Analysis
-
max time kernel
149s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-12-2024 20:28
Static task
static1
Behavioral task
behavioral1
Sample
db6637cb7dabe87849050abd96faa6c0_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
db6637cb7dabe87849050abd96faa6c0_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
db6637cb7dabe87849050abd96faa6c0_JaffaCakes118.exe
-
Size
71KB
-
MD5
db6637cb7dabe87849050abd96faa6c0
-
SHA1
ed570155a62bec081f88eaefb1980228a57b44c5
-
SHA256
e2817c813d99c75598271b82b258712edd69c54cbd14ade72e62a727ddc8d653
-
SHA512
4f80faba561c4a09711ea85f382c338d6b0b1f1c6a1fe0f9bba6e36e699e359961e164a5fa5ca99106fc5dd4adc4797a71c8a9f34749debb61a7abe9f83c3d6a
-
SSDEEP
768:35I1kz9tcQfcPfSyay4HUM7KrcYtJZ7EvsxM0BWYV5WMCuJE5Kd1kZXyj/hT2V9w:5z+XH40MG7j4EeqVp1kxWebe
Malware Config
Extracted
njrat
0.7d
HacKed
hixr1293.ddns.net:2006
10afd23dff006b54ca16251c37694b54
-
reg_key
10afd23dff006b54ca16251c37694b54
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 584 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 2624 svchost.exe 2588 svchost.exe -
Loads dropped DLL 2 IoCs
pid Process 2668 db6637cb7dabe87849050abd96faa6c0_JaffaCakes118.exe 2624 svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\10afd23dff006b54ca16251c37694b54 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe\" .." svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\10afd23dff006b54ca16251c37694b54 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe\" .." svchost.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2772 set thread context of 2668 2772 db6637cb7dabe87849050abd96faa6c0_JaffaCakes118.exe 32 PID 2624 set thread context of 2588 2624 svchost.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language db6637cb7dabe87849050abd96faa6c0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language db6637cb7dabe87849050abd96faa6c0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2836 schtasks.exe 1304 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 2588 svchost.exe Token: 33 2588 svchost.exe Token: SeIncBasePriorityPrivilege 2588 svchost.exe Token: 33 2588 svchost.exe Token: SeIncBasePriorityPrivilege 2588 svchost.exe Token: 33 2588 svchost.exe Token: SeIncBasePriorityPrivilege 2588 svchost.exe Token: 33 2588 svchost.exe Token: SeIncBasePriorityPrivilege 2588 svchost.exe Token: 33 2588 svchost.exe Token: SeIncBasePriorityPrivilege 2588 svchost.exe Token: 33 2588 svchost.exe Token: SeIncBasePriorityPrivilege 2588 svchost.exe Token: 33 2588 svchost.exe Token: SeIncBasePriorityPrivilege 2588 svchost.exe Token: 33 2588 svchost.exe Token: SeIncBasePriorityPrivilege 2588 svchost.exe Token: 33 2588 svchost.exe Token: SeIncBasePriorityPrivilege 2588 svchost.exe Token: 33 2588 svchost.exe Token: SeIncBasePriorityPrivilege 2588 svchost.exe Token: 33 2588 svchost.exe Token: SeIncBasePriorityPrivilege 2588 svchost.exe Token: 33 2588 svchost.exe Token: SeIncBasePriorityPrivilege 2588 svchost.exe Token: 33 2588 svchost.exe Token: SeIncBasePriorityPrivilege 2588 svchost.exe Token: 33 2588 svchost.exe Token: SeIncBasePriorityPrivilege 2588 svchost.exe Token: 33 2588 svchost.exe Token: SeIncBasePriorityPrivilege 2588 svchost.exe Token: 33 2588 svchost.exe Token: SeIncBasePriorityPrivilege 2588 svchost.