Analysis
-
max time kernel
149s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-01-2025 02:40
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_69ba425eef6af0945f6ee7d10f165ac0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_69ba425eef6af0945f6ee7d10f165ac0.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_69ba425eef6af0945f6ee7d10f165ac0.exe
-
Size
166KB
-
MD5
69ba425eef6af0945f6ee7d10f165ac0
-
SHA1
6de15229e0e8cc4600f740b0e81ece231d2a64c9
-
SHA256
8b9ab333786ab687a8c4bdce265efe14bb36584f8b1eb79b32854383f1f48010
-
SHA512
b95ea6411953045bd2d7e5bfb698127e29f1415746cccac30cbfc1db2a54af21e60eb03ff2b2a9a3a07bad86d4941455a3df896d16299da5dd34ec1928311445
-
SSDEEP
3072:k6uXrpCbVZsYOIyVFFZI5j7p1RVi28fe7DgW2Z:OdsPOIyVVI5j/nqqcW2
Malware Config
Extracted
njrat
0.7d
HacKed
ali2015.noip.me:1177
bbc5175c9fa97df69de3f5032432be27
-
reg_key
bbc5175c9fa97df69de3f5032432be27
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2228 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 2840 LocalVQfGcwTmlc.exe 2208 crssr.exe -
Loads dropped DLL 1 IoCs
pid Process 2840 LocalVQfGcwTmlc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\bbc5175c9fa97df69de3f5032432be27 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\crssr.exe\" .." crssr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\bbc5175c9fa97df69de3f5032432be27 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\crssr.exe\" .." crssr.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\security.config.cch.new JaffaCakes118_69ba425eef6af0945f6ee7d10f165ac0.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\enterprisesec.config.cch.new JaffaCakes118_69ba425eef6af0945f6ee7d10f165ac0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AcroRd32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LocalVQfGcwTmlc.exe -
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\_auto_file\shell\Read\command rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\_auto_file\shell\Read\command\ = "\"C:\\Program Files (x86)\\Adobe\\Reader 9.0\\Reader\\AcroRd32.exe\" \"%1\"" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\_auto_file rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\_auto_file\ rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\_auto_file\shell\Read rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\_auto_file\shell rundll32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2600 AcroRd32.exe -
Suspicious use of AdjustPrivilegeToken 38 IoCs
description pid Process Token: SeDebugPrivilege 2316 JaffaCakes118_69ba425eef6af0945f6ee7d10f165ac0.exe Token: 33 2316 JaffaCakes118_69ba425eef6af0945f6ee7d10f165ac0.exe Token: SeIncBasePriorityPrivilege 2316 JaffaCakes118_69ba425eef6af0945f6ee7d10f165ac0.exe Token: SeDebugPrivilege 2208 crssr.exe Token: 33 2208 crssr.exe Token: SeIncBasePriorityPrivilege 2208 crssr.exe Token: 33 2208 crssr.exe Token: SeIncBasePriorityPrivilege 2208 crssr.exe Token: 33 2208 crssr.exe Token: SeIncBasePriorityPrivilege 2208 crssr.exe Token: 33 2208 crssr.exe Token: SeIncBasePriorityPrivilege 2208 crssr.exe Token: 33 2208 crssr.exe Token: SeIncBasePriorityPrivilege 2208 crssr.exe Token: 33 2208 crssr.exe Token: SeIncBasePriorityPrivilege 2208 crssr.exe Token: 33 2208 crssr.exe Token: SeIncBasePriorityPrivilege 2208 crssr.exe Token: 33 2208 crssr.exe Token: SeIncBasePriorityPrivilege 2208 crssr.exe Token: 33 2208 crssr.exe Token: SeIncBasePriorityPrivilege 2208 crssr.exe Token: 