Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 02:13
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_699a4124f54535d6846e4b68b1396520.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_699a4124f54535d6846e4b68b1396520.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_699a4124f54535d6846e4b68b1396520.exe
-
Size
151KB
-
MD5
699a4124f54535d6846e4b68b1396520
-
SHA1
f4da9f0dea2b03485777fa99e72046e8e7e745a3
-
SHA256
07eeca89a28dfb3215f5902ec1bb615f3c50e14f12ac2f1dedf399bfc46812fa
-
SHA512
e1755f9b6ce195f594c6a549e25df92aa11303b12eea2882420d80d99b7e4f8959eea062e5977c982e12e066ea72f3fb6eb3ab76a31bdddce90a4ad1e9f7e267
-
SSDEEP
3072:Y4/Hmc5MCcHGpVSkt+DqE7VIp/afUcCXKiDOHsacb3pjGmFYflwKb8c:YcNL5+CxacuMacrpjGmFYNwS
Malware Config
Extracted
njrat
0.7d
jgj
kakam50.no-ip.biz:5552
5ef1dd4d005ba321ffd356a3a05a85b2
-
reg_key
5ef1dd4d005ba321ffd356a3a05a85b2
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 224 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation JaffaCakes118_699a4124f54535d6846e4b68b1396520.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5ef1dd4d005ba321ffd356a3a05a85b2.exe test.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5ef1dd4d005ba321ffd356a3a05a85b2.exe test.exe -
Executes dropped EXE 1 IoCs
pid Process 4072 test.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5ef1dd4d005ba321ffd356a3a05a85b2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\test.exe\" .." test.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5ef1dd4d005ba321ffd356a3a05a85b2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\test.exe\" .." test.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 4072 test.exe Token: 33 4072 test.exe Token: SeIncBasePriorityPrivilege 4072 test.exe Token: 33 4072 test.exe Token: SeIncBasePriorityPrivilege 4072 test.exe Token: 33 4072 test.exe Token: SeIncBasePriorityPrivilege 4072 test.exe Token: 33 4072 test.exe Token: SeIncBasePriorityPrivilege 4072 test.exe Token: 33 4072 test.exe Token: SeIncBasePriorityPrivilege 4072 test.exe Token: 33 4072 test.exe Token: SeIncBasePriorityPrivilege 4072 test.exe Token: 33 4072 test.exe Token: SeIncBasePriorityPrivilege 4072 test.exe Token: 33 4072 test.exe Token: SeIncBasePriorityPrivilege 4072 test.exe Token: 33 4072 test.exe Token: SeIncBasePriorityPrivilege 4072 test.exe Token: 33 4072 test.exe Token: SeIncBasePriorityPrivilege 4072 test.exe Token: 33 4072 test.exe Token: SeIncBasePriorityPrivilege 4072 test.exe Token: 33 4072 test.exe Token: SeIncBasePriorityPrivilege 4072 test.exe Token: 33 4072 test.exe Token: SeIncBasePriorityPrivilege 4072 test.exe Token: 33 4072 test.exe Token: SeIncBasePriorityPrivilege 4072 test.exe Token: 33 4072 test.exe Token: SeIncBasePriorityPrivilege 4072 test.exe Token: 33 4072 test.exe Token: SeIncBasePriorityPrivilege 4072 test.exe Token: 33 4072 test.exe Token: SeIncBasePriorityPrivilege 4072 test.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1964 wrote to memory of 4072 1964 JaffaCakes118_699a4124f54535d6846e4b68b1396520.exe 83 PID 1964 wrote to memory of 4072 1964 JaffaCakes118_699a4124f54535d6846e4b68b1396520.exe 83 PID 4072 wrote to memory of 224 4072 test.exe 84 PID 4072 wrote to memory of 224 4072 test.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_699a4124f54535d6846e4b68b1396520.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_699a4124f54535d6846e4b68b1396520.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Users\Admin\AppData\Local\Temp\test.exe"C:\Users\Admin\AppData\Local\Temp\test.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\SYSTEM32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\test.exe" "test.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:224
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151KB
MD5699a4124f54535d6846e4b68b1396520
SHA1f4da9f0dea2b03485777fa99e72046e8e7e745a3
SHA25607eeca89a28dfb3215f5902ec1bb615f3c50e14f12ac2f1dedf399bfc46812fa
SHA512e1755f9b6ce195f594c6a549e25df92aa11303b12eea2882420d80d99b7e4f8959eea062e5977c982e12e066ea72f3fb6eb3ab76a31bdddce90a4ad1e9f7e267