Analysis
-
max time kernel
149s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-01-2025 11:12
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe
-
Size
179KB
-
MD5
a019524e37f4d720d524b115b5d83f0c
-
SHA1
d6966cb69cea2c3b8eec893210a1efd80cfc3179
-
SHA256
efa52eaf124f191c42b55e40d719ca1382d9953280741debb07a32aba87d45a6
-
SHA512
375e5b58e99695b69c93b456ef0c13f7efd9e2bab79228136d0350b4fd137b6fd449469fc10265a019f75897a9f70f6c8a6509135b3cd95ff70f34b203697a33
-
SSDEEP
3072:IzlnaCPE9mf6TLSsEhWD9OP7vN4GHJFV6SFBE48giTzBG4LA0w6zH0vvEdvuB91z:IzFaEEAfaSsU8ODBJX6SFozBA0w6zUnZ
Malware Config
Extracted
njrat
0.7d
Lammer
anonymouskillerbr1.duckdns.org:8080
061718407ec7ca758146cb8944a62980
-
reg_key
061718407ec7ca758146cb8944a62980
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1484 netsh.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation Teste.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\061718407ec7ca758146cb8944a62980.exe Teste.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\061718407ec7ca758146cb8944a62980.exe Teste.exe -
Executes dropped EXE 4 IoCs
pid Process 2348 Teste.exe 4592 Teste.exe 5080 Teste.exe 2736 Teste.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\061718407ec7ca758146cb8944a62980 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Teste.exe\" .." Teste.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\061718407ec7ca758146cb8944a62980 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Teste.exe\" .." Teste.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 1772 set thread context of 1016 1772 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 83 PID 1016 set thread context of 2720 1016 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 84 PID 2720 set thread context of 1108 2720 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 87 PID 2348 set thread context of 4592 2348 Teste.exe 93 PID 4592 set thread context of 5080 4592 Teste.exe 94 PID 5080 set thread context of 2736 5080 Teste.exe 98 -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new Teste.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new Teste.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Teste.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Teste.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Teste.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Teste.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4080 schtasks.exe 4700 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 2736 Teste.exe Token: 33 2736 Teste.exe Token: SeIncBasePriorityPrivilege 2736 Teste.exe Token: 33 2736 Teste.exe Token: SeIncBasePriorityPrivilege 2736 Teste.exe Token: 33 2736 Teste.exe Token: SeIncBasePriorityPrivilege 2736 Teste.exe Token: 33 2736 Teste.exe Token: SeIncBasePriorityPrivilege 2736 Teste.exe Token: 33 2736 Teste.exe Token: SeIncBasePriorityPrivilege 2736 Teste.exe Token: 33 2736 Teste.exe Token: SeIncBasePriorityPrivilege 2736 Teste.exe Token: 33 2736 Teste.exe Token: SeIncBasePriorityPrivilege 2736 Teste.exe Token: 33 2736 Teste.exe Token: SeIncBasePriorityPrivilege 2736 Teste.exe Token: 33 2736 Teste.exe Token: SeIncBasePriorityPrivilege 2736 Teste.exe Token: 33 2736 Teste.exe Token: SeIncBasePriorityPrivilege 2736 Teste.exe Token: 33 2736 Teste.exe Token: SeIncBasePriorityPrivilege 2736 Teste.exe Token: 33 2736 Teste.exe Token: SeIncBasePriorityPrivilege 2736 Teste.exe Token: 33 2736 Teste.exe Token: SeIncBasePriorityPrivilege 2736 Teste.exe Token: 33 2736 Teste.exe Token: SeIncBasePriorityPrivilege 2736 Teste.exe Token: 33 2736 Teste.exe Token: SeIncBasePriorityPrivilege 2736 Teste.exe Token: 33 2736 Teste.exe Token: SeIncBasePriorityPrivilege 2736 Teste.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 1772 wrote to memory of 4880 1772 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 82 PID 1772 wrote to memory of 4880 1772 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 82 PID 1772 wrote to memory of 4880 1772 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 82 PID 1772 wrote to memory of 1016 1772 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 83 PID 1772 wrote to memory of 1016 1772 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 83 PID 1772 wrote to memory of 1016 1772 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 83 PID 1772 wrote to memory of 1016 1772 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 83 PID 1772 wrote to memory of 1016 1772 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 83 PID 1772 wrote to memory of 1016 1772 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 83 PID 1772 wrote to memory of 1016 1772 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 83 PID 1772 wrote to memory of 1016 1772 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 83 PID 1016 wrote to memory of 2720 1016 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 84 PID 1016 wrote to memory of 2720 1016 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 84 PID 1016 wrote to memory of 2720 1016 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 84 PID 1016 wrote to memory of 