Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 08:17
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_63c2605da147dd996cf67dbab271ecd0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_63c2605da147dd996cf67dbab271ecd0.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_63c2605da147dd996cf67dbab271ecd0.exe
-
Size
950KB
-
MD5
63c2605da147dd996cf67dbab271ecd0
-
SHA1
7f58a8a3e59348a62a7cc2260aa3b3e9fb2c7de6
-
SHA256
1315a24934797f7bcacf88f31146fe7bb40646e3febe9b5548db14d1e9af6270
-
SHA512
0e7aee9cc9a193c7457f0dc1a4470f3b6ec414f5506e8a7f778af5b442720cb8c1f568b028ce118cc69ad52e4152f7738b0a32079bbbe3372a1dde4357642cef
-
SSDEEP
24576:EwfOoOVRYnqdlSOHtInpmrYPBQ5vMQvS1wUb:Ewmo2YnqdlSOKpmrYPB2vM4mw
Malware Config
Extracted
njrat
0.6.4
Victime by achreef
0523.no-ip.biz:1543
1522a860fc4f8a79b71476fd27d96fe9
-
reg_key
1522a860fc4f8a79b71476fd27d96fe9
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2156 netsh.exe -
Executes dropped EXE 1 IoCs
pid Process 2836 hutmen.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\1522a860fc4f8a79b71476fd27d96fe9 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\hutmen.exe\" .." hutmen.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1522a860fc4f8a79b71476fd27d96fe9 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\hutmen.exe\" .." hutmen.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\security.config.cch.new JaffaCakes118_63c2605da147dd996cf67dbab271ecd0.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\enterprisesec.config.cch.new JaffaCakes118_63c2605da147dd996cf67dbab271ecd0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Suspicious behavior: EnumeratesProcesses 43 IoCs
pid Process 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe 2836 hutmen.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2836 hutmen.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2668 wrote to memory of 2836 2668 JaffaCakes118_63c2605da147dd996cf67dbab271ecd0.exe 31 PID 2668 wrote to memory of 2836 2668 JaffaCakes118_63c2605da147dd996cf67dbab271ecd0.exe 31 PID 2668 wrote to memory of 2836 2668 JaffaCakes118_63c2605da147dd996cf67dbab271ecd0.exe 31 PID 2836 wrote to memory of 2156 2836 hutmen.exe 32 PID 2836 wrote to memory of 2156 2836 hutmen.exe 32 PID 2836 wrote to memory of 2156 2836 hutmen.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_63c2605da147dd996cf67dbab271ecd0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_63c2605da147dd996cf67dbab271ecd0.exe"1⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Users\Admin\AppData\Local\Temp\hutmen.exe"C:\Users\Admin\AppData\Local\Temp\hutmen.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\hutmen.exe" "hutmen.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2156
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
950KB
MD563c2605da147dd996cf67dbab271ecd0
SHA17f58a8a3e59348a62a7cc2260aa3b3e9fb2c7de6
SHA2561315a24934797f7bcacf88f31146fe7bb40646e3febe9b5548db14d1e9af6270
SHA5120e7aee9cc9a193c7457f0dc1a4470f3b6ec414f5506e8a7f778af5b442720cb8c1f568b028ce118cc69ad52e4152f7738b0a32079bbbe3372a1dde4357642cef
-
Filesize
2KB
MD5af6103b39df312bfd8a63bfce370dc1d
SHA1a29d14b594fe49d5fb35ce62430bd68dca0e67d2
SHA2562c3e1efb5254aa508a546b01753713f70648846ee6fbab1fb46ad7091fe9d349
SHA5120bd13d58e823cced21c88b2cc4c1ef596a29f64a21b8d9ea65ba001eaa1219a63433698be4950cc44acb8ee173c8b3fc950dbcdb0255daa53552aac3e5cd4dc9