Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-12-2024 17:34
Static task
static1
Behavioral task
behavioral1
Sample
ce36de4c05449367040a4d0acd654e2c_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ce36de4c05449367040a4d0acd654e2c_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
ce36de4c05449367040a4d0acd654e2c_JaffaCakes118.exe
-
Size
71KB
-
MD5
ce36de4c05449367040a4d0acd654e2c
-
SHA1
969fd2ee240e92cf3e276d9aa9b522a3e6a6ca9c
-
SHA256
d003f94aca83e61adc266160682c4220a7c61947d0cf43d85bcad84dd37afa7c
-
SHA512
4022fab2faa3a431245c79ad27ab0387e41e9196e877f185e7477bdf3f56b7c51242646da4d7e343a21a1d57dec6f85500e254955283aee2562de280ac4aee25
-
SSDEEP
1536:cnqataQKbBthkLL69E2kszV8WUhIankpU5jxZgN/EOuNHdn2G/G:zataNbBIL6q2NV66n0sN8NHa
Malware Config
Extracted
njrat
0.7d
HacKed
ghost11.ddns.net:5552
b61ae7996480d4a7310c3a469e022932
-
reg_key
b61ae7996480d4a7310c3a469e022932
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2784 netsh.exe -
Executes dropped EXE 1 IoCs
pid Process 3032 server.exe -
Loads dropped DLL 1 IoCs
pid Process 2296 ce36de4c05449367040a4d0acd654e2c_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\b61ae7996480d4a7310c3a469e022932 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\b61ae7996480d4a7310c3a469e022932 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ce36de4c05449367040a4d0acd654e2c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2296 wrote to memory of 3032 2296 ce36de4c05449367040a4d0acd654e2c_JaffaCakes118.exe 31 PID 2296 wrote to memory of 3032 2296 ce36de4c05449367040a4d0acd654e2c_JaffaCakes118.exe 31 PID 2296 wrote to memory of 3032 2296 ce36de4c05449367040a4d0acd654e2c_JaffaCakes118.exe 31 PID 2296 wrote to memory of 3032 2296 ce36de4c05449367040a4d0acd654e2c_JaffaCakes118.exe 31 PID 3032 wrote to memory of 2784 3032 server.exe 32 PID 3032 wrote to memory of 2784 3032 server.exe 32 PID 3032 wrote to memory of 2784 3032 server.exe 32 PID 3032 wrote to memory of 2784 3032 server.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\ce36de4c05449367040a4d0acd654e2c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ce36de4c05449367040a4d0acd654e2c_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2784
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD5ce36de4c05449367040a4d0acd654e2c
SHA1969fd2ee240e92cf3e276d9aa9b522a3e6a6ca9c
SHA256d003f94aca83e61adc266160682c4220a7c61947d0cf43d85bcad84dd37afa7c
SHA5124022fab2faa3a431245c79ad27ab0387e41e9196e877f185e7477bdf3f56b7c51242646da4d7e343a21a1d57dec6f85500e254955283aee2562de280ac4aee25