Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 06:51
Behavioral task
behavioral1
Sample
JaffaCakes118_63576009051871b0fea84610800829c0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_63576009051871b0fea84610800829c0.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_63576009051871b0fea84610800829c0.exe
-
Size
427KB
-
MD5
63576009051871b0fea84610800829c0
-
SHA1
00ddd48d617ef5f3b1ab2b4a6d61f7720f351951
-
SHA256
6e37585d7469e4f38e734d8d86087fff1c2dcd52c1a94037f8e3d74e4fd2224b
-
SHA512
a02974916c5f761f47d815fa5b4d59b23228522f5e6b2f204953d899feff20f7544fccc1f53e3cd5639e205cfa29b8bb2bc5faa1494265ac1ee2e51649878d32
-
SSDEEP
12288:56Wq4aaE6KwyF5L0Y2D1PqLo3GTaLlSeCy:PthEVaPqLoPceX
Malware Config
Extracted
njrat
0.6.4
HacKed
127.0.0.1:1177
301b5fcf8ce2fab8868e80b6c1f912fe
-
reg_key
301b5fcf8ce2fab8868e80b6c1f912fe
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2556 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\301b5fcf8ce2fab8868e80b6c1f912fe.exe System.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\301b5fcf8ce2fab8868e80b6c1f912fe.exe System.exe -
Executes dropped EXE 2 IoCs
pid Process 2680 Server.exe 2700 System.exe -
Loads dropped DLL 2 IoCs
pid Process 1540 JaffaCakes118_63576009051871b0fea84610800829c0.exe 2680 Server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\301b5fcf8ce2fab8868e80b6c1f912fe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.exe\" .." System.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\301b5fcf8ce2fab8868e80b6c1f912fe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.exe\" .." System.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/1540-18-0x0000000000400000-0x00000000004B8000-memory.dmp autoit_exe -
resource yara_rule behavioral1/memory/1540-18-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/1540-0-0x0000000000400000-0x00000000004B8000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_63576009051871b0fea84610800829c0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language System.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
pid Process 2700 System.exe 2700 System.exe 2700 System.exe 2700 System.exe 2700 System.exe 2700 System.exe 2700 System.exe 2700 System.exe 2700 System.exe 2700 System.exe 2700 System.exe 2700 System.exe 2700 System.exe 2700 System.exe 2700 System.exe 2700 System.exe 2700 System.exe 2700 System.exe 2700 System.exe 2700 System.exe 2700 System.exe 2700 System.exe 2700 System.exe 2700 System.exe 2700 System.exe 2700 System.exe 2700 System.exe 2700 System.exe 2700 System.exe 2700 System.exe 2700 System.exe 2700 System.exe 2700 System.exe 2700 System.exe 2700 System.exe 2700 System.exe 2700 System.exe 2700 System.exe 2700 System.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2700 System.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1540 wrote to memory of 2680 1540 JaffaCakes118_63576009051871b0fea84610800829c0.exe 29 PID 1540 wrote to memory of 2680 1540 JaffaCakes118_63576009051871b0fea84610800829c0.exe 29 PID 1540 wrote to memory of 2680 1540 JaffaCakes118_63576009051871b0fea84610800829c0.exe 29 PID 1540 wrote to memory of 2680 1540 JaffaCakes118_63576009051871b0fea84610800829c0.exe 29 PID 2680 wrote to memory of 2700 2680 Server.exe 30 PID 2680 wrote to memory of 2700 2680 Server.exe 30 PID 2680 wrote to memory of 2700 2680 Server.exe 30 PID 2680 wrote to memory of 2700 2680 Server.exe 30 PID 2700 wrote to memory of 2556 2700 System.exe 31 PID 2700 wrote to memory of 2556 2700 System.exe 31 PID 2700 wrote to memory of 2556 2700 System.exe 31 PID 2700 wrote to memory of 2556 2700 System.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_63576009051871b0fea84610800829c0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_63576009051871b0fea84610800829c0.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Users\Admin\AppData\Local\Temp\System.exe"C:\Users\Admin\AppData\Local\Temp\System.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\System.exe" "System.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2556
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
132KB
MD538c554d3e025bfcb57f48fb8ced6a7ca
SHA1fc77bd45a18fab2d64c9e3ea12cae71c737de7ab
SHA2564720c99d55392ae7de9de90cb0d3ee9d3ecacd9ca804b287aa35b8f6189fbb1c
SHA51287744d62e8c2e2cfd681d91e5a5af9fe414c5beda6bd3c0321c12fed045346056787af3b6d75f8ed73e9648688ae7b38c85c81fcd99b9cde6ca26060411a2244
-
Filesize
29KB
MD5ab1f9d0d1d62cf2675ff5e7a13cbd24d
SHA192a98a7247cbdd7024d2ab5da6af66ece570ce11
SHA256407d9972c01f8743b6774cffe95035fc2e00d2a2610f825588cc014bb6036f77
SHA512c937125c4c05109e852629eacbd1a608bcc8b2cf1cc37bcc77f509cdf2bef201a6a342d16419b8f2278f59c4fd473141ecec96220b5c19d9a4bde96d668159eb