Resubmissions
03-01-2025 01:56
250103-ccv1wavkcz 10Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-01-2025 01:56
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6987bc8d2458260efeea977790f30795.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_6987bc8d2458260efeea977790f30795.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_6987bc8d2458260efeea977790f30795.exe
-
Size
404KB
-
MD5
6987bc8d2458260efeea977790f30795
-
SHA1
b79826c1038605a767ee206e64bcc1821469a964
-
SHA256
c7f90f1e0b0472e8e18f7e2da07fc9d00f404f2a51c31b66f19e9460a28c2d3b
-
SHA512
0ad83c8836c7babbb321067add3a626d490faae48875a88699282b86d8f57ced3821fea825671fc02bb70ba4330e24a0cc1a91291db62923e7e9f016781f78d5
-
SSDEEP
1536:Wc8HjOIQ++G/XPApdzB/VZ7+X0mw6bzP1PhoHitOZ6ExlgFom4G1G1O:Wc8HqIJPPKZB/VZ7+6i7citOZRlgFM
Malware Config
Extracted
njrat
0.6.4
HacKed
copeotr.no-ip.org:81
5cd8f17f4086744065eb0992a09e05a2
-
reg_key
5cd8f17f4086744065eb0992a09e05a2
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2172 netsh.exe -
Executes dropped EXE 1 IoCs
pid Process 1280 Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Suspicious behavior: EnumeratesProcesses 47 IoCs
pid Process 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe 1280 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1280 Trojan.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3060 wrote to memory of 1280 3060 JaffaCakes118_6987bc8d2458260efeea977790f30795.exe 30 PID 3060 wrote to memory of 1280 3060 JaffaCakes118_6987bc8d2458260efeea977790f30795.exe 30 PID 3060 wrote to memory of 1280 3060 JaffaCakes118_6987bc8d2458260efeea977790f30795.exe 30 PID 1280 wrote to memory of 2172 1280 Trojan.exe 31 PID 1280 wrote to memory of 2172 1280 Trojan.exe 31 PID 1280 wrote to memory of 2172 1280 Trojan.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6987bc8d2458260efeea977790f30795.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6987bc8d2458260efeea977790f30795.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2172
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
404KB
MD56987bc8d2458260efeea977790f30795
SHA1b79826c1038605a767ee206e64bcc1821469a964
SHA256c7f90f1e0b0472e8e18f7e2da07fc9d00f404f2a51c31b66f19e9460a28c2d3b
SHA5120ad83c8836c7babbb321067add3a626d490faae48875a88699282b86d8f57ced3821fea825671fc02bb70ba4330e24a0cc1a91291db62923e7e9f016781f78d5