Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 23:33
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_614ebd5bb8bfd44dc712e5fe1acc2040.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_614ebd5bb8bfd44dc712e5fe1acc2040.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_614ebd5bb8bfd44dc712e5fe1acc2040.exe
-
Size
353KB
-
MD5
614ebd5bb8bfd44dc712e5fe1acc2040
-
SHA1
b4ff3a54e5a1279d3971da387c659262e9ecff61
-
SHA256
ead475ea69db31e2c9c4414308c7f691c7c25db6e5b1ead1cb956595ec5a2fdd
-
SHA512
850307e73d30447ccac18c5c61c4d8557a818496058e2f11dbf3564b418520cbed67a926e871866d8be9c519e6e44dc88ea4516b6cdcd2cf74de9f5bb3de9841
-
SSDEEP
6144:n5r5dnrCSGHAHA6XjrLJhzbaohD5qURuRdIvI7zU3VrHN2:n5ddrCBH2A6XjrzV3qcuRqQzU3VrHN
Malware Config
Extracted
njrat
0.7d
HacKed
MGNONK010.NO-IP.info:1177
859d0c0b5a8bc0dad9eedff5250f92f9
-
reg_key
859d0c0b5a8bc0dad9eedff5250f92f9
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1656 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation JaffaCakes118_614ebd5bb8bfd44dc712e5fe1acc2040.exe -
Executes dropped EXE 1 IoCs
pid Process 1500 111.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\859d0c0b5a8bc0dad9eedff5250f92f9 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\111.exe\" .." 111.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\859d0c0b5a8bc0dad9eedff5250f92f9 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\111.exe\" .." 111.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\security.config.cch.new JaffaCakes118_614ebd5bb8bfd44dc712e5fe1acc2040.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\enterprisesec.config.cch.new JaffaCakes118_614ebd5bb8bfd44dc712e5fe1acc2040.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Suspicious use of AdjustPrivilegeToken 38 IoCs
description pid Process Token: SeDebugPrivilege 3252 JaffaCakes118_614ebd5bb8bfd44dc712e5fe1acc2040.exe Token: 33 3252 JaffaCakes118_614ebd5bb8bfd44dc712e5fe1acc2040.exe Token: SeIncBasePriorityPrivilege 3252 JaffaCakes118_614ebd5bb8bfd44dc712e5fe1acc2040.exe Token: SeDebugPrivilege 1500 111.exe Token: 33 1500 111.exe Token: SeIncBasePriorityPrivilege 1500 111.exe Token: 33 1500 111.exe Token: SeIncBasePriorityPrivilege 1500 111.exe Token: 33 1500 111.exe Token: SeIncBasePriorityPrivilege 1500 111.exe Token: 33 1500 111.exe Token: SeIncBasePriorityPrivilege 1500 111.exe Token: 33 1500 111.exe Token: SeIncBasePriorityPrivilege 1500 111.exe Token: 33 1500 111.exe Token: SeIncBasePriorityPrivilege 1500 111.exe Token: 33 1500 111.exe Token: SeIncBasePriorityPrivilege 1500 111.exe Token: 33 1500 111.exe Token: SeIncBasePriorityPrivilege 1500 111.exe Token: 33 1500 111.exe Token: SeIncBasePriorityPrivilege 1500 111.exe Token: 33 1500 111.exe Token: SeIncBasePriorityPrivilege 1500 111.exe Token: 33 1500 111.exe Token: SeIncBasePriorityPrivilege 1500 111.exe Token: 33 1500 111.exe Token: SeIncBasePriorityPrivilege 1500 111.exe Token: 33 1500 111.exe Token: SeIncBasePriorityPrivilege 1500 111.exe Token: 33 1500 111.exe Token: SeIncBasePriorityPrivilege 1500 111.exe Token: 33 1500 111.exe Token: SeIncBasePriorityPrivilege 1500 111.exe Token: 33 1500 111.exe Token: SeIncBasePriorityPrivilege 1500 111.exe Token: 33 1500 111.exe Token: SeIncBasePriorityPrivilege 1500 111.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3252 wrote to memory of 1500 3252 JaffaCakes118_614ebd5bb8bfd44dc712e5fe1acc2040.exe 86 PID 3252 wrote to memory of 1500 3252 JaffaCakes118_614ebd5bb8bfd44dc712e5fe1acc2040.exe 86 PID 1500 wrote to memory of 1656 1500 111.exe 97 PID 1500 wrote to memory of 1656 1500 111.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_614ebd5bb8bfd44dc712e5fe1acc2040.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_614ebd5bb8bfd44dc712e5fe1acc2040.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\Users\Admin\AppData\Local\Temp\111.exe"C:\Users\Admin\AppData\Local\Temp\111.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\SYSTEM32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\111.exe" "111.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1656
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
353KB
MD5614ebd5bb8bfd44dc712e5fe1acc2040
SHA1b4ff3a54e5a1279d3971da387c659262e9ecff61
SHA256ead475ea69db31e2c9c4414308c7f691c7c25db6e5b1ead1cb956595ec5a2fdd
SHA512850307e73d30447ccac18c5c61c4d8557a818496058e2f11dbf3564b418520cbed67a926e871866d8be9c519e6e44dc88ea4516b6cdcd2cf74de9f5bb3de9841
-
Filesize
478B
MD573fe5a3de857c86cf358b15ad4256e6f
SHA18ca2be09e2c70ca2db54a7f84eaaee0da149c426
SHA256b899c8fce2720c1196676cfae84bc5439e239c3700ccd9db77c9fd2457242564
SHA512fb4ce5bc01fba4d275107c1d587455425d0979d1f259f643be52d27be9bff92ec24fb11116cb36b37e327e4ec0e6aad2366a17d7296b38e733aa6449a622527e