Analysis
-
max time kernel
149s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 11:34
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_64c9f8d2a269237f3f8525651d53ad80.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
JaffaCakes118_64c9f8d2a269237f3f8525651d53ad80.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_64c9f8d2a269237f3f8525651d53ad80.exe
-
Size
872KB
-
MD5
64c9f8d2a269237f3f8525651d53ad80
-
SHA1
c4cc3f01c09bbe5739ac59808004981b13016866
-
SHA256
113942263edbc8f96d31bb7cffb2c07bc960dcd423a82e039b5fe0d81f68cc8c
-
SHA512
1d4bbc5f49e508faf2507cfef755f613aceb1c2a5d9dab567e5e711bd29df1e5b22c4ba6607bfd5f5ac2239229cc3eda1186f72b3866c50774dffcb77356b9d2
-
SSDEEP
24576:ReFSOqvfLOXHMp4wtkOoTX17FUxy0vcroSfz0qdbPK:Y4OqC3MpFkDF7FUxy0vcroSAqNi
Malware Config
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1544 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e8452ec3253de216b6b84d217de84da6.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e8452ec3253de216b6b84d217de84da6.exe server.exe -
Executes dropped EXE 1 IoCs
pid Process 2008 server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\e8452ec3253de216b6b84d217de84da6 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e8452ec3253de216b6b84d217de84da6 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 2008 server.exe Token: 33 2008 server.exe Token: SeIncBasePriorityPrivilege 2008 server.exe Token: 33 2008 server.exe Token: SeIncBasePriorityPrivilege 2008 server.exe Token: 33 2008 server.exe Token: SeIncBasePriorityPrivilege 2008 server.exe Token: 33 2008 server.exe Token: SeIncBasePriorityPrivilege 2008 server.exe Token: 33 2008 server.exe Token: SeIncBasePriorityPrivilege 2008 server.exe Token: 33 2008 server.exe Token: SeIncBasePriorityPrivilege 2008 server.exe Token: 33 2008 server.exe Token: SeIncBasePriorityPrivilege 2008 server.exe Token: 33 2008 server.exe Token: SeIncBasePriorityPrivilege 2008 server.exe Token: 33 2008 server.exe Token: SeIncBasePriorityPrivilege 2008 server.exe Token: 33 2008 server.exe Token: SeIncBasePriorityPrivilege 2008 server.exe Token: 33 2008 server.exe Token: SeIncBasePriorityPrivilege 2008 server.exe Token: 33 2008 server.exe Token: SeIncBasePriorityPrivilege 2008 server.exe Token: 33 2008 server.exe Token: SeIncBasePriorityPrivilege 2008 server.exe Token: 33 2008 server.exe Token: SeIncBasePriorityPrivilege 2008 server.exe Token: 33 2008 server.exe Token: SeIncBasePriorityPrivilege 2008 server.exe Token: 33 2008 server.exe Token: SeIncBasePriorityPrivilege 2008 server.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2404 wrote to memory of 2008 2404 JaffaCakes118_64c9f8d2a269237f3f8525651d53ad80.exe 31 PID 2404 wrote to memory of 2008 2404 JaffaCakes118_64c9f8d2a269237f3f8525651d53ad80.exe 31 PID 2404 wrote to memory of 2008 2404 JaffaCakes118_64c9f8d2a269237f3f8525651d53ad80.exe 31 PID 2008 wrote to memory of 1544 2008 server.exe 32 PID 2008 wrote to memory of 1544 2008 server.exe 32 PID 2008 wrote to memory of 1544 2008 server.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_64c9f8d2a269237f3f8525651d53ad80.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_64c9f8d2a269237f3f8525651d53ad80.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1544
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
872KB
MD564c9f8d2a269237f3f8525651d53ad80
SHA1c4cc3f01c09bbe5739ac59808004981b13016866
SHA256113942263edbc8f96d31bb7cffb2c07bc960dcd423a82e039b5fe0d81f68cc8c
SHA5121d4bbc5f49e508faf2507cfef755f613aceb1c2a5d9dab567e5e711bd29df1e5b22c4ba6607bfd5f5ac2239229cc3eda1186f72b3866c50774dffcb77356b9d2