Analysis
-
max time kernel
150s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
03-01-2025 17:14
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6e2f5978d70a44b39ca8cc9128556440.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_6e2f5978d70a44b39ca8cc9128556440.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_6e2f5978d70a44b39ca8cc9128556440.exe
-
Size
95KB
-
MD5
6e2f5978d70a44b39ca8cc9128556440
-
SHA1
b9e4e557e0fcec642b31c8041cdca1c3ca543a37
-
SHA256
48c0f6f7f79f3db7e190eb53b2e9a447ca9218a5fdf2e741e0e4e7cfa5431063
-
SHA512
7cf9046396aebce674cd54e9ad30f6577a60c22e1489de1b4987e1a7a25457a17581a8851c7e0943306722994406d5d00377c3a6e5f39330614048e0cec341e1
-
SSDEEP
1536:wYoRZBGJmPhoUtAGzCDbyRiL7deGFfLwxg0mTIGapJpp:wYiPhpX+Db3ndeGhMLr/n
Malware Config
Extracted
njrat
0.6.4
HacKed
nod327.no-ip.biz:1153
9c9e5f3b01650e64c8401e786abd95b0
-
reg_key
9c9e5f3b01650e64c8401e786abd95b0
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2416 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\9c9e5f3b01650e64c8401e786abd95b0.exe T0.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\9c9e5f3b01650e64c8401e786abd95b0.exe T0.exe -
Executes dropped EXE 1 IoCs
pid Process 1824 T0.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\9c9e5f3b01650e64c8401e786abd95b0 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\T0.exe\" .." T0.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\9c9e5f3b01650e64c8401e786abd95b0 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\T0.exe\" .." T0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe 1824 T0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1824 T0.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2420 wrote to memory of 1824 2420 JaffaCakes118_6e2f5978d70a44b39ca8cc9128556440.exe 31 PID 2420 wrote to memory of 1824 2420 JaffaCakes118_6e2f5978d70a44b39ca8cc9128556440.exe 31 PID 2420 wrote to memory of 1824 2420 JaffaCakes118_6e2f5978d70a44b39ca8cc9128556440.exe 31 PID 1824 wrote to memory of 2416 1824 T0.exe 32 PID 1824 wrote to memory of 2416 1824 T0.exe 32 PID 1824 wrote to memory of 2416 1824 T0.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6e2f5978d70a44b39ca8cc9128556440.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6e2f5978d70a44b39ca8cc9128556440.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Users\Admin\AppData\Local\Temp\T0.exe"C:\Users\Admin\AppData\Local\Temp\T0.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\T0.exe" "T0.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2416
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD56e2f5978d70a44b39ca8cc9128556440
SHA1b9e4e557e0fcec642b31c8041cdca1c3ca543a37
SHA25648c0f6f7f79f3db7e190eb53b2e9a447ca9218a5fdf2e741e0e4e7cfa5431063
SHA5127cf9046396aebce674cd54e9ad30f6577a60c22e1489de1b4987e1a7a25457a17581a8851c7e0943306722994406d5d00377c3a6e5f39330614048e0cec341e1