Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 11:20
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_64b4b8b62a6f3ef20ea9b399098cb595.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
JaffaCakes118_64b4b8b62a6f3ef20ea9b399098cb595.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_64b4b8b62a6f3ef20ea9b399098cb595.exe
-
Size
131KB
-
MD5
64b4b8b62a6f3ef20ea9b399098cb595
-
SHA1
7148aeacbb528b88e1b8edea3e29dc0c23bf097d
-
SHA256
674761a1ce9afd9c373477be6c0510e0e275dec482749b68e2b01f99fad4bd4b
-
SHA512
c3a9f14a1f428f00b52074da8d09cbe35f809203b733c8887752df6f09c78307e81b1753473a0ea0698681104e383c1f79dcb5bc41b3d065e9a428cc9c2c2b03
-
SSDEEP
3072:J6SWBNtRRMfFJfZ4DYeUP2DsxVXEhHaa+BzlcMPgPt:JN8Zaf2Da+DoV6Haflcz
Malware Config
Extracted
njrat
0.7d
بانياسي
skype-all.sytes.net:999
1e2688313d1abc26db04d48d3dc3b7ea
-
reg_key
1e2688313d1abc26db04d48d3dc3b7ea
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2104 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1e2688313d1abc26db04d48d3dc3b7ea.exe skype.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1e2688313d1abc26db04d48d3dc3b7ea.exe skype.exe -
Executes dropped EXE 2 IoCs
pid Process 2688 skype.exe 2648 skype.exe -
Loads dropped DLL 2 IoCs
pid Process 2808 JaffaCakes118_64b4b8b62a6f3ef20ea9b399098cb595.exe 2688 skype.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\1e2688313d1abc26db04d48d3dc3b7ea = "\"C:\\Users\\Admin\\AppData\\Roaming\\skype.exe\" .." skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\1e2688313d1abc26db04d48d3dc3b7ea = "\"C:\\Users\\Admin\\AppData\\Roaming\\skype.exe\" .." skype.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2680 set thread context of 2808 2680 JaffaCakes118_64b4b8b62a6f3ef20ea9b399098cb595.exe 30 PID 2688 set thread context of 2648 2688 skype.exe 32 -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new JaffaCakes118_64b4b8b62a6f3ef20ea9b399098cb595.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new JaffaCakes118_64b4b8b62a6f3ef20ea9b399098cb595.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new skype.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new skype.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skype.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skype.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_64b4b8b62a6f3ef20ea9b399098cb595.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_64b4b8b62a6f3ef20ea9b399098cb595.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 2680 JaffaCakes118_64b4b8b62a6f3ef20ea9b399098cb595.exe Token: SeDebugPrivilege 2688 skype.exe Token: SeDebugPrivilege 2648 skype.exe Token: 33 2648 skype.exe Token: SeIncBasePriorityPrivilege 2648 skype.exe Token: 33 2648 skype.exe Token: SeIncBasePriorityPrivilege 2648 skype.exe Token: 33 2648 skype.exe Token: SeIncBasePriorityPrivilege 2648 skype.exe Token: 33 2648 skype.exe Token: SeIncBasePriorityPrivilege 2648 skype.exe Token: 33 2648 skype.exe Token: SeIncBasePriorityPrivilege 2648 skype.exe Token: 33 2648 skype.exe Token: SeIncBasePriorityPrivilege 2648 skype.exe Token: 33 2648 skype.exe Token: SeIncBasePriorityPrivilege 2648 skype.exe Token: 33 2648 skype.exe Token: SeIncBasePriorityPrivilege 2648 skype.exe Token: 33 2648 skype.exe Token: SeIncBasePriorityPrivilege 2648 skype.exe Token: 33 2648 skype.exe Token: SeIncBasePriorityPrivilege 2648 skype.exe Token: 33 2648 skype.exe Token: SeIncBasePriorityPrivilege 2648 skype.exe Token: 33 2648 skype.exe Token: SeIncBasePriorityPrivilege 2648 skype.exe Token: 33 2648 skype.exe Token: SeIncBasePriorityPrivilege 2648 skype.exe Token: 33 2648 skype.exe Token: SeIncBasePriorityPrivilege 2648 skype.exe Token: 33 2648 skype.exe Token: SeIncBasePriorityPrivilege 2648 skype.exe Token: 33 2648 skype.exe Token: SeIncBasePriorityPrivilege 2648 skype.exe Token: 33 2648 skype.exe Token: SeIncBasePriorityPrivilege 2648 skype.