Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 15:42
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6daff7065db802cb1e78bbdbe2907d80.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
JaffaCakes118_6daff7065db802cb1e78bbdbe2907d80.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_6daff7065db802cb1e78bbdbe2907d80.exe
-
Size
171KB
-
MD5
6daff7065db802cb1e78bbdbe2907d80
-
SHA1
6532e5cecd2c3606b8dc2be11959cff4dbd5d2c2
-
SHA256
7df2623cbf4a0611576e1f7859899084272d6ff59f67e7a66e1771fcde66bd1c
-
SHA512
0349c5d93979cfa24ede4b3bb8ab9bd61d67d868a7cb1d55cbac0ff03a1eecda6d46106848541a26a538faf7a865582470c4d561d8b2c45b8bb761e2a67c3570
-
SSDEEP
3072:ap6SSbb4HPwwPnetLrlyi2ayjrY/etoOOV402owBqRK6ggkCtF7:h4vwmRD+yhBqRK5Cf
Malware Config
Extracted
njrat
0.7d
ZZZAU
desgarrada1.no-ip.org:1177
0da05431f6f5ca78981bce022c11b0b7
-
reg_key
0da05431f6f5ca78981bce022c11b0b7
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3208 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation JaffaCakes118_6daff7065db802cb1e78bbdbe2907d80.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0da05431f6f5ca78981bce022c11b0b7.exe chrome.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0da05431f6f5ca78981bce022c11b0b7.exe chrome.exe -
Executes dropped EXE 2 IoCs
pid Process 4692 chrome.exe 3688 chrome.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\0da05431f6f5ca78981bce022c11b0b7 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\chrome.exe\" .." chrome.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\0da05431f6f5ca78981bce022c11b0b7 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\chrome.exe\" .." chrome.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4912 set thread context of 2160 4912 JaffaCakes118_6daff7065db802cb1e78bbdbe2907d80.exe 89 PID 4692 set thread context of 3688 4692 chrome.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chrome.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6daff7065db802cb1e78bbdbe2907d80.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6daff7065db802cb1e78bbdbe2907d80.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chrome.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 4912 JaffaCakes118_6daff7065db802cb1e78bbdbe2907d80.exe Token: SeDebugPrivilege 4692 chrome.exe Token: SeDebugPrivilege 3688 chrome.exe Token: 33 3688 chrome.exe Token: SeIncBasePriorityPrivilege 3688 chrome.exe Token: 33 3688 chrome.exe Token: SeIncBasePriorityPrivilege 3688 chrome.exe Token: 33 3688 chrome.exe Token: SeIncBasePriorityPrivilege 3688 chrome.exe Token: 33 3688 chrome.exe Token: SeIncBasePriorityPrivilege 3688 chrome.exe Token: 33 3688 chrome.exe Token: SeIncBasePriorityPrivilege 3688 chrome.exe Token: 33 3688 chrome.exe Token: SeIncBasePriorityPrivilege 3688 chrome.exe Token: 33 3688 chrome.exe Token: SeIncBasePriorityPrivilege 3688 chrome.exe Token: 33 3688 chrome.exe Token: SeIncBasePriorityPrivilege 3688 chrome.exe Token: 33 3688 chrome.exe Token: SeIncBasePriorityPrivilege 3688 chrome.exe Token: 33 3688 chrome.exe Token: SeIncBasePriorityPrivilege 3688 chrome.exe Token: 33 3688 chrome.exe Token: SeIncBasePriorityPrivilege 3688 chrome.exe Token: 33 3688 chrome.exe Token: SeIncBasePriorityPrivilege 3688 chrome.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4912 wrote to memory of 2160 4912 JaffaCakes118_6daff7065db802cb1e78bbdbe2907d80.exe 89 PID 4912 wrote to memory of 2160 4912 JaffaCakes118_6daff7065db802cb1e78bbdbe2907d80.exe 89 PID 4912 wrote to memory of 2160 4912 JaffaCakes118_6daff7065db802cb1e78bbdbe2907d80.exe 89 PID 4912 wrote to memory of 2160 4912 JaffaCakes118_6daff7065db802cb1e78bbdbe2907d80.exe 89 PID 4912 wrote to memory of 2160 4912 JaffaCakes118_6daff7065db802cb1e78bbdbe2907d80.exe 89 PID 4912 wrote to memory of 2160 4912 JaffaCakes118_6daff7065db802cb1e78bbdbe2907d80.exe 89 PID 4912 wrote to memory of 2160 4912 JaffaCakes118_6daff7065db802cb1e78bbdbe2907d80.exe 89 PID 4912 wrote to memory of 2160 4912 JaffaCakes118_6daff7065db802cb1e78bbdbe2907d80.exe 89 PID 2160 wrote to memory of 4692 2160 JaffaCakes118_6daff7065db802cb1e78bbdbe2907d80.exe 90 PID 2160 wrote to memory of 4692 2160 JaffaCakes118_6daff7065db802cb1e78bbdbe2907d80.exe 90 PID 2160 wrote to memory of 4692 2160 JaffaCakes118_6daff7065db802cb1e78bbdbe2907d80.exe 90 PID 4692 wrote to memory of 3688 4692 chrome.exe 93 PID 4692 wrote to memory of 3688 4692 chrome.exe 93 PID 4692 wrote to memory of 3688 4692 chrome.exe 93 PID 4692 wrote to memory of 3688 4692 chrome.exe 93 PID 4692 wrote to memory of 3688 4692 chrome.exe 93 PID 4692 wrote to memory of 3688 4692 chrome.exe 93 PID 4692 wrote to memory of 3688 4692 chrome.exe 93 PID 4692 wrote to memory of 3688 4692 chrome.exe 93 PID 3688 wrote to memory of 3208 3688 chrome.exe 94 PID 3688 wrote to memory of 3208 3688 chrome.exe 94 PID 3688 wrote to memory of 3208 3688 chrome.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6daff7065db802cb1e78bbdbe2907d80.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6daff7065db802cb1e78bbdbe2907d80.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6daff7065db802cb1e78bbdbe2907d80.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6daff7065db802cb1e78bbdbe2907d80.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Users\Admin\AppData\Local\Temp\chrome.exe"C:\Users\Admin\AppData\Local\Temp\chrome.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Users\Admin\AppData\Local\Temp\chrome.exeC:\Users\Admin\AppData\Local\Temp\chrome.exe4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\chrome.exe" "chrome.exe" ENABLE5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3208
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\JaffaCakes118_6daff7065db802cb1e78bbdbe2907d80.exe.log
Filesize1KB
MD5c9713c2451460e25229fc2c8c29304bd
SHA137723f36c129b83ed2cbac2d02cfe0b0dd2b66e3
SHA256989598abf72767f1004dbaeb72db7166970649c1870f508e90020315ea760528
SHA5124693b7faa95e828ce64987de95e1a85532958d84051539119f107a56d04cb0248b35ac365d3a2324852e7ec44ed50d4ca0fad16838834b614449076220119b93
-
Filesize
171KB
MD56daff7065db802cb1e78bbdbe2907d80
SHA16532e5cecd2c3606b8dc2be11959cff4dbd5d2c2
SHA2567df2623cbf4a0611576e1f7859899084272d6ff59f67e7a66e1771fcde66bd1c
SHA5120349c5d93979cfa24ede4b3bb8ab9bd61d67d868a7cb1d55cbac0ff03a1eecda6d46106848541a26a538faf7a865582470c4d561d8b2c45b8bb761e2a67c3570