Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 03:20
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_69eb0832d98c83d5c94c474a0ca6aad0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_69eb0832d98c83d5c94c474a0ca6aad0.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_69eb0832d98c83d5c94c474a0ca6aad0.exe
-
Size
901KB
-
MD5
69eb0832d98c83d5c94c474a0ca6aad0
-
SHA1
c8ae980629adc9f1574e8a286816b51cdbf1e7e2
-
SHA256
cbf9299727f0613de3e3a19448c11caed02e55a3b36fa95f430845e623424d20
-
SHA512
429a634a50f3a36dfe48eb8469e9cbd001333e0b1b53875f9e4d5955ac6ae6bfb44909ffd5747fea7bf215c81369207cc9dd5892f7d975ffd8bfef14c3d43105
-
SSDEEP
24576:yu6Jx3O0c+JY5UZ+XC0kGso/Wa4qRhRWY:0I0c++OCvkGsUWa45Y
Malware Config
Extracted
njrat
0.6.4
صكار اسرائيل
loosseer1212.no-ip.biz:1177
fda1b53348dc22221dca87be5f572ecd
-
reg_key
fda1b53348dc22221dca87be5f572ecd
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1904 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation server.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\fda1b53348dc22221dca87be5f572ecd.exe wineeows.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\fda1b53348dc22221dca87be5f572ecd.exe wineeows.exe -
Executes dropped EXE 2 IoCs
pid Process 3584 server.exe 1344 wineeows.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fda1b53348dc22221dca87be5f572ecd = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\wineeows.exe\" .." wineeows.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fda1b53348dc22221dca87be5f572ecd = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\wineeows.exe\" .." wineeows.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\sara.JPG JaffaCakes118_69eb0832d98c83d5c94c474a0ca6aad0.exe File opened for modification C:\Windows\sara.JPG JaffaCakes118_69eb0832d98c83d5c94c474a0ca6aad0.exe File created C:\Windows\server.exe JaffaCakes118_69eb0832d98c83d5c94c474a0ca6aad0.exe File opened for modification C:\Windows\server.exe JaffaCakes118_69eb0832d98c83d5c94c474a0ca6aad0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_69eb0832d98c83d5c94c474a0ca6aad0.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 1344 wineeows.exe 1344 wineeows.exe 1344 wineeows.exe 1344 wineeows.exe 1344 wineeows.exe 1344 wineeows.exe 1344 wineeows.exe 1344 wineeows.exe 1344 wineeows.exe 1344 wineeows.exe 1344 wineeows.exe 1344 wineeows.exe 1344 wineeows.exe 1344 wineeows.exe 1344 wineeows.exe 1344 wineeows.exe 1344 wineeows.exe 1344 wineeows.exe 1344 wineeows.exe 1344 wineeows.exe 1344 wineeows.exe 1344 wineeows.exe 1344 wineeows.exe 1344 wineeows.exe 1344 wineeows.exe 1344 wineeows.exe 1344 wineeows.exe 1344 wineeows.exe 1344 wineeows.exe 1344 wineeows.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1344 wineeows.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2904 wrote to memory of 3584 2904 JaffaCakes118_69eb0832d98c83d5c94c474a0ca6aad0.exe 84 PID 2904 wrote to memory of 3584 2904 JaffaCakes118_69eb0832d98c83d5c94c474a0ca6aad0.exe 84 PID 3584 wrote to memory of 1344 3584 server.exe 85 PID 3584 wrote to memory of 1344 3584 server.exe 85 PID 1344 wrote to memory of 1904 1344 wineeows.exe 88 PID 1344 wrote to memory of 1904 1344 wineeows.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_69eb0832d98c83d5c94c474a0ca6aad0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_69eb0832d98c83d5c94c474a0ca6aad0.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\server.exeC:\Windows/server.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3584 -
C:\Users\Admin\AppData\Local\Temp\wineeows.exe"C:\Users\Admin\AppData\Local\Temp\wineeows.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\SYSTEM32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\wineeows.exe" "wineeows.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1904
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD561efdc34db6be0b8a8428a6d8e005c87
SHA1b275e8be88890b9484c5a1e6ac6727d4e6d851c8
SHA2562739c8ffe820a6531b2057a8ec030d1ec5483167b6a8919f6df7dc0d06083862
SHA5126f87dba4cf0477c01d7933c9127947fca18732e7e281afed640edcdd9d78795a45d981642c7b658109d1b1d53425ef318daa7ea645be4893a567e230f1ed54fb
-
Filesize
94KB
MD58ea7b8997abbfaadcec1ef04b660c0fd
SHA15d4f561670fb8970b8b8c98927d95c3c1f5636ed
SHA256ca9120f9b9c3721f2b6af5bbdf4aed6cd122ace8440bcfccea18555338126b09
SHA512fbdff7589b0e65fac64fee7afa54d755c3a27a5828b3b1d326cdec54e5477f02cfe0ea30973b2739c6e2ae0fac91fd60dd247cd27a17bc5ebe2abe80a2784d46