Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
29-12-2024 03:35
Behavioral task
behavioral1
Sample
JaffaCakes118_e3628c6c6461b4df628ab0d7c8977d109d5906aec469ec8d1dec8372c956862a.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
JaffaCakes118_e3628c6c6461b4df628ab0d7c8977d109d5906aec469ec8d1dec8372c956862a.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_e3628c6c6461b4df628ab0d7c8977d109d5906aec469ec8d1dec8372c956862a.exe
-
Size
93KB
-
MD5
943ad62c5ce7252307522fba42ac0ad0
-
SHA1
3ab8fe8d2b082f5009f8e735e6cef24f70c81414
-
SHA256
e3628c6c6461b4df628ab0d7c8977d109d5906aec469ec8d1dec8372c956862a
-
SHA512
d831ac60fd9a62122f7021da8b8c9d9f305cfe9a4a0c08b9b0c6ec930bc22a41ce632c3b58cf3238876fb5d2152ad2ec8a272a6e9fb9145adc410a0416100114
-
SSDEEP
1536:xUIs5p8k2HGjTpL5HoTjEwzGi1dDkDEgS:xUgk2HGjtL5IYi1dK9
Malware Config
Extracted
njrat
0.7d
hakim32.ddns.net:2000
127.0.0.1:58905
52b910a105f9b42a0c58d241595617ce
-
reg_key
52b910a105f9b42a0c58d241595617ce
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2800 netsh.exe -
Drops startup file 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\52b910a105f9b42a0c58d241595617ceWindows Update.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\52b910a105f9b42a0c58d241595617ceWindows Update.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe -
Executes dropped EXE 1 IoCs
pid Process 2332 server.exe -
Loads dropped DLL 2 IoCs
pid Process 1968 JaffaCakes118_e3628c6c6461b4df628ab0d7c8977d109d5906aec469ec8d1dec8372c956862a.exe 1968 JaffaCakes118_e3628c6c6461b4df628ab0d7c8977d109d5906aec469ec8d1dec8372c956862a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_e3628c6c6461b4df628ab0d7c8977d109d5906aec469ec8d1dec8372c956862a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe 2332 server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2332 server.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 2332 server.exe Token: 33 2332 server.exe Token: SeIncBasePriorityPrivilege 2332 server.exe Token: 33 2332 server.exe Token: SeIncBasePriorityPrivilege 2332 server.exe Token: 33 2332 server.exe Token: SeIncBasePriorityPrivilege 2332 server.exe Token: 33 2332 server.exe Token: SeIncBasePriorityPrivilege 2332 server.exe Token: 33 2332 server.exe Token: SeIncBasePriorityPrivilege 2332 server.exe Token: 33 2332 server.exe Token: SeIncBasePriorityPrivilege 2332 server.exe Token: 33 2332 server.exe Token: SeIncBasePriorityPrivilege 2332 server.exe Token: 33 2332 server.exe Token: SeIncBasePriorityPrivilege 2332 server.exe Token: 33 2332 server.exe Token: SeIncBasePriorityPrivilege 2332 server.exe Token: 33 2332 server.exe Token: SeIncBasePriorityPrivilege 2332 server.exe Token: 33 2332 server.exe Token: SeIncBasePriorityPrivilege 2332 server.exe Token: 33 2332 server.exe Token: SeIncBasePriorityPrivilege 2332 server.exe Token: 33 2332 server.exe Token: SeIncBasePriorityPrivilege 2332 server.exe Token: 33 2332 server.exe Token: SeIncBasePriorityPrivilege 2332 server.exe Token: 33 2332 server.exe Token: SeIncBasePriorityPrivilege 2332 server.exe Token: 33 2332 server.exe Token: SeIncBasePriorityPrivilege 2332 server.exe Token: 33 2332 server.exe Token: SeIncBasePriorityPrivilege 2332 server.exe Token: 33 2332 server.exe Token: SeIncBasePriorityPrivilege 2332 server.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1968 wrote to memory of 2332 1968 JaffaCakes118_e3628c6c6461b4df628ab0d7c8977d109d5906aec469ec8d1dec8372c956862a.exe 30 PID 1968 wrote to memory of 2332 1968 JaffaCakes118_e3628c6c6461b4df628ab0d7c8977d109d5906aec469ec8d1dec8372c956862a.exe 30 PID 1968 wrote to memory of 2332 1968 JaffaCakes118_e3628c6c6461b4df628ab0d7c8977d109d5906aec469ec8d1dec8372c956862a.exe 30 PID 1968 wrote to memory of 2332 1968 JaffaCakes118_e3628c6c6461b4df628ab0d7c8977d109d5906aec469ec8d1dec8372c956862a.exe 30 PID 2332 wrote to memory of 2800 2332 server.exe 31 PID 2332 wrote to memory of 2800 2332 server.exe 31 PID 2332 wrote to memory of 2800 2332 server.exe 31 PID 2332 wrote to memory of 2800 2332 server.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e3628c6c6461b4df628ab0d7c8977d109d5906aec469ec8d1dec8372c956862a.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e3628c6c6461b4df628ab0d7c8977d109d5906aec469ec8d1dec8372c956862a.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2800
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5B
MD5112317d572ce0538d2d1b20d7f32170e
SHA1c7f3714c4806b907bcff7f79aa1d1c9373b77d1e
SHA256fd9e9a8be71786826787d6eb9aa28371d09b0515ddf0c19b082fe7bac57a88a9
SHA512265dbebc83c74dc97770e650580b0321144990d133403bab2bc1de4618cde63dfd4fedfa56b5e4e259b510585db0f7a59042c356356c56bea3ac861d4be5337f
-
Filesize
93KB
MD5943ad62c5ce7252307522fba42ac0ad0
SHA13ab8fe8d2b082f5009f8e735e6cef24f70c81414
SHA256e3628c6c6461b4df628ab0d7c8977d109d5906aec469ec8d1dec8372c956862a
SHA512d831ac60fd9a62122f7021da8b8c9d9f305cfe9a4a0c08b9b0c6ec930bc22a41ce632c3b58cf3238876fb5d2152ad2ec8a272a6e9fb9145adc410a0416100114