Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-01-2025 11:12
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe
-
Size
179KB
-
MD5
a019524e37f4d720d524b115b5d83f0c
-
SHA1
d6966cb69cea2c3b8eec893210a1efd80cfc3179
-
SHA256
efa52eaf124f191c42b55e40d719ca1382d9953280741debb07a32aba87d45a6
-
SHA512
375e5b58e99695b69c93b456ef0c13f7efd9e2bab79228136d0350b4fd137b6fd449469fc10265a019f75897a9f70f6c8a6509135b3cd95ff70f34b203697a33
-
SSDEEP
3072:IzlnaCPE9mf6TLSsEhWD9OP7vN4GHJFV6SFBE48giTzBG4LA0w6zH0vvEdvuB91z:IzFaEEAfaSsU8ODBJX6SFozBA0w6zUnZ
Malware Config
Extracted
njrat
0.7d
Lammer
anonymouskillerbr1.duckdns.org:8080
061718407ec7ca758146cb8944a62980
-
reg_key
061718407ec7ca758146cb8944a62980
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2964 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\061718407ec7ca758146cb8944a62980.exe Teste.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\061718407ec7ca758146cb8944a62980.exe Teste.exe -
Executes dropped EXE 4 IoCs
pid Process 3000 Teste.exe 2136 Teste.exe 2828 Teste.exe 536 Teste.exe -
Loads dropped DLL 2 IoCs
pid Process 792 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 792 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\061718407ec7ca758146cb8944a62980 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Teste.exe\" .." Teste.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\061718407ec7ca758146cb8944a62980 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Teste.exe\" .." Teste.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2172 set thread context of 2752 2172 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 30 PID 2752 set thread context of 2576 2752 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 31 PID 2576 set thread context of 792 2576 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 34 PID 3000 set thread context of 2136 3000 Teste.exe 36 PID 2136 set thread context of 2828 2136 Teste.exe 37 PID 2828 set thread context of 536 2828 Teste.exe 40 -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new Teste.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new Teste.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Teste.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Teste.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Teste.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Teste.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3056 schtasks.exe 984 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 536 Teste.exe Token: 33 536 Teste.exe Token: SeIncBasePriorityPrivilege 536 Teste.exe Token: 33 536 Teste.exe Token: SeIncBasePriorityPrivilege 536 Teste.exe Token: 33 536 Teste.exe Token: SeIncBasePriorityPrivilege 536 Teste.exe Token: 33 536 Teste.exe Token: SeIncBasePriorityPrivilege 536 Teste.exe Token: 33 536 Teste.exe Token: SeIncBasePriorityPrivilege 536 Teste.exe Token: 33 536 Teste.exe Token: SeIncBasePriorityPrivilege 536 Teste.exe Token: 33 536 Teste.exe Token: SeIncBasePriorityPrivilege 536 Teste.exe Token: 33 536 Teste.exe Token: SeIncBasePriorityPrivilege 536 Teste.exe Token: 33 536 Teste.exe Token: SeIncBasePriorityPrivilege 536 Teste.exe Token: 33 536 Teste.exe Token: SeIncBasePriorityPrivilege 536 Teste.exe Token: 33 536 Teste.exe Token: SeIncBasePriorityPrivilege 536 Teste.exe Token: 33 536 Teste.exe Token: SeIncBasePriorityPrivilege 536 Teste.exe Token: 33 536 Teste.exe Token: SeIncBasePriorityPrivilege 536 Teste.exe Token: 33 536 Teste.exe Token: SeIncBasePriorityPrivilege 536 Teste.exe Token: 33 536 Teste.exe Token: SeIncBasePriorityPrivilege 536 Teste.exe Token: 33 536 Teste.exe Token: SeIncBasePriorityPrivilege 536 Teste.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2172 wrote to memory of 2752 2172 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 30 PID 2172 wrote to memory of 2752 2172 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 30 PID 2172 wrote to memory of 2752 2172 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 30 PID 2172 wrote to memory of 2752 2172 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 30 PID 2172 wrote to memory of 2752 2172 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 30 PID 2172 wrote to memory of 2752 2172 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 30 PID 2172 wrote to memory of 2752 2172 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 30 PID 2172 wrote to memory of 2752 2172 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 30 PID 2172 wrote to memory of 2752 2172 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 30 PID 2752 wrote to memory of 2576 2752 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 31 PID 2752 wrote to memory of 2576 2752 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 31 PID 2752 wrote to memory of 2576 2752 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 31 PID 2752 wrote to memory of 2576 2752 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 31 PID 2752 wrote to memory of 2576 2752 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 31 PID 2752 wrote to memory of 2576 2752 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 31 PID 2752 wrote to memory of 2576 2752 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 31 PID 2752 wrote to memory of 2576 2752 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 31 PID 2752 wrote to memory of 2576 2752 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 31 PID 2576 wrote to memory of 3056 2576 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 32 PID 2576 wrote to memory of 3056 2576 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 