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2680 wrote to memory of 2808 2680 JaffaCakes118_64b4b8b62a6f3ef20ea9b399098cb595.exe 30 PID 2680 wrote to memory of 2808 2680 JaffaCakes118_64b4b8b62a6f3ef20ea9b399098cb595.exe 30 PID 2680 wrote to memory of 2808 2680 JaffaCakes118_64b4b8b62a6f3ef20ea9b399098cb595.exe 30 PID 2680 wrote to memory of 2808 2680 JaffaCakes118_64b4b8b62a6f3ef20ea9b399098cb595.exe 30 PID 2680 wrote to memory of 2808 2680 JaffaCakes118_64b4b8b62a6f3ef20ea9b399098cb595.exe 30 PID 2680 wrote to memory of 2808 2680 JaffaCakes118_64b4b8b62a6f3ef20ea9b399098cb595.exe 30 PID 2808 wrote to memory of 2688 2808 JaffaCakes118_64b4b8b62a6f3ef20ea9b399098cb595.exe 31 PID 2808 wrote to memory of 2688 2808 JaffaCakes118_64b4b8b62a6f3ef20ea9b399098cb595.exe 31 PID 2808 wrote to memory of 2688 2808 JaffaCakes118_64b4b8b62a6f3ef20ea9b399098cb595.exe 31 PID 2808 wrote to memory of 2688 2808 JaffaCakes118_64b4b8b62a6f3ef20ea9b399098cb595.exe 31 PID 2688 wrote to memory of 2648 2688 skype.exe 32 PID 2688 wrote to memory of 2648 2688 skype.exe 32 PID 2688 wrote to memory of 2648 2688 skype.exe 32 PID 2688 wrote to memory of 2648 2688 skype.exe 32 PID 2688 wrote to memory of 2648 2688 skype.exe 32 PID 2688 wrote to memory of 2648 2688 skype.exe 32 PID 2648 wrote to memory of 2104 2648 skype.exe 33 PID 2648 wrote to memory of 2104 2648 skype.exe 33 PID 2648 wrote to memory of 2104 2648 skype.exe 33 PID 2648 wrote to memory of 2104 2648 skype.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_64b4b8b62a6f3ef20ea9b399098cb595.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_64b4b8b62a6f3ef20ea9b399098cb595.exe"1⤵
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_64b4b8b62a6f3ef20ea9b399098cb595.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_64b4b8b62a6f3ef20ea9b399098cb595.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Users\Admin\AppData\Roaming\skype.exe"C:\Users\Admin\AppData\Roaming\skype.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Users\Admin\AppData\Roaming\skype.exeC:\Users\Admin\AppData\Roaming\skype.exe4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\skype.exe" "skype.exe" ENABLE5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2104
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
478B
MD56e3eb3b37f13830e36b4e1d7a1a949c9
SHA1e9f4caf93df8e792e38739488ea58e474a6b45e4
SHA2566d80f1f8018de39cc3682929fcb8a59b541fe8389872b29f24add8445b9bf39f
SHA5129d6ed4ae0b5880e8cd19264257b4068b1c76645c2686e482845355f38bb3ec4bb1cf9ed84ddc18084eaaf96462cc7ad972d26d3233f39762a55828adb0e70bb9
-
Filesize
131KB
MD564b4b8b62a6f3ef20ea9b399098cb595
SHA17148aeacbb528b88e1b8edea3e29dc0c23bf097d
SHA256674761a1ce9afd9c373477be6c0510e0e275dec482749b68e2b01f99fad4bd4b
SHA512c3a9f14a1f428f00b52074da8d09cbe35f809203b733c8887752df6f09c78307e81b1753473a0ea0698681104e383c1f79dcb5bc41b3d065e9a428cc9c2c2b03