Analysis
-
max time kernel
149s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
04-01-2025 07:53
Behavioral task
behavioral1
Sample
JaffaCakes118_788a7179737a9a07f5c7841a3d997a30.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_788a7179737a9a07f5c7841a3d997a30.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_788a7179737a9a07f5c7841a3d997a30.exe
-
Size
29KB
-
MD5
788a7179737a9a07f5c7841a3d997a30
-
SHA1
9c8e1fc8e46b8782c5f772985b072d0dced49f42
-
SHA256
824d982dd022bedc4aef004d0efafd38517d88b4db3bd70a0df5ba1e001c925f
-
SHA512
0d0e8986be6fbd2b8833ceac8c6abb2289f696c2b86d639c4abb190f313b35f4008f7fe016756d8bcd15c551dd164102fffb3a78084a120e46208b413898b261
-
SSDEEP
384:d2nLNl73t5otQMOdePp5TdNZmGmUD8ZneQqGBsbh0w4wlAokw9OhgOL1vYRGOZzs:+7jo2MzBvb4UcneQBKh0p29SgRjyn
Malware Config
Extracted
njrat
0.6.4
HacKed
hardysalah.no-ip.biz:1177
cd9e051ed80df1a0c0b000059793bab8
-
reg_key
cd9e051ed80df1a0c0b000059793bab8
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2512 netsh.exe -
Executes dropped EXE 1 IoCs
pid Process 2176 Trojan.exe -
Loads dropped DLL 1 IoCs
pid Process 2376 JaffaCakes118_788a7179737a9a07f5c7841a3d997a30.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_788a7179737a9a07f5c7841a3d997a30.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious behavior: EnumeratesProcesses 38 IoCs
pid Process 2176 Trojan.exe 2176 Trojan.exe 2176 Trojan.exe 2176 Trojan.exe 2176 Trojan.exe 2176 Trojan.exe 2176 Trojan.exe 2176 Trojan.exe 2176 Trojan.exe 2176 Trojan.exe 2176 Trojan.exe 2176 Trojan.exe 2176 Trojan.exe 2176 Trojan.exe 2176 Trojan.exe 2176 Trojan.exe 2176 Trojan.exe 2176 Trojan.exe 2176 Trojan.exe 2176 Trojan.exe 2176 Trojan.exe 2176 Trojan.exe 2176 Trojan.exe 2176 Trojan.exe 2176 Trojan.exe 2176 Trojan.exe 2176 Trojan.exe 2176 Trojan.exe 2176 Trojan.exe 2176 Trojan.exe 2176 Trojan.exe 2176 Trojan.exe 2176 Trojan.exe 2176 Trojan.exe 2176 Trojan.exe 2176 Trojan.exe 2176 Trojan.exe 2176 Trojan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2176 Trojan.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2376 wrote to memory of 2176 2376 JaffaCakes118_788a7179737a9a07f5c7841a3d997a30.exe 29 PID 2376 wrote to memory of 2176 2376 JaffaCakes118_788a7179737a9a07f5c7841a3d997a30.exe 29 PID 2376 wrote to memory of 2176 2376 JaffaCakes118_788a7179737a9a07f5c7841a3d997a30.exe 29 PID 2376 wrote to memory of 2176 2376 JaffaCakes118_788a7179737a9a07f5c7841a3d997a30.exe 29 PID 2176 wrote to memory of 2512 2176 Trojan.exe 30 PID 2176 wrote to memory of 2512 2176 Trojan.exe 30 PID 2176 wrote to memory of 2512 2176 Trojan.exe 30 PID 2176 wrote to memory of 2512 2176 Trojan.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_788a7179737a9a07f5c7841a3d997a30.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_788a7179737a9a07f5c7841a3d997a30.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\ProgramData\Trojan.exe"C:\ProgramData\Trojan.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\ProgramData\Trojan.exe" "Trojan.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2512
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD5788a7179737a9a07f5c7841a3d997a30
SHA19c8e1fc8e46b8782c5f772985b072d0dced49f42
SHA256824d982dd022bedc4aef004d0efafd38517d88b4db3bd70a0df5ba1e001c925f
SHA5120d0e8986be6fbd2b8833ceac8c6abb2289f696c2b86d639c4abb190f313b35f4008f7fe016756d8bcd15c551dd164102fffb3a78084a120e46208b413898b261