32 PID 2576 wrote to memory of 3056 2576 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 32 PID 2576 wrote to memory of 3056 2576 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 32 PID 2576 wrote to memory of 792 2576 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 34 PID 2576 wrote to memory of 792 2576 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 34 PID 2576 wrote to memory of 792 2576 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 34 PID 2576 wrote to memory of 792 2576 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 34 PID 2576 wrote to memory of 792 2576 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 34 PID 2576 wrote to memory of 792 2576 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 34 PID 2576 wrote to memory of 792 2576 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 34 PID 2576 wrote to memory of 792 2576 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 34 PID 2576 wrote to memory of 792 2576 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 34 PID 792 wrote to memory of 3000 792 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 35 PID 792 wrote to memory of 3000 792 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 35 PID 792 wrote to memory of 3000 792 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 35 PID 792 wrote to memory of 3000 792 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 35 PID 3000 wrote to memory of 2136 3000 Teste.exe 36 PID 3000 wrote to memory of 2136 3000 Teste.exe 36 PID 3000 wrote to memory of 2136 3000 Teste.exe 36 PID 3000 wrote to memory of 2136 3000 Teste.exe 36 PID 3000 wrote to memory of 2136 3000 Teste.exe 36 PID 3000 wrote to memory of 2136 3000 Teste.exe 36 PID 3000 wrote to memory of 2136 3000 Teste.exe 36 PID 3000 wrote to memory of 2136 3000 Teste.exe 36 PID 3000 wrote to memory of 2136 3000 Teste.exe 36 PID 2136 wrote to memory of 2828 2136 Teste.exe 37 PID 2136 wrote to memory of 2828 2136 Teste.exe 37 PID 2136 wrote to memory of 2828 2136 Teste.exe 37 PID 2136 wrote to memory of 2828 2136 Teste.exe 37 PID 2136 wrote to memory of 2828 2136 Teste.exe 37 PID 2136 wrote to memory of 2828 2136 Teste.exe 37 PID 2136 wrote to memory of 2828 2136 Teste.exe 37 PID 2136 wrote to memory of 2828 2136 Teste.exe 37 PID 2136 wrote to memory of 2828 2136 Teste.exe 37 PID 2828 wrote to memory of 984 2828 Teste.exe 38 PID 2828 wrote to memory of 984 2828 Teste.exe 38 PID 2828 wrote to memory of 984 2828 Teste.exe 38 PID 2828 wrote to memory of 984 2828 Teste.exe 38 PID 2828 wrote to memory of 536 2828 Teste.exe 40 PID 2828 wrote to memory of 536 2828 Teste.exe 40 PID 2828 wrote to memory of 536 2828 Teste.exe 40 PID 2828 wrote to memory of 536 2828 Teste.exe 40 PID 2828 wrote to memory of 536 2828 Teste.exe 40 PID 2828 wrote to memory of 536 2828 Teste.exe 40 PID 2828 wrote to memory of 536 2828 Teste.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe"1⤵
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Update\HwgugQ" /XML "C:\Users\Admin\AppData\Local\Temp\aBBBBB.xml"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3056
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe"4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Users\Admin\AppData\Roaming\Teste.exe"C:\Users\Admin\AppData\Roaming\Teste.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Users\Admin\AppData\Roaming\Teste.exe"C:\Users\Admin\AppData\Roaming\Teste.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Users\Admin\AppData\Roaming\Teste.exe"C:\Users\Admin\AppData\Roaming\Teste.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Update\HwgugQ" /XML "C:\Users\Admin\AppData\Local\Temp\aOOOOO.xml"8⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:984
-
-
C:\Users\Admin\AppData\Roaming\Teste.exe"C:\Users\Admin\AppData\Roaming\Teste.exe"8⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:536 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Teste.exe" "Teste.exe" ENABLE9⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2964
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD544c316145288b2d78a5beb273aaf6a6f
SHA148ef472da038bfac7b52bbaf89e4116344416794
SHA2565f1823816606379a2f3d782b20d2d707ac09d743949f78c2b2dd34978bde1d74
SHA512850a13520f21dbecb5ca19651a394b2e9df5f25bbeea2b1d81bcd029790414ad2479b361354b0f0e9723f3d52128b3421c69910f3fba4b6d81860b51d33fd501
-
Filesize
390B
MD55c24cd0ec59097cf5cf281dc876f2b59
SHA17274d75bf6039b45d56e45ad7cdb2d424c5e27da
SHA256b8578c97075b09493ce3e85f851102281b3be140088f19c2feda4948e542bc89
SHA512a534967f6c64b22b5177a17fb813d9ddc78aa2ae11d2894490e5500cfc5e348b156b0b627bd64f5677fd3e01459da5dce2d96cfc79613fbfee8eadacd45859c8
-
Filesize
820B
MD5cba5b3a9785a0339e31a4b4f61195ddd
SHA141bd7e2dfcbca3ad539ffa27b7e2dd167615e845
SHA2565e42ba9b8902fbf453a7376eaa0d802298e436d3d7190c555761212851c2b262
SHA512d5d9622abedbcc7045603014b4664294912293703715c5108b163622f7192095ee7984eb7716f9d63ab20f7fe92ab2927b49aa374896fb3039cf868ce52b16b1
-
Filesize
478B
MD599988380f1c8070149619e1a85d865fd
SHA13b2ff356f9ba0fb61bf1d76792b3eff6e2a6e2de
SHA2569c6ea6195f1e7fadcdb86556998fc6b0595a135845068817fcc84a7dd035f21b
SHA51226894da85812600693a1aecb413fb64f02a2ca2b114854e333abd55b8eef3ace09e420107c7eb5914ac54032501870f66d55ea7424e0b1342f8b9d633307a8a1
-
Filesize
179KB
MD5a019524e37f4d720d524b115b5d83f0c
SHA1d6966cb69cea2c3b8eec893210a1efd80cfc3179
SHA256efa52eaf124f191c42b55e40d719ca1382d9953280741debb07a32aba87d45a6
SHA512375e5b58e99695b69c93b456ef0c13f7efd9e2bab79228136d0350b4fd137b6fd449469fc10265a019f75897a9f70f6c8a6509135b3cd95ff70f34b203697a33