Analysis
-
max time kernel
149s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-01-2025 08:50
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe
-
Size
142KB
-
MD5
78c618883d4ef11d7967a085bb169a90
-
SHA1
01eddd4cc1a1103838dd3a2147914c63d79eb43e
-
SHA256
3bf3cd02f196b7eb2596c361a708e8723c31dc1c8637f43cad2485d754b60c8b
-
SHA512
66fbcfbf608c28038c7ab2ef5132d978147a0393ef7b44dddf180cc3cffea94c677b14972ce63a5f580786259bd0f039961e131ec4641c1df6bacf93f660e707
-
SSDEEP
3072:t1EHZVn4swmr7XCgNzzKFVlRHCkV162LOh8bO8ntT8r:tOHZV44C4KFX1C01uyxtT
Malware Config
Extracted
njrat
0.6.4
HacKed
110xxx.zapto.org:1177
e2acc3c4483cfae75255b2af38dd51a3
-
reg_key
e2acc3c4483cfae75255b2af38dd51a3
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 376 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e2acc3c4483cfae75255b2af38dd51a3.exe adobe.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e2acc3c4483cfae75255b2af38dd51a3.exe adobe.exe -
Executes dropped EXE 2 IoCs
pid Process 2612 adobe.exe 2608 adobe.exe -
Loads dropped DLL 1 IoCs
pid Process 2780 JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\e2acc3c4483cfae75255b2af38dd51a3 = "\"C:\\Users\\Admin\\AppData\\Roaming\\adobe.exe\" .." adobe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\e2acc3c4483cfae75255b2af38dd51a3 = "\"C:\\Users\\Admin\\AppData\\Roaming\\adobe.exe\" .." adobe.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3020 set thread context of 2780 3020 JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe 30 PID 2612 set thread context of 2608 2612 adobe.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language adobe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language adobe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
pid Process 2608 adobe.exe 2608 adobe.exe 2608 adobe.exe 2608 adobe.exe 2608 adobe.exe 2608 adobe.exe 2608 adobe.exe 2608 adobe.exe 2608 adobe.exe 2608 adobe.exe 2608 adobe.exe 2608 adobe.exe 2608 adobe.exe 2608 adobe.exe 2608 adobe.exe 2608 adobe.exe 2608 adobe.exe 2608 adobe.exe 2608 adobe.exe 2608 adobe.exe 2608 adobe.exe 2608 adobe.exe 2608 adobe.exe 2608 adobe.exe 2608 adobe.exe 2608 adobe.exe 2608 adobe.exe 2608 adobe.exe 2608 adobe.exe 2608 adobe.exe 2608 adobe.exe 2608 adobe.exe 2608 adobe.exe 2608 adobe.exe 2608 adobe.exe 2608 adobe.exe 2608 adobe.exe 2608 adobe.exe 2608 adobe.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3020 JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe Token: SeDebugPrivilege 2612 adobe.exe Token: SeDebugPrivilege 2608 adobe.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 3020 wrote to memory of 2780 3020 JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe 30 PID 3020 wrote to memory of 2780 3020 JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe 30 PID 3020 wrote to memory of 2780 3020 JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe 30 PID 3020 wrote to memory of 2780 3020 JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe 30 PID 3020 wrote to memory of 2780 3020 JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe 30 PID 3020 wrote to memory of 2780 3020 JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe 30 PID 2780 wrote to memory of 2612 2780 JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe 31 PID 2780 wrote to memory of 2612 2780 JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe 31 PID 2780 wrote to memory of 2612 2780 JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe 31 PID 2780 wrote to memory of 2612 2780 JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe 31 PID 2612 wrote to memory of 2608 2612 adobe.exe 32 PID 2612 wrote to memory of 2608 2612 adobe.exe 32 PID 2612 wrote to memory of 2608 2612 adobe.exe 32 PID 2612 wrote to memory of 2608 2612 adobe.exe 32 PID 2612 wrote to memory of 2608 2612 adobe.exe 32 PID 2612 wrote to memory of 2608 2612 adobe.exe 32 PID 2608 wrote to memory of 376 2608 adobe.exe 33 PID 2608 wrote to memory of 376 2608 adobe.exe 33 PID 2608 wrote to memory of 376 2608 adobe.exe 33 PID 2608 wrote to memory of 376 2608 adobe.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Users\Admin\AppData\Roaming\adobe.exe"C:\Users\Admin\AppData\Roaming\adobe.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Users\Admin\AppData\Roaming\adobe.exeC:\Users\Admin\AppData\Roaming\adobe.exe4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\adobe.exe" "adobe.exe" ENABLE5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:376
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
142KB
MD578c618883d4ef11d7967a085bb169a90
SHA101eddd4cc1a1103838dd3a2147914c63d79eb43e
SHA2563bf3cd02f196b7eb2596c361a708e8723c31dc1c8637f43cad2485d754b60c8b
SHA51266fbcfbf608c28038c7ab2ef5132d978147a0393ef7b44dddf180cc3cffea94c677b14972ce63a5f580786259bd0f039961e131ec4641c1df6bacf93f660e707