Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
03-01-2025 12:06
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6c80efcfc093a31fff56e2a36003a553.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_6c80efcfc093a31fff56e2a36003a553.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_6c80efcfc093a31fff56e2a36003a553.exe
-
Size
128KB
-
MD5
6c80efcfc093a31fff56e2a36003a553
-
SHA1
54de4dadaaff31a6bb38c3848eb7eece4f1fa5a1
-
SHA256
efbed0cba9354564282171c65ce96bc18357e356db93643a0722f4d4431ac398
-
SHA512
39e9a73f0add401a223c13a5919617c597200a07d25ecd08d5e9aedc7c379270bcad3294f7b83db099fb44fb223b0cd8aea903fc8125a2eb689d55b457ccbffe
-
SSDEEP
3072:XhT2137DYmJtiTuXWmDXOqm8mCMEKBAKL+6SRmlzCw:XhRmXWmHmdCEDSc9Cw
Malware Config
Extracted
njrat
0.7d
HacKed
softtofu.uy.to:5552
a82bf85746d8b7324e1ca1c62b127de8
-
reg_key
a82bf85746d8b7324e1ca1c62b127de8
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2680 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a82bf85746d8b7324e1ca1c62b127de8.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a82bf85746d8b7324e1ca1c62b127de8.exe server.exe -
Executes dropped EXE 2 IoCs
pid Process 2864 1.exe 2248 server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\a82bf85746d8b7324e1ca1c62b127de8 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\a82bf85746d8b7324e1ca1c62b127de8 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6c80efcfc093a31fff56e2a36003a553.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 2248 server.exe Token: 33 2248 server.exe Token: SeIncBasePriorityPrivilege 2248 server.exe Token: 33 2248 server.exe Token: SeIncBasePriorityPrivilege 2248 server.exe Token: 33 2248 server.exe Token: SeIncBasePriorityPrivilege 2248 server.exe Token: 33 2248 server.exe Token: SeIncBasePriorityPrivilege 2248 server.exe Token: 33 2248 server.exe Token: SeIncBasePriorityPrivilege 2248 server.exe Token: 33 2248 server.exe Token: SeIncBasePriorityPrivilege 2248 server.exe Token: 33 2248 server.exe Token: SeIncBasePriorityPrivilege 2248 server.exe Token: 33 2248 server.exe Token: SeIncBasePriorityPrivilege 2248 server.exe Token: 33 2248 server.exe Token: SeIncBasePriorityPrivilege 2248 server.exe Token: 33 2248 server.exe Token: SeIncBasePriorityPrivilege 2248 server.exe Token: 33 2248 server.exe Token: SeIncBasePriorityPrivilege 2248 server.exe Token: 33 2248 server.exe Token: SeIncBasePriorityPrivilege 2248 server.exe Token: 33 2248 server.exe Token: SeIncBasePriorityPrivilege 2248 server.exe Token: 33 2248 server.exe Token: SeIncBasePriorityPrivilege 2248 server.exe Token: 33 2248 server.exe Token: SeIncBasePriorityPrivilege 2248 server.exe Token: 33 2248 server.exe Token: SeIncBasePriorityPrivilege 2248 server.exe Token: 33 2248 server.exe Token: SeIncBasePriorityPrivilege 2248 server.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2760 wrote to memory of 2864 2760 JaffaCakes118_6c80efcfc093a31fff56e2a36003a553.exe 30 PID 2760 wrote to memory of 2864 2760 JaffaCakes118_6c80efcfc093a31fff56e2a36003a553.exe 30 PID 2760 wrote to memory of 2864 2760 JaffaCakes118_6c80efcfc093a31fff56e2a36003a553.exe 30 PID 2760 wrote to memory of 2864 2760 JaffaCakes118_6c80efcfc093a31fff56e2a36003a553.exe 30 PID 2864 wrote to memory of 2248 2864 1.exe 31 PID 2864 wrote to memory of 2248 2864 1.exe 31 PID 2864 wrote to memory of 2248 2864 1.exe 31 PID 2248 wrote to memory of 2680 2248 server.exe 32 PID 2248 wrote to memory of 2680 2248 server.exe 32 PID 2248 wrote to memory of 2680 2248 server.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6c80efcfc093a31fff56e2a36003a553.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6c80efcfc093a31fff56e2a36003a553.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\1.exe"C:\1.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2680
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
96KB
MD5ff62ca9df15d709ec3d6bef6891ffded
SHA169780bdedd67074ac78b7ddf589d7037a4bba13a
SHA25662b6b3d4d39c8300497009ef9dd090ba07f5d6136bd4fe1004a331ead42d23ab
SHA5128f03507c95d3e47ded866edd6dc8fe115626619f02b05137e9e0b7170cf23789509bef9d996b9b6e17bdada157c415b958a7e4fc1ef8708505adf6a722a97161