33 2208 crssr.exe Token: SeIncBasePriorityPrivilege 2208 crssr.exe Token: 33 2208 crssr.exe Token: SeIncBasePriorityPrivilege 2208 crssr.exe Token: 33 2208 crssr.exe Token: SeIncBasePriorityPrivilege 2208 crssr.exe Token: 33 2208 crssr.exe Token: SeIncBasePriorityPrivilege 2208 crssr.exe Token: 33 2208 crssr.exe Token: SeIncBasePriorityPrivilege 2208 crssr.exe Token: 33 2208 crssr.exe Token: SeIncBasePriorityPrivilege 2208 crssr.exe Token: 33 2208 crssr.exe Token: SeIncBasePriorityPrivilege 2208 crssr.exe Token: 33 2208 crssr.exe Token: SeIncBasePriorityPrivilege 2208 crssr.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2600 AcroRd32.exe 2600 AcroRd32.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2316 wrote to memory of 2840 2316 JaffaCakes118_69ba425eef6af0945f6ee7d10f165ac0.exe 30 PID 2316 wrote to memory of 2840 2316 JaffaCakes118_69ba425eef6af0945f6ee7d10f165ac0.exe 30 PID 2316 wrote to memory of 2840 2316 JaffaCakes118_69ba425eef6af0945f6ee7d10f165ac0.exe 30 PID 2316 wrote to memory of 2840 2316 JaffaCakes118_69ba425eef6af0945f6ee7d10f165ac0.exe 30 PID 2316 wrote to memory of 2684 2316 JaffaCakes118_69ba425eef6af0945f6ee7d10f165ac0.exe 31 PID 2316 wrote to memory of 2684 2316 JaffaCakes118_69ba425eef6af0945f6ee7d10f165ac0.exe 31 PID 2316 wrote to memory of 2684 2316 JaffaCakes118_69ba425eef6af0945f6ee7d10f165ac0.exe 31 PID 2684 wrote to memory of 2600 2684 rundll32.exe 32 PID 2684 wrote to memory of 2600 2684 rundll32.exe 32 PID 2684 wrote to memory of 2600 2684 rundll32.exe 32 PID 2684 wrote to memory of 2600 2684 rundll32.exe 32 PID 2840 wrote to memory of 2208 2840 LocalVQfGcwTmlc.exe 33 PID 2840 wrote to memory of 2208 2840 LocalVQfGcwTmlc.exe 33 PID 2840 wrote to memory of 2208 2840 LocalVQfGcwTmlc.exe 33 PID 2840 wrote to memory of 2208 2840 LocalVQfGcwTmlc.exe 33 PID 2208 wrote to memory of 2228 2208 crssr.exe 34 PID 2208 wrote to memory of 2228 2208 crssr.exe 34 PID 2208 wrote to memory of 2228 2208 crssr.exe 34 PID 2208 wrote to memory of 2228 2208 crssr.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_69ba425eef6af0945f6ee7d10f165ac0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_69ba425eef6af0945f6ee7d10f165ac0.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Users\Admin\AppData\LocalVQfGcwTmlc.exe"C:\Users\Admin\AppData\LocalVQfGcwTmlc.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Users\Admin\AppData\Local\Temp\crssr.exe"C:\Users\Admin\AppData\Local\Temp\crssr.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\crssr.exe" "crssr.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2228
-
-
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\LocalXrqQTWVCYD. . doc2⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\LocalXrqQTWVCYD. . doc"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2600
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD51863677d38a3a564000c81280e49328a
SHA1a750228b5f2ea255e53b0334b8156501ac398ffe
SHA256f4c42e0105bdcf7cd41c56788398eadcc845e004c49ab8623b77d65a3b7dfc2d
SHA5122cc4bb9eedb1d4bbc2877abd0dd6b1e5f0e91bad6ce6ca56da4dd5d5873d8133fd9dc5d8e45f44fff7f98fb116b0fe9169c3bf92015d1788753a6ce95c68fcba
-
Filesize
3KB
MD5febb1310f68f1d05b971d3b470fc05c8
SHA16e80a68b2b118393b559eff85ddc0ad3f09a7ed5
SHA2568edf149b4d0129ea8b50257e25fdfe8f418f749516c15c3c1edef85599f9665d
SHA512a6669888e67b8b432a12b3457e7cdd7f14e435ef55bc3e2f7ff247e045dae1113aa28b69823ed8cfa2f31dc820014755385068605126f9c73cfe9a9b30be08c5