Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-12-2024 07:49
Behavioral task
behavioral1
Sample
JaffaCakes118_ed06232e5df3c0577632fdb2ceec8ced1facee18773d73dd1cc228ff00371442.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_ed06232e5df3c0577632fdb2ceec8ced1facee18773d73dd1cc228ff00371442.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_ed06232e5df3c0577632fdb2ceec8ced1facee18773d73dd1cc228ff00371442.exe
-
Size
93KB
-
MD5
b411c09b425438604412a414b225c03e
-
SHA1
22eaa702485c0303ff3bde8b74588f22fc541cd3
-
SHA256
ed06232e5df3c0577632fdb2ceec8ced1facee18773d73dd1cc228ff00371442
-
SHA512
adf8c3cd870ee87ef28f4f71b781536240a4493b4ec80da6a5fd2ca06e863e71733142cc6d010c798fb738211f4b3224253d5e00946e251d58dd11367bb9566b
-
SSDEEP
1536:HCOs5p8k2HGjTpZ5HoTjEwzGi1dD6DegS:HCSk2HGjtZ5IYi1dkD
Malware Config
Extracted
njrat
0.7d
hakim32.ddns.net:2000
127.0.0.1:58905
d7fb8d984dc92aaa2b15379ae6735344
-
reg_key
d7fb8d984dc92aaa2b15379ae6735344
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 3 IoCs
pid Process 2676 netsh.exe 2692 netsh.exe 2736 netsh.exe -
Drops startup file 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\d7fb8d984dc92aaa2b15379ae6735344Windows Update.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\d7fb8d984dc92aaa2b15379ae6735344Windows Update.exe server.exe -
Executes dropped EXE 1 IoCs
pid Process 2508 server.exe -
Loads dropped DLL 2 IoCs
pid Process 2296 JaffaCakes118_ed06232e5df3c0577632fdb2ceec8ced1facee18773d73dd1cc228ff00371442.exe 2296 JaffaCakes118_ed06232e5df3c0577632fdb2ceec8ced1facee18773d73dd1cc228ff00371442.exe -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created C:\autorun.inf server.exe File opened for modification C:\autorun.inf server.exe File created F:\autorun.inf server.exe File opened for modification F:\autorun.inf server.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_ed06232e5df3c0577632fdb2ceec8ced1facee18773d73dd1cc228ff00371442.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe 2508 server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2508 server.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 2508 server.exe Token: 33 2508 server.exe Token: SeIncBasePriorityPrivilege 2508 server.exe Token: 33 2508 server.exe Token: SeIncBasePriorityPrivilege 2508 server.exe Token: 33 2508 server.exe Token: SeIncBasePriorityPrivilege 2508 server.exe Token: 33 2508 server.exe Token: SeIncBasePriorityPrivilege 2508 server.exe Token: 33 2508 server.exe Token: SeIncBasePriorityPrivilege 2508 server.exe Token: 33 2508 server.exe Token: SeIncBasePriorityPrivilege 2508 server.exe Token: 33 2508 server.exe Token: SeIncBasePriorityPrivilege 2508 server.exe Token: 33 2508 server.exe Token: SeIncBasePriorityPrivilege 2508 server.exe Token: 33 2508 server.exe Token: SeIncBasePriorityPrivilege 2508 server.exe Token: 33 2508 server.exe Token: SeIncBasePriorityPrivilege 2508 server.exe Token: 33 2508 server.exe Token: SeIncBasePriorityPrivilege 2508 server.exe Token: 33 2508 server.exe Token: SeIncBasePriorityPrivilege 2508 server.exe Token: 33 2508 server.exe Token: SeIncBasePriorityPrivilege 2508 server.exe Token: 33 2508 server.exe Token: SeIncBasePriorityPrivilege 2508 server.exe Token: 33 2508 server.exe Token: SeIncBasePriorityPrivilege 2508 server.exe Token: 33 2508 server.exe Token: SeIncBasePriorityPrivilege 2508 server.exe Token: 33 2508 server.exe Token: SeIncBasePriorityPrivilege 2508 server.exe Token: 33 2508 server.exe Token: SeIncBasePriorityPrivilege 2508 server.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2296 wrote to memory of 2508 2296 JaffaCakes118_ed06232e5df3c0577632fdb2ceec8ced1facee18773d73dd1cc228ff00371442.exe 30 PID 2296 wrote to memory of 2508 2296 JaffaCakes118_ed06232e5df3c0577632fdb2ceec8ced1facee18773d73dd1cc228ff00371442.exe 30 PID 2296 wrote to memory of 2508 2296 JaffaCakes118_ed06232e5df3c0577632fdb2ceec8ced1facee18773d73dd1cc228ff00371442.exe 30 PID 2296 wrote to memory of 2508 2296 JaffaCakes118_ed06232e5df3c0577632fdb2ceec8ced1facee18773d73dd1cc228ff00371442.exe 30 PID 2508 wrote to memory of 2676 2508 server.exe 31 PID 2508 wrote to memory of 2676 2508 server.exe 31 PID 2508 wrote to memory of 2676 2508 server.exe 31 PID 2508 wrote to memory of 2676 2508 server.exe 31 PID 2508 wrote to memory of 2692 2508 server.exe 33 PID 2508 wrote to memory of 2692 2508 server.exe 33 PID 2508 wrote to memory of 2692 2508 server.exe 33 PID 2508 wrote to memory of 2692 2508 server.exe 33 PID 2508 wrote to memory of 2736 2508 server.exe 34 PID 2508 wrote to memory of 2736 2508 server.exe 34 PID 2508 wrote to memory of 2736 2508 server.exe 34 PID 2508 wrote to memory of 2736 2508 server.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ed06232e5df3c0577632fdb2ceec8ced1facee18773d73dd1cc228ff00371442.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ed06232e5df3c0577632fdb2ceec8ced1facee18773d73dd1cc228ff00371442.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops autorun.inf file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2676
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2692
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2736
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5B
MD5112317d572ce0538d2d1b20d7f32170e
SHA1c7f3714c4806b907bcff7f79aa1d1c9373b77d1e
SHA256fd9e9a8be71786826787d6eb9aa28371d09b0515ddf0c19b082fe7bac57a88a9
SHA512265dbebc83c74dc97770e650580b0321144990d133403bab2bc1de4618cde63dfd4fedfa56b5e4e259b510585db0f7a59042c356356c56bea3ac861d4be5337f
-
Filesize
93KB
MD5b411c09b425438604412a414b225c03e
SHA122eaa702485c0303ff3bde8b74588f22fc541cd3
SHA256ed06232e5df3c0577632fdb2ceec8ced1facee18773d73dd1cc228ff00371442
SHA512adf8c3cd870ee87ef28f4f71b781536240a4493b4ec80da6a5fd2ca06e863e71733142cc6d010c798fb738211f4b3224253d5e00946e251d58dd11367bb9566b