Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 02:37
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_014ef5005fc6c2eb107aa8c146fc33fc.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_014ef5005fc6c2eb107aa8c146fc33fc.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_014ef5005fc6c2eb107aa8c146fc33fc.exe
-
Size
99KB
-
MD5
014ef5005fc6c2eb107aa8c146fc33fc
-
SHA1
d67721f3cb9e6e9d2f4b519905bd0e5c71ab3273
-
SHA256
2b28168136c1e2a2d81d22d46d6b349719bf773396d0e27b010ec67d91759d42
-
SHA512
74afd73ea46047a041f0b88f3a74ba5502f2afc11fd2d7147588c6bb38b20eee1b91173520b66b5e4e66a2e1a4fdb577e6c678c7926c3d1e2e1ab041bf368857
-
SSDEEP
3072:iJiNGFF2JGqWLZ7nrJFooWA4hzat62mO:5GF8Jsxn1CWh4
Malware Config
Extracted
njrat
0.7d
ENERO
trabajo8312.duckdns.org:2083
8cffb6bedd24b9363719de415062cd1d
-
reg_key
8cffb6bedd24b9363719de415062cd1d
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1524 netsh.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft.lmvpyod1.lnk JaffaCakes118_014ef5005fc6c2eb107aa8c146fc33fc.exe -
Executes dropped EXE 2 IoCs
pid Process 2788 Microsoft.exe 1700 Microsoft.exe -
Loads dropped DLL 2 IoCs
pid Process 2488 JaffaCakes118_014ef5005fc6c2eb107aa8c146fc33fc.exe 2488 JaffaCakes118_014ef5005fc6c2eb107aa8c146fc33fc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2788 set thread context of 1700 2788 Microsoft.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_014ef5005fc6c2eb107aa8c146fc33fc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Microsoft.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Microsoft.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2488 JaffaCakes118_014ef5005fc6c2eb107aa8c146fc33fc.exe 2788 Microsoft.exe 2788 Microsoft.exe 2788 Microsoft.exe 2788 Microsoft.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 2488 JaffaCakes118_014ef5005fc6c2eb107aa8c146fc33fc.exe Token: SeDebugPrivilege 2788 Microsoft.exe Token: SeDebugPrivilege 1700 Microsoft.exe Token: 33 1700 Microsoft.exe Token: SeIncBasePriorityPrivilege 1700 Microsoft.exe Token: 33 1700 Microsoft.exe Token: SeIncBasePriorityPrivilege 1700 Microsoft.exe Token: 33 1700 Microsoft.exe Token: SeIncBasePriorityPrivilege 1700 Microsoft.exe Token: 33 1700 Microsoft.exe Token: SeIncBasePriorityPrivilege 1700 Microsoft.exe Token: 33 1700 Microsoft.exe Token: SeIncBasePriorityPrivilege 1700 Microsoft.exe Token: 33 1700 Microsoft.exe Token: SeIncBasePriorityPrivilege 1700 Microsoft.exe Token: 33 1700 Microsoft.exe Token: SeIncBasePriorityPrivilege 1700 Microsoft.exe Token: 33 1700 Microsoft.exe Token: SeIncBasePriorityPrivilege 1700 Microsoft.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2488 JaffaCakes118_014ef5005fc6c2eb107aa8c146fc33fc.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2488 JaffaCakes118_014ef5005fc6c2eb107aa8c146fc33fc.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2488 wrote to memory of 2788 2488 JaffaCakes118_014ef5005fc6c2eb107aa8c146fc33fc.exe 31 PID 2488 wrote to memory of 2788 2488 JaffaCakes118_014ef5005fc6c2eb107aa8c146fc33fc.exe 31 PID 2488 wrote to memory of 2788 2488 JaffaCakes118_014ef5005fc6c2eb107aa8c146fc33fc.exe 31 PID 2488 wrote to memory of 2788 2488 JaffaCakes118_014ef5005fc6c2eb107aa8c146fc33fc.exe 31 PID 2788 wrote to memory of 1700 2788 Microsoft.exe 32 PID 2788 wrote to memory of 1700 2788 Microsoft.exe 32 PID 2788 wrote to memory of 1700 2788 Microsoft.exe 32 PID 2788 wrote to memory of 1700 2788 Microsoft.exe 32 PID 2788 wrote to memory of 1700 2788 Microsoft.exe 32 PID 2788 wrote to memory of 1700 2788 Microsoft.exe 32 PID 2788 wrote to memory of 1700 2788 Microsoft.exe 32 PID 2788 wrote to memory of 1700 2788 Microsoft.exe 32 PID 2788 wrote to memory of 1700 2788 Microsoft.exe 32 PID 1700 wrote to memory of 1524 1700 Microsoft.exe 34 PID 1700 wrote to memory of 1524 1700 Microsoft.exe 34 PID 1700 wrote to memory of 1524 1700 Microsoft.exe 34 PID 1700 wrote to memory of 1524 1700 Microsoft.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_014ef5005fc6c2eb107aa8c146fc33fc.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_014ef5005fc6c2eb107aa8c146fc33fc.exe"1⤵
- Drops startup file
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Users\Admin\AppData\Roaming\Microsoft.exe"C:\Users\Admin\AppData\Roaming\Microsoft.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Users\Admin\AppData\Roaming\Microsoft.exe"C:\Users\Admin\AppData\Roaming\Microsoft.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Microsoft.exe" "Microsoft.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1524
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
99KB
MD5014ef5005fc6c2eb107aa8c146fc33fc
SHA1d67721f3cb9e6e9d2f4b519905bd0e5c71ab3273
SHA2562b28168136c1e2a2d81d22d46d6b349719bf773396d0e27b010ec67d91759d42
SHA51274afd73ea46047a041f0b88f3a74ba5502f2afc11fd2d7147588c6bb38b20eee1b91173520b66b5e4e66a2e1a4fdb577e6c678c7926c3d1e2e1ab041bf368857