Analysis
-
max time kernel
149s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 04:05
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6a1f4e2920e4b22197aebfb451127280.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_6a1f4e2920e4b22197aebfb451127280.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_6a1f4e2920e4b22197aebfb451127280.exe
-
Size
345KB
-
MD5
6a1f4e2920e4b22197aebfb451127280
-
SHA1
a3b8c73e6f561221f68f047043836c9ec31d1778
-
SHA256
57aa58bfe01964b099dcc5a27416aa4643775ad19763bdaf946189e74093f209
-
SHA512
b89b850a25a66458703a6235c9e1ae93f69b1e70e75f1c5ad597f67fe19868021d4991abf259eafb88e29a1eba2d8c565273dc446d9d6264ddc8b16321d21df6
-
SSDEEP
6144:/Y20AljuB28YZgqEPfS1fE1G5e06aRgm4SflxriIh:/Y20AljdZgBPfKf+I7J1
Malware Config
Extracted
njrat
0.7d
HacKed
legend7mood.no-ip.biz:1177
0e0d62bcdd008ea9bb60488901e62013
-
reg_key
0e0d62bcdd008ea9bb60488901e62013
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4176 netsh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation JaffaCakes118_6a1f4e2920e4b22197aebfb451127280.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation Fix.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0e0d62bcdd008ea9bb60488901e62013.exe svhost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0e0d62bcdd008ea9bb60488901e62013.exe svhost.exe -
Executes dropped EXE 2 IoCs
pid Process 3656 Fix.exe 3308 svhost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\0e0d62bcdd008ea9bb60488901e62013 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svhost.exe\" .." svhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\0e0d62bcdd008ea9bb60488901e62013 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svhost.exe\" .." svhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6a1f4e2920e4b22197aebfb451127280.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Fix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 3308 svhost.exe Token: 33 3308 svhost.exe Token: SeIncBasePriorityPrivilege 3308 svhost.exe Token: 33 3308 svhost.exe Token: SeIncBasePriorityPrivilege 3308 svhost.exe Token: 33 3308 svhost.exe Token: SeIncBasePriorityPrivilege 3308 svhost.exe Token: 33 3308 svhost.exe Token: SeIncBasePriorityPrivilege 3308 svhost.exe Token: 33 3308 svhost.exe Token: SeIncBasePriorityPrivilege 3308 svhost.exe Token: 33 3308 svhost.exe Token: SeIncBasePriorityPrivilege 3308 svhost.exe Token: 33 3308 svhost.exe Token: SeIncBasePriorityPrivilege 3308 svhost.exe Token: 33 3308 svhost.exe Token: SeIncBasePriorityPrivilege 3308 svhost.exe Token: 33 3308 svhost.exe Token: SeIncBasePriorityPrivilege 3308 svhost.exe Token: 33 3308 svhost.exe Token: SeIncBasePriorityPrivilege 3308 svhost.exe Token: 33 3308 svhost.exe Token: SeIncBasePriorityPrivilege 3308 svhost.exe Token: 33 3308 svhost.exe Token: SeIncBasePriorityPrivilege 3308 svhost.exe Token: 33 3308 svhost.exe Token: SeIncBasePriorityPrivilege 3308 svhost.exe Token: 33 3308 svhost.exe Token: SeIncBasePriorityPrivilege 3308 svhost.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3444 wrote to memory of 3656 3444 JaffaCakes118_6a1f4e2920e4b22197aebfb451127280.exe 91 PID 3444 wrote to memory of 3656 3444 JaffaCakes118_6a1f4e2920e4b22197aebfb451127280.exe 91 PID 3444 wrote to memory of 3656 3444 JaffaCakes118_6a1f4e2920e4b22197aebfb451127280.exe 91 PID 3656 wrote to memory of 3308 3656 Fix.exe 95 PID 3656 wrote to memory of 3308 3656 Fix.exe 95 PID 3656 wrote to memory of 3308 3656 Fix.exe 95 PID 3308 wrote to memory of 4176 3308 svhost.exe 96 PID 3308 wrote to memory of 4176 3308 svhost.exe 96 PID 3308 wrote to memory of 4176 3308 svhost.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6a1f4e2920e4b22197aebfb451127280.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6a1f4e2920e4b22197aebfb451127280.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Users\Admin\AppData\Local\Temp\Fix.exe"C:\Users\Admin\AppData\Local\Temp\Fix.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3308 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\svhost.exe" "svhost.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4176
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
105KB
MD57325e5334b6ae3ae32ceb1a3b3140505
SHA19219c2b5a75bb7cd02b504909a0a6968c0a145f4
SHA256087b723cc690b61d1800dd1f380511ac12a8ccf9f994c106357bd6f94b580a73
SHA512596f563de38f3ac87a84a43b34d62d55255a40a9a4b91a1c77d2e8ad7dd6129ffa574f76b52eece798a64dd049d483f1fb502451dee98a4f2cb1ba58bf6037a2
-
Filesize
79KB
MD5a3c484206fa74c235643c65d01934e20
SHA10391e8e7bcc1eeb267017aa754c6aa2c80c74096
SHA256bb665c8aff756b191030343e68c1a7dd47b82251cdf917d86cccb9887f4826b1
SHA5128ed4b45fcb698e5452b1915bbfca84de6b19b78bb7a80c18ce4b4ff2c25bd209c679ce3d37223bcfccbb13e5faec16a6b5721419ed7aa23914525c6bbbee21ca