Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
09-12-2024 09:52
Static task
static1
Behavioral task
behavioral1
Sample
d9099f83917e6efe7280a1863699ca47_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
d9099f83917e6efe7280a1863699ca47_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
d9099f83917e6efe7280a1863699ca47_JaffaCakes118.exe
-
Size
125KB
-
MD5
d9099f83917e6efe7280a1863699ca47
-
SHA1
752f9f428ae1a7e1d79690ffcd7441f43ca7c0b9
-
SHA256
beaa6a37227f0830fb24eb0114eb01cc119224b90307d921491df0154bca1b0a
-
SHA512
3a9b3a7f746d7defb9aa82e14100139b5495f31b6ce603bdf282aeaa8064a09d134c74089cda6e44efc32b0c0e37fd7ec6932b1b87f015b62cb80a544e51d36a
-
SSDEEP
3072:28mGSm+6N6CmgIRe6HpWnqEm/OUvnRPFULnrqA61tZ4g:omT36Hp4mbKnrH6fZ4
Malware Config
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1808 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\d1bdedbb684e4a7e51ad819088373ddd.exe svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\d1bdedbb684e4a7e51ad819088373ddd.exe svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 2784 Etqnx.exe 2936 svchost.exe -
Loads dropped DLL 1 IoCs
pid Process 2296 d9099f83917e6efe7280a1863699ca47_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\d1bdedbb684e4a7e51ad819088373ddd = "\"C:\\Windows\\svchost.exe\" .." svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\d1bdedbb684e4a7e51ad819088373ddd = "\"C:\\Windows\\svchost.exe\" .." svchost.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\svchost.exe Etqnx.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d9099f83917e6efe7280a1863699ca47_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Etqnx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe 2784 Etqnx.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 2784 Etqnx.exe Token: SeDebugPrivilege 2936 svchost.exe Token: 33 2936 svchost.exe Token: SeIncBasePriorityPrivilege 2936 svchost.exe Token: 33 2936 svchost.exe Token: SeIncBasePriorityPrivilege 2936 svchost.exe Token: 33 2936 svchost.exe Token: SeIncBasePriorityPrivilege 2936 svchost.exe Token: 33 2936 svchost.exe Token: SeIncBasePriorityPrivilege 2936 svchost.exe Token: 33 2936 svchost.exe Token: SeIncBasePriorityPrivilege 2936 svchost.exe Token: 33 2936 svchost.exe Token: SeIncBasePriorityPrivilege 2936 svchost.exe Token: 33 2936 svchost.exe Token: SeIncBasePriorityPrivilege 2936 svchost.exe Token: 33 2936 svchost.exe Token: SeIncBasePriorityPrivilege 2936 svchost.exe Token: 33 2936 svchost.exe Token: SeIncBasePriorityPrivilege 2936 svchost.exe Token: 33 2936 svchost.exe Token: SeIncBasePriorityPrivilege 2936 svchost.exe Token: 33 2936 svchost.exe Token: SeIncBasePriorityPrivilege 2936 svchost.exe Token: 33 2936 svchost.exe Token: SeIncBasePriorityPrivilege 2936 svchost.exe Token: 33 2936 svchost.exe Token: SeIncBasePriorityPrivilege 2936 svchost.exe Token: 33 2936 svchost.exe Token: SeIncBasePriorityPrivilege 2936 svchost.exe Token: 33 2936 svchost.exe Token: SeIncBasePriorityPrivilege 2936 svchost.exe Token: 33 2936 svchost.exe Token: SeIncBasePriorityPrivilege 2936 svchost.exe Token: 33 2936 svchost.exe Token: SeIncBasePriorityPrivilege 2936 svchost.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2296 wrote to memory of 2784 2296 d9099f83917e6efe7280a1863699ca47_JaffaCakes118.exe 30 PID 2296 wrote to memory of 2784 2296 d9099f83917e6efe7280a1863699ca47_JaffaCakes118.exe 30 PID 2296 wrote to memory of 2784 2296 d9099f83917e6efe7280a1863699ca47_JaffaCakes118.exe 30 PID 2296 wrote to memory of 2784 2296 d9099f83917e6efe7280a1863699ca47_JaffaCakes118.exe 30 PID 2784 wrote to memory of 2936 2784 Etqnx.exe 31 PID 2784 wrote to memory of 2936 2784 Etqnx.exe 31 PID 2784 wrote to memory of 2936 2784 Etqnx.exe 31 PID 2784 wrote to memory of 2936 2784 Etqnx.exe 31 PID 2936 wrote to memory of 1808 2936 svchost.exe 32 PID 2936 wrote to memory of 1808 2936 svchost.exe 32 PID 2936 wrote to memory of 1808 2936 svchost.exe 32 PID 2936 wrote to memory of 1808 2936 svchost.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\d9099f83917e6efe7280a1863699ca47_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d9099f83917e6efe7280a1863699ca47_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Users\Admin\AppData\Local\Temp\Etqnx.exe"C:\Users\Admin\AppData\Local\Temp\Etqnx.exe"2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\svchost.exe"C:\Windows\svchost.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\svchost.exe" "svchost.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1808
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
157KB
MD511f0928d4dc281240f745df18564d859
SHA1c8b82f0058d9e020168eaf2b29bfffc300327578
SHA2569d72e77fd42ade54ef9ced02ed1e63ce1165315f7a7002d475bf4372047172a1
SHA5123cfafb6ce7af9f642491a07d3e06066273eeaaf03cb971f6816fd0e55864d0f37a0017ddcdf57d3d5dcf31d6e4f0cd55833ea7f37160837499a8ae1191030ead