Analysis
-
max time kernel
149s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 09:38
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_5010ca1adcd7694e48b20119ad5c78f0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_5010ca1adcd7694e48b20119ad5c78f0.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_5010ca1adcd7694e48b20119ad5c78f0.exe
-
Size
49KB
-
MD5
5010ca1adcd7694e48b20119ad5c78f0
-
SHA1
97ae401c43155e0660d21d08fa1849d32ca4d8e6
-
SHA256
69d78f1987749c4fdf45e365bca933b12e4b3ebd75d122373a9781e921e78499
-
SHA512
595adf364deb43e6789cfa3f7d055c44fc500db1cc201cdacf35f9c96ffa73ccbfd6fcaa963684c045befc29098bb924f45615d4372fea9accf89fae42164178
-
SSDEEP
1536:P0fuBdRLJxqhM8q8uKo3/beM3kvYkN10jneTCN:MfuBPtMOVzT/qM3wYkNyje2N
Malware Config
Extracted
njrat
0.7d
HacKed
alaaadly2.no-ip.biz:1177
e10853f05e07e201c8485c73894ec64a
-
reg_key
e10853f05e07e201c8485c73894ec64a
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2600 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e10853f05e07e201c8485c73894ec64a.exe sKype.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e10853f05e07e201c8485c73894ec64a.exe sKype.exe -
Executes dropped EXE 1 IoCs
pid Process 2800 sKype.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e10853f05e07e201c8485c73894ec64a = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sKype.exe\" .." sKype.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\e10853f05e07e201c8485c73894ec64a = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sKype.exe\" .." sKype.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 2800 sKype.exe Token: 33 2800 sKype.exe Token: SeIncBasePriorityPrivilege 2800 sKype.exe Token: 33 2800 sKype.exe Token: SeIncBasePriorityPrivilege 2800 sKype.exe Token: 33 2800 sKype.exe Token: SeIncBasePriorityPrivilege 2800 sKype.exe Token: 33 2800 sKype.exe Token: SeIncBasePriorityPrivilege 2800 sKype.exe Token: 33 2800 sKype.exe Token: SeIncBasePriorityPrivilege 2800 sKype.exe Token: 33 2800 sKype.exe Token: SeIncBasePriorityPrivilege 2800 sKype.exe Token: 33 2800 sKype.exe Token: SeIncBasePriorityPrivilege 2800 sKype.exe Token: 33 2800 sKype.exe Token: SeIncBasePriorityPrivilege 2800 sKype.exe Token: 33 2800 sKype.exe Token: SeIncBasePriorityPrivilege 2800 sKype.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2380 wrote to memory of 2800 2380 JaffaCakes118_5010ca1adcd7694e48b20119ad5c78f0.exe 31 PID 2380 wrote to memory of 2800 2380 JaffaCakes118_5010ca1adcd7694e48b20119ad5c78f0.exe 31 PID 2380 wrote to memory of 2800 2380 JaffaCakes118_5010ca1adcd7694e48b20119ad5c78f0.exe 31 PID 2800 wrote to memory of 2600 2800 sKype.exe 32 PID 2800 wrote to memory of 2600 2800 sKype.exe 32 PID 2800 wrote to memory of 2600 2800 sKype.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5010ca1adcd7694e48b20119ad5c78f0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5010ca1adcd7694e48b20119ad5c78f0.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\Local\Temp\sKype.exe"C:\Users\Admin\AppData\Local\Temp\sKype.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\sKype.exe" "sKype.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2600
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
49KB
MD55010ca1adcd7694e48b20119ad5c78f0
SHA197ae401c43155e0660d21d08fa1849d32ca4d8e6
SHA25669d78f1987749c4fdf45e365bca933b12e4b3ebd75d122373a9781e921e78499
SHA512595adf364deb43e6789cfa3f7d055c44fc500db1cc201cdacf35f9c96ffa73ccbfd6fcaa963684c045befc29098bb924f45615d4372fea9accf89fae42164178