Analysis
-
max time kernel
150s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 13:16
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6ce642a5f5b85d4413e5d5208ef63bb0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_6ce642a5f5b85d4413e5d5208ef63bb0.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_6ce642a5f5b85d4413e5d5208ef63bb0.exe
-
Size
252KB
-
MD5
6ce642a5f5b85d4413e5d5208ef63bb0
-
SHA1
d5cb29d0ee8a79d0cac7fb7c3f931ff1ef9dfe8d
-
SHA256
128216965909750c3c0d86a972015d4152b56cadfefec98612354fc034c8d437
-
SHA512
0b5ecd7077b6c9e1c6e85fe13cf9ad1677ba03b0802e6c3cac9110bf47d5e30b861e4a22cb65740e7a6f8126ba9e4c909f985323b05744368627a4beb8226422
-
SSDEEP
3072:7x+QMgSXupDSbLiArQm7xf1f1V9oOqKPggd9pcTm5MRplHZs8pHgTvdj2k9Hc3/1:RTSeRSXBf1tHfH9N+Rr55ATvMk96kAD
Malware Config
Extracted
njrat
0.6.4
twetter
ezzbn.noip.me:1177
5cd8f17f4086744065eb0992a09e05a2
-
reg_key
5cd8f17f4086744065eb0992a09e05a2
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1044 netsh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation LocalyihyLmVTEK.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation JaffaCakes118_6ce642a5f5b85d4413e5d5208ef63bb0.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5cd8f17f4086744065eb0992a09e05a2.exe Trojan.exe -
Executes dropped EXE 2 IoCs
pid Process 4844 LocalyihyLmVTEK.exe 1892 Trojan.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\5cd8f17f4086744065eb0992a09e05a2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Trojan.exe\" .." Trojan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LocalyihyLmVTEK.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 1892 Trojan.exe 1892 Trojan.exe 1892 Trojan.exe 1892 Trojan.exe 1892 Trojan.exe 1892 Trojan.exe 1892 Trojan.exe 1892 Trojan.exe 1892 Trojan.exe 1892 Trojan.exe 1892 Trojan.exe 1892 Trojan.exe 1892 Trojan.exe 1892 Trojan.exe 1892 Trojan.exe 1892 Trojan.exe 1892 Trojan.exe 1892 Trojan.exe 1892 Trojan.exe 1892 Trojan.exe 1892 Trojan.exe 1892 Trojan.exe 1892 Trojan.exe 1892 Trojan.exe 1892 Trojan.exe 1892 Trojan.exe 1892 Trojan.exe 1892 Trojan.exe 1892 Trojan.exe 1892 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1892 Trojan.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 384 wrote to memory of 4844 384 JaffaCakes118_6ce642a5f5b85d4413e5d5208ef63bb0.exe 83 PID 384 wrote to memory of 4844 384 JaffaCakes118_6ce642a5f5b85d4413e5d5208ef63bb0.exe 83 PID 384 wrote to memory of 4844 384 JaffaCakes118_6ce642a5f5b85d4413e5d5208ef63bb0.exe 83 PID 4844 wrote to memory of 1892 4844 LocalyihyLmVTEK.exe 84 PID 4844 wrote to memory of 1892 4844 LocalyihyLmVTEK.exe 84 PID 4844 wrote to memory of 1892 4844 LocalyihyLmVTEK.exe 84 PID 1892 wrote to memory of 1044 1892 Trojan.exe 85 PID 1892 wrote to memory of 1044 1892 Trojan.exe 85 PID 1892 wrote to memory of 1044 1892 Trojan.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ce642a5f5b85d4413e5d5208ef63bb0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ce642a5f5b85d4413e5d5208ef63bb0.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Users\Admin\AppData\LocalyihyLmVTEK.exe"C:\Users\Admin\AppData\LocalyihyLmVTEK.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1044
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
154KB
MD540a5a0a1ccaeaca94c4dbb14d251acc5
SHA1c31ff4b035641538898d248474e64960ef5d483b
SHA25693f39aaf800b8f903546dceafedd8d507ed9dfbdcb83cf4a6fa4d507e99598ac
SHA512ede24252673be34e0d3525e33d98ce82e93ded4f325eb3fbcfb652bcb7a536b3f1142331b40d8d2f594b570e9176176002248e7612dddd5fc50cfb5d1d008535