrivilege 320 betterdiscord.exe Token: 33 320 betterdiscord.exe Token: SeIncBasePriorityPrivilege 320 betterdiscord.exe Token: 33 320 betterdiscord.exe Token: SeIncBasePriorityPrivilege 320 betterdiscord.exe Token: 33 320 betterdiscord.exe Token: SeIncBasePriorityPrivilege 320 betterdiscord.exe Token: 33 320 betterdiscord.exe Token: SeIncBasePriorityPrivilege 320 betterdiscord.exe Token: 33 320 betterdiscord.exe Token: SeIncBasePriorityPrivilege 320 betterdiscord.exe Token: 33 320 betterdiscord.exe Token: SeIncBasePriorityPrivilege 320 betterdiscord.exe Token: 33 320 betterdiscord.exe Token: SeIncBasePriorityPrivilege 320 betterdiscord.exe Token: 33 320 betterdiscord.exe Token: SeIncBasePriorityPrivilege 320 betterdiscord.exe Token: 33 320 betterdiscord.exe Token: SeIncBasePriorityPrivilege 320 betterdiscord.exe Token: 33 320 betterdiscord.exe Token: SeIncBasePriorityPrivilege 320 betterdiscord.exe Token: 33 320 betterdiscord.exe Token: SeIncBasePriorityPrivilege 320 betterdiscord.exe Token: 33 320 betterdiscord.exe Token: SeIncBasePriorityPrivilege 320 betterdiscord.exe Token: 33 320 betterdiscord.exe Token: SeIncBasePriorityPrivilege 320 betterdiscord.exe Token: 33 320 betterdiscord.exe Token: SeIncBasePriorityPrivilege 320 betterdiscord.exe Token: 33 320 betterdiscord.exe Token: SeIncBasePriorityPrivilege 320 betterdiscord.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2596 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1624 cab394f76dc7daa2a8548a9d1bd0f699_JaffaCakes118.exe 1624 cab394f76dc7daa2a8548a9d1bd0f699_JaffaCakes118.exe 2596 DllHost.exe 2596 DllHost.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1624 wrote to memory of 2420 1624 cab394f76dc7daa2a8548a9d1bd0f699_JaffaCakes118.exe 29 PID 1624 wrote to memory of 2420 1624 cab394f76dc7daa2a8548a9d1bd0f699_JaffaCakes118.exe 29 PID 1624 wrote to memory of 2420 1624 cab394f76dc7daa2a8548a9d1bd0f699_JaffaCakes118.exe 29 PID 1624 wrote to memory of 2420 1624 cab394f76dc7daa2a8548a9d1bd0f699_JaffaCakes118.exe 29 PID 1624 wrote to memory of 2420 1624 cab394f76dc7daa2a8548a9d1bd0f699_JaffaCakes118.exe 29 PID 1624 wrote to memory of 2420 1624 cab394f76dc7daa2a8548a9d1bd0f699_JaffaCakes118.exe 29 PID 1624 wrote to memory of 2420 1624 cab394f76dc7daa2a8548a9d1bd0f699_JaffaCakes118.exe 29 PID 2420 wrote to memory of 320 2420 BetterDiscordSetup.EXE 31 PID 2420 wrote to memory of 320 2420 BetterDiscordSetup.EXE 31 PID 2420 wrote to memory of 320 2420 BetterDiscordSetup.EXE 31 PID 2420 wrote to memory of 320 2420 BetterDiscordSetup.EXE 31 PID 320 wrote to memory of 2892 320 betterdiscord.exe 32 PID 320 wrote to memory of 2892 320 betterdiscord.exe 32 PID 320 wrote to memory of 2892 320 betterdiscord.exe 32 PID 320 wrote to memory of 2892 320 betterdiscord.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\cab394f76dc7daa2a8548a9d1bd0f699_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cab394f76dc7daa2a8548a9d1bd0f699_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Users\Admin\AppData\Local\Temp\BetterDiscordSetup.EXE"C:\Users\Admin\AppData\Local\Temp\BetterDiscordSetup.EXE"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Users\Admin\AppData\Local\Temp\betterdiscord.exe"C:\Users\Admin\AppData\Local\Temp\betterdiscord.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\betterdiscord.exe" "betterdiscord.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2892
-
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2596
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5081ed679153d1b6f8a5d837bf6eddf88
SHA167fde1346d626326117c439bf9aab48157dde1bd
SHA256712513085dd636b3d1f4aa32915a699bfbdfcfd29abec23cbd0cb1a48038dbef
SHA512b7863831de0fd82011d19fee47dfb3c01e03b028b9db3579cb6b67529f6110e08f77a26e7cc0d66ab46fe66f47524bc262b15dfd26bb039806860f6c7743dd0c
-
Filesize
23KB
MD5251a4dc06bc28fb1806b6b346c34ecc7
SHA1d65d8a9f57ac2a2bd96932cee7305a3b6c450b0d
SHA2560a299b9f282c9d8d77c85d4898ec705c4a5337f9de0c476693f50039c072145e
SHA5123dc9efae2625672ef54bb26f784fbe27d9e795802e48a7a8525d0c4d476f8b18306d30a10c6268a420d0a5b24a6b840ffabf8b9848fe0389952bf8df6fe3d7ed