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2772 wrote to memory of 2836 2772 db6637cb7dabe87849050abd96faa6c0_JaffaCakes118.exe 30 PID 2772 wrote to memory of 2836 2772 db6637cb7dabe87849050abd96faa6c0_JaffaCakes118.exe 30 PID 2772 wrote to memory of 2836 2772 db6637cb7dabe87849050abd96faa6c0_JaffaCakes118.exe 30 PID 2772 wrote to memory of 2836 2772 db6637cb7dabe87849050abd96faa6c0_JaffaCakes118.exe 30 PID 2772 wrote to memory of 2668 2772 db6637cb7dabe87849050abd96faa6c0_JaffaCakes118.exe 32 PID 2772 wrote to memory of 2668 2772 db6637cb7dabe87849050abd96faa6c0_JaffaCakes118.exe 32 PID 2772 wrote to memory of 2668 2772 db6637cb7dabe87849050abd96faa6c0_JaffaCakes118.exe 32 PID 2772 wrote to memory of 2668 2772 db6637cb7dabe87849050abd96faa6c0_JaffaCakes118.exe 32 PID 2772 wrote to memory of 2668 2772 db6637cb7dabe87849050abd96faa6c0_JaffaCakes118.exe 32 PID 2772 wrote to memory of 2668 2772 db6637cb7dabe87849050abd96faa6c0_JaffaCakes118.exe 32 PID 2772 wrote to memory of 2668 2772 db6637cb7dabe87849050abd96faa6c0_JaffaCakes118.exe 32 PID 2772 wrote to memory of 2668 2772 db6637cb7dabe87849050abd96faa6c0_JaffaCakes118.exe 32 PID 2772 wrote to memory of 2668 2772 db6637cb7dabe87849050abd96faa6c0_JaffaCakes118.exe 32 PID 2668 wrote to memory of 2624 2668 db6637cb7dabe87849050abd96faa6c0_JaffaCakes118.exe 33 PID 2668 wrote to memory of 2624 2668 db6637cb7dabe87849050abd96faa6c0_JaffaCakes118.exe 33 PID 2668 wrote to memory of 2624 2668 db6637cb7dabe87849050abd96faa6c0_JaffaCakes118.exe 33 PID 2668 wrote to memory of 2624 2668 db6637cb7dabe87849050abd96faa6c0_JaffaCakes118.exe 33 PID 2624 wrote to memory of 1304 2624 svchost.exe 34 PID 2624 wrote to memory of 1304 2624 svchost.exe 34 PID 2624 wrote to memory of 1304 2624 svchost.exe 34 PID 2624 wrote to memory of 1304 2624 svchost.exe 34 PID 2624 wrote to memory of 2588 2624 svchost.exe 36 PID 2624 wrote to memory of 2588 2624 svchost.exe 36 PID 2624 wrote to memory of 2588 2624 svchost.exe 36 PID 2624 wrote to memory of 2588 2624 svchost.exe 36 PID 2624 wrote to memory of 2588 2624 svchost.exe 36 PID 2624 wrote to memory of 2588 2624 svchost.exe 36 PID 2624 wrote to memory of 2588 2624 svchost.exe 36 PID 2624 wrote to memory of 2588 2624 svchost.exe 36 PID 2624 wrote to memory of 2588 2624 svchost.exe 36 PID 2588 wrote to memory of 584 2588 svchost.exe 37 PID 2588 wrote to memory of 584 2588 svchost.exe 37 PID 2588 wrote to memory of 584 2588 svchost.exe 37 PID 2588 wrote to memory of 584 2588 svchost.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\db6637cb7dabe87849050abd96faa6c0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\db6637cb7dabe87849050abd96faa6c0_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Update\Logitech Core" /XML "C:\Users\Admin\AppData\Local\Temp\ammmmm.xml"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2836
-
-
C:\Users\Admin\AppData\Local\Temp\db6637cb7dabe87849050abd96faa6c0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\db6637cb7dabe87849050abd96faa6c0_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Update\Logitech Core" /XML "C:\Users\Admin\AppData\Local\Temp\akkkkk.xml"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1304
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "svchost.exe" ENABLE5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:584
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD590df43bb2d2b59884a76faac67170d67
SHA15fb1a075852eb0a14c3152e99be37103bfa55446
SHA25649b7d92b7cced8192a3182d3012a22c98c0752fa51f20d3b013f234d6007c9de
SHA51220f59e8b14acf17c20789d65f16ef54ffa5f1abcfb0ab69f640d825c36d5a52617a8519c3151b23851f0c81434037be051ddb63d21fdc17c52b068ed03242679
-
Filesize
71KB
MD5db6637cb7dabe87849050abd96faa6c0
SHA1ed570155a62bec081f88eaefb1980228a57b44c5
SHA256e2817c813d99c75598271b82b258712edd69c54cbd14ade72e62a727ddc8d653
SHA5124f80faba561c4a09711ea85f382c338d6b0b1f1c6a1fe0f9bba6e36e699e359961e164a5fa5ca99106fc5dd4adc4797a71c8a9f34749debb61a7abe9f83c3d6a