Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 16:37
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_5c85732bd87cf170c6940bd4295205bd.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_5c85732bd87cf170c6940bd4295205bd.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_5c85732bd87cf170c6940bd4295205bd.exe
-
Size
64KB
-
MD5
5c85732bd87cf170c6940bd4295205bd
-
SHA1
87c80fa08f90298bdbeaba072bfa865fec4ad32b
-
SHA256
ff712e3125edb1fff53504f41688b0199bbd1826c070d0e01a709466f18ff463
-
SHA512
3c97f0439d1f3ab19e03d07503bc01ebe8b3a6ed54866ab509ff9a1027efee359eb16520091555c3672a28056e38ed78a67d90829659d68d94692ccd6a18f62d
-
SSDEEP
768:ADJ7/Ypg+5uP3F1aRbISeFWvsiKPs942U5NDjRtynWUYq160PRgCZApW4p8wj5J:ADFQcSUmvsrsu5NZYnWCjFd4iwj3
Malware Config
Extracted
njrat
0.7d
HacKed
doosh1.ddns.net:1177
85512046f02e2e40ac8b7817ba607078
-
reg_key
85512046f02e2e40ac8b7817ba607078
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2760 netsh.exe -
Executes dropped EXE 1 IoCs
pid Process 2116 Update.exe -
Loads dropped DLL 1 IoCs
pid Process 3012 JaffaCakes118_5c85732bd87cf170c6940bd4295205bd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_5c85732bd87cf170c6940bd4295205bd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 2116 Update.exe Token: 33 2116 Update.exe Token: SeIncBasePriorityPrivilege 2116 Update.exe Token: 33 2116 Update.exe Token: SeIncBasePriorityPrivilege 2116 Update.exe Token: 33 2116 Update.exe Token: SeIncBasePriorityPrivilege 2116 Update.exe Token: 33 2116 Update.exe Token: SeIncBasePriorityPrivilege 2116 Update.exe Token: 33 2116 Update.exe Token: SeIncBasePriorityPrivilege 2116 Update.exe Token: 33 2116 Update.exe Token: SeIncBasePriorityPrivilege 2116 Update.exe Token: 33 2116 Update.exe Token: SeIncBasePriorityPrivilege 2116 Update.exe Token: 33 2116 Update.exe Token: SeIncBasePriorityPrivilege 2116 Update.exe Token: 33 2116 Update.exe Token: SeIncBasePriorityPrivilege 2116 Update.exe Token: 33 2116 Update.exe Token: SeIncBasePriorityPrivilege 2116 Update.exe Token: 33 2116 Update.exe Token: SeIncBasePriorityPrivilege 2116 Update.exe Token: 33 2116 Update.exe Token: SeIncBasePriorityPrivilege 2116 Update.exe Token: 33 2116 Update.exe Token: SeIncBasePriorityPrivilege 2116 Update.exe Token: 33 2116 Update.exe Token: SeIncBasePriorityPrivilege 2116 Update.exe Token: 33 2116 Update.exe Token: SeIncBasePriorityPrivilege 2116 Update.exe Token: 33 2116 Update.exe Token: SeIncBasePriorityPrivilege 2116 Update.exe Token: 33 2116 Update.exe Token: SeIncBasePriorityPrivilege 2116 Update.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3012 wrote to memory of 2116 3012 JaffaCakes118_5c85732bd87cf170c6940bd4295205bd.exe 30 PID 3012 wrote to memory of 2116 3012 JaffaCakes118_5c85732bd87cf170c6940bd4295205bd.exe 30 PID 3012 wrote to memory of 2116 3012 JaffaCakes118_5c85732bd87cf170c6940bd4295205bd.exe 30 PID 3012 wrote to memory of 2116 3012 JaffaCakes118_5c85732bd87cf170c6940bd4295205bd.exe 30 PID 3012 wrote to memory of 2116 3012 JaffaCakes118_5c85732bd87cf170c6940bd4295205bd.exe 30 PID 3012 wrote to memory of 2116 3012 JaffaCakes118_5c85732bd87cf170c6940bd4295205bd.exe 30 PID 3012 wrote to memory of 2116 3012 JaffaCakes118_5c85732bd87cf170c6940bd4295205bd.exe 30 PID 2116 wrote to memory of 2760 2116 Update.exe 31 PID 2116 wrote to memory of 2760 2116 Update.exe 31 PID 2116 wrote to memory of 2760 2116 Update.exe 31 PID 2116 wrote to memory of 2760 2116 Update.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5c85732bd87cf170c6940bd4295205bd.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5c85732bd87cf170c6940bd4295205bd.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\AppData\Roaming\Update.exe"C:\Users\Admin\AppData\Roaming\Update.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Update.exe" "Update.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2760
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD55c85732bd87cf170c6940bd4295205bd
SHA187c80fa08f90298bdbeaba072bfa865fec4ad32b
SHA256ff712e3125edb1fff53504f41688b0199bbd1826c070d0e01a709466f18ff463
SHA5123c97f0439d1f3ab19e03d07503bc01ebe8b3a6ed54866ab509ff9a1027efee359eb16520091555c3672a28056e38ed78a67d90829659d68d94692ccd6a18f62d