Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 19:09
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6ee288c4a829c27e75cf09b40d7aefc0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_6ee288c4a829c27e75cf09b40d7aefc0.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_6ee288c4a829c27e75cf09b40d7aefc0.exe
-
Size
235KB
-
MD5
6ee288c4a829c27e75cf09b40d7aefc0
-
SHA1
7fb6fda4c02140f227f05f56dd945cbaa36a1f07
-
SHA256
0c6b8ea1283b7357cfef654f2a8c2fa5d601f3f46b41cc7ada7f11f4cee2cd99
-
SHA512
369d5b240f49fa79f940af9f987d7087a2bd363144292ed37bb6b5c4c612f98c4fe6e317f2e561d3565b35eb53196cca95718c07da70594bafe1286fdcd3480c
-
SSDEEP
6144:hBLL/nAL2GhNchlnvV9dxLo6RDtNaYCdS:7L+2iNEv/dC6RDtNal8
Malware Config
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1716 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation JaffaCakes118_6ee288c4a829c27e75cf09b40d7aefc0.exe -
Deletes itself 1 IoCs
pid Process 432 System.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System.exe JaffaCakes118_6ee288c4a829c27e75cf09b40d7aefc0.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System.exe JaffaCakes118_6ee288c4a829c27e75cf09b40d7aefc0.exe -
Executes dropped EXE 1 IoCs
pid Process 432 System.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6ee288c4a829c27e75cf09b40d7aefc0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language System.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 432 System.exe Token: 33 432 System.exe Token: SeIncBasePriorityPrivilege 432 System.exe Token: 33 432 System.exe Token: SeIncBasePriorityPrivilege 432 System.exe Token: 33 432 System.exe Token: SeIncBasePriorityPrivilege 432 System.exe Token: 33 432 System.exe Token: SeIncBasePriorityPrivilege 432 System.exe Token: 33 432 System.exe Token: SeIncBasePriorityPrivilege 432 System.exe Token: 33 432 System.exe Token: SeIncBasePriorityPrivilege 432 System.exe Token: 33 432 System.exe Token: SeIncBasePriorityPrivilege 432 System.exe Token: 33 432 System.exe Token: SeIncBasePriorityPrivilege 432 System.exe Token: 33 432 System.exe Token: SeIncBasePriorityPrivilege 432 System.exe Token: 33 432 System.exe Token: SeIncBasePriorityPrivilege 432 System.exe Token: 33 432 System.exe Token: SeIncBasePriorityPrivilege 432 System.exe Token: 33 432 System.exe Token: SeIncBasePriorityPrivilege 432 System.exe Token: 33 432 System.exe Token: SeIncBasePriorityPrivilege 432 System.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3240 JaffaCakes118_6ee288c4a829c27e75cf09b40d7aefc0.exe 3240 JaffaCakes118_6ee288c4a829c27e75cf09b40d7aefc0.exe 432 System.exe 432 System.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3240 wrote to memory of 432 3240 JaffaCakes118_6ee288c4a829c27e75cf09b40d7aefc0.exe 85 PID 3240 wrote to memory of 432 3240 JaffaCakes118_6ee288c4a829c27e75cf09b40d7aefc0.exe 85 PID 3240 wrote to memory of 432 3240 JaffaCakes118_6ee288c4a829c27e75cf09b40d7aefc0.exe 85 PID 432 wrote to memory of 1716 432 System.exe 103 PID 432 wrote to memory of 1716 432 System.exe 103 PID 432 wrote to memory of 1716 432 System.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ee288c4a829c27e75cf09b40d7aefc0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ee288c4a829c27e75cf09b40d7aefc0.exe"1⤵
- Checks computer location settings
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System.exe"2⤵
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System.exe" "System.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1716
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84B
MD5db3249df86d23ae549de95c34e35a3ee
SHA148adc927778d71b5ff5c3575ca9c4a7a44fcdeb1
SHA256287398d0bc5ecd5d5a1a3950b6915e9a88e7e68005c1415352299efad4feb632
SHA512e9bd5a55ccfd4905f3f3ccb33a16c1936ccd15f5c7c6659e622c03571852d763395efc8cf2828eff5e4a4f4565c785888d1e85376ab35d7d92d65e69190108f2
-
Filesize
235KB
MD56ee288c4a829c27e75cf09b40d7aefc0
SHA17fb6fda4c02140f227f05f56dd945cbaa36a1f07
SHA2560c6b8ea1283b7357cfef654f2a8c2fa5d601f3f46b41cc7ada7f11f4cee2cd99
SHA512369d5b240f49fa79f940af9f987d7087a2bd363144292ed37bb6b5c4c612f98c4fe6e317f2e561d3565b35eb53196cca95718c07da70594bafe1286fdcd3480c