Analysis
-
max time kernel
149s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 23:10
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_3d5d5001a558f06c8013f35d0708817c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_3d5d5001a558f06c8013f35d0708817c.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_3d5d5001a558f06c8013f35d0708817c.exe
-
Size
100KB
-
MD5
3d5d5001a558f06c8013f35d0708817c
-
SHA1
41642aec0b7ea7010c71ed512e952de75745112b
-
SHA256
bc39b35fe49d2d8ffbfdbeb9f99c138919b2dc8acbfa8ee089c959b1270f1239
-
SHA512
a69346e463a6bee2ac84b6596d3faa74d3d527c53a52759d61c5a80bead05ae8a4fd49533807e54ffa518c09ca8937424ceb6604797225de35133ab3f2fd6724
-
SSDEEP
1536:WAp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4eP:d5eznsjsguGDFqG
Malware Config
Extracted
njrat
0.7d
neuf
doddyfire.linkpc.net:10000
e1a87040f2026369a233f9ae76301b7b
-
reg_key
e1a87040f2026369a233f9ae76301b7b
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2712 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 2288 chargeable.exe 2252 chargeable.exe -
Loads dropped DLL 2 IoCs
pid Process 2328 JaffaCakes118_3d5d5001a558f06c8013f35d0708817c.exe 2328 JaffaCakes118_3d5d5001a558f06c8013f35d0708817c.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\confuse = "C:\\Users\\Admin\\AppData\\Roaming\\confuse\\chargeable.exe" JaffaCakes118_3d5d5001a558f06c8013f35d0708817c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\SysMain = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JaffaCakes118_3d5d5001a558f06c8013f35d0708817c.exe" JaffaCakes118_3d5d5001a558f06c8013f35d0708817c.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2288 set thread context of 2252 2288 chargeable.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_3d5d5001a558f06c8013f35d0708817c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chargeable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 2252 chargeable.exe Token: 33 2252 chargeable.exe Token: SeIncBasePriorityPrivilege 2252 chargeable.exe Token: 33 2252 chargeable.exe Token: SeIncBasePriorityPrivilege 2252 chargeable.exe Token: 33 2252 chargeable.exe Token: SeIncBasePriorityPrivilege 2252 chargeable.exe Token: 33 2252 chargeable.exe Token: SeIncBasePriorityPrivilege 2252 chargeable.exe Token: 33 2252 chargeable.exe Token: SeIncBasePriorityPrivilege 2252 chargeable.exe Token: 33 2252 chargeable.exe Token: SeIncBasePriorityPrivilege 2252 chargeable.exe Token: 33 2252 chargeable.exe Token: SeIncBasePriorityPrivilege 2252 chargeable.exe Token: 33 2252 chargeable.exe Token: SeIncBasePriorityPrivilege 2252 chargeable.exe Token: 33 2252 chargeable.exe Token: SeIncBasePriorityPrivilege 2252 chargeable.exe Token: 33 2252 chargeable.exe Token: SeIncBasePriorityPrivilege 2252 chargeable.exe Token: 33 2252 chargeable.exe Token: SeIncBasePriorityPrivilege 2252 chargeable.exe Token: 33 2252 chargeable.exe Token: SeIncBasePriorityPrivilege 2252 chargeable.exe Token: 33 2252 chargeable.exe Token: SeIncBasePriorityPrivilege 2252 chargeable.exe Token: 33 2252 chargeable.exe Token: SeIncBasePriorityPrivilege 2252 chargeable.exe Token: 33 2252 chargeable.exe Token: SeIncBasePriorityPrivilege 2252 chargeable.exe Token: 33 2252 chargeable.exe Token: SeIncBasePriorityPrivilege 2252 chargeable.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2328 wrote to memory of 2288 2328 JaffaCakes118_3d5d5001a558f06c8013f35d0708817c.exe 31 PID 2328 wrote to memory of 2288 2328 JaffaCakes118_3d5d5001a558f06c8013f35d0708817c.exe 31 PID 2328 wrote to memory of 2288 2328 JaffaCakes118_3d5d5001a558f06c8013f35d0708817c.exe 31 PID 2328 wrote to memory of 2288 2328 JaffaCakes118_3d5d5001a558f06c8013f35d0708817c.exe 31 PID 2288 wrote to memory of 2252 2288 chargeable.exe 32 PID 2288 wrote to memory of 2252 2288 chargeable.exe 32 PID 2288 wrote to memory of 2252 2288 chargeable.exe 32 PID 2288 wrote to memory of 2252 2288 chargeable.exe 32 PID 2288 wrote to memory of 2252 2288 chargeable.exe 32 PID 2288 wrote to memory of 2252 2288 chargeable.exe 32 PID 2288 wrote to memory of 2252 2288 chargeable.exe 32 PID 2288 wrote to memory of 2252 2288 chargeable.exe 32 PID 2288 wrote to memory of 2252 2288 chargeable.exe 32 PID 2252 wrote to memory of 2712 2252 chargeable.exe 33 PID 2252 wrote to memory of 2712 2252 chargeable.exe 33 PID 2252 wrote to memory of 2712 2252 chargeable.exe 33 PID 2252 wrote to memory of 2712 2252 chargeable.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3d5d5001a558f06c8013f35d0708817c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3d5d5001a558f06c8013f35d0708817c.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2712
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD50d1739a601c5570c2248fd67a9ce2773
SHA1a29d2fff1549adf0bbea8afa38ed5fe7528127d7
SHA256a52c721e0d0b9326259162bba2dc2fd4e362efc152a3f9e423764301daa0dc84
SHA512ae357aabd9c010ecb10ae19df93470e4edad40485c0d897e26e16fcc699a57bb3bba2b8aeec551c39579c1cebe376cdd2ff5f233a627e9b6dde99171375cf948