2720 1016 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 84 PID 1016 wrote to memory of 2720 1016 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 84 PID 1016 wrote to memory of 2720 1016 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 84 PID 1016 wrote to memory of 2720 1016 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 84 PID 1016 wrote to memory of 2720 1016 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 84 PID 2720 wrote to memory of 4080 2720 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 85 PID 2720 wrote to memory of 4080 2720 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 85 PID 2720 wrote to memory of 4080 2720 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 85 PID 2720 wrote to memory of 1108 2720 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 87 PID 2720 wrote to memory of 1108 2720 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 87 PID 2720 wrote to memory of 1108 2720 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 87 PID 2720 wrote to memory of 1108 2720 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 87 PID 2720 wrote to memory of 1108 2720 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 87 PID 2720 wrote to memory of 1108 2720 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 87 PID 2720 wrote to memory of 1108 2720 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 87 PID 2720 wrote to memory of 1108 2720 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 87 PID 1108 wrote to memory of 2348 1108 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 92 PID 1108 wrote to memory of 2348 1108 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 92 PID 1108 wrote to memory of 2348 1108 JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe 92 PID 2348 wrote to memory of 4592 2348 Teste.exe 93 PID 2348 wrote to memory of 4592 2348 Teste.exe 93 PID 2348 wrote to memory of 4592 2348 Teste.exe 93 PID 2348 wrote to memory of 4592 2348 Teste.exe 93 PID 2348 wrote to memory of 4592 2348 Teste.exe 93 PID 2348 wrote to memory of 4592 2348 Teste.exe 93 PID 2348 wrote to memory of 4592 2348 Teste.exe 93 PID 2348 wrote to memory of 4592 2348 Teste.exe 93 PID 4592 wrote to memory of 5080 4592 Teste.exe 94 PID 4592 wrote to memory of 5080 4592 Teste.exe 94 PID 4592 wrote to memory of 5080 4592 Teste.exe 94 PID 4592 wrote to memory of 5080 4592 Teste.exe 94 PID 4592 wrote to memory of 5080 4592 Teste.exe 94 PID 4592 wrote to memory of 5080 4592 Teste.exe 94 PID 4592 wrote to memory of 5080 4592 Teste.exe 94 PID 4592 wrote to memory of 5080 4592 Teste.exe 94 PID 5080 wrote to memory of 4700 5080 Teste.exe 96 PID 5080 wrote to memory of 4700 5080 Teste.exe 96 PID 5080 wrote to memory of 4700 5080 Teste.exe 96 PID 5080 wrote to memory of 2736 5080 Teste.exe 98 PID 5080 wrote to memory of 2736 5080 Teste.exe 98 PID 5080 wrote to memory of 2736 5080 Teste.exe 98 PID 5080 wrote to memory of 2736 5080 Teste.exe 98 PID 5080 wrote to memory of 2736 5080 Teste.exe 98 PID 5080 wrote to memory of 2736 5080 Teste.exe 98 PID 5080 wrote to memory of 2736 5080 Teste.exe 98 PID 5080 wrote to memory of 2736 5080 Teste.exe 98 PID 2736 wrote to memory of 1484 2736 Teste.exe 101 PID 2736 wrote to memory of 1484 2736 Teste.exe 101 PID 2736 wrote to memory of 1484 2736 Teste.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe"1⤵
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe"2⤵PID:4880
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe"3⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Update\HwgugQ" /XML "C:\Users\Admin\AppData\Local\Temp\akkkkk.xml"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4080
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe"4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Users\Admin\AppData\Roaming\Teste.exe"C:\Users\Admin\AppData\Roaming\Teste.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Users\Admin\AppData\Roaming\Teste.exe"C:\Users\Admin\AppData\Roaming\Teste.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Users\Admin\AppData\Roaming\Teste.exe"C:\Users\Admin\AppData\Roaming\Teste.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Update\HwgugQ" /XML "C:\Users\Admin\AppData\Local\Temp\aUUUUU.xml"8⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4700
-
-
C:\Users\Admin\AppData\Roaming\Teste.exe"C:\Users\Admin\AppData\Roaming\Teste.exe"8⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Teste.exe" "Teste.exe" ENABLE9⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1484
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\JaffaCakes118_a019524e37f4d720d524b115b5d83f0c.exe.log
Filesize223B
MD5cde6529abeea500fb852f29ba0da6115
SHA145f2f48492417ae6a0eade8aaa808d3d1d760743
SHA256d7f4964443470b6729865676d76f5f1f416da633033071c34ea5eb19cdea53b5
SHA512c95fa7faf6a90f32060dba70f79c4d66c68d6eec587306fb98f36fc3ba5d377ebf9dabf47298b71db208fb10f7ccb4e0ed82236c8f26bcc746552588bbb38234
-
Filesize
1KB
MD590e26efb00e2c0d764e72fe4f7514c55
SHA18ca0a995a6b541331bbd6862a896281a10723cfb
SHA256453380dfd59a8abcbb915a87be9120e7365014f3c0a0db4d44ed637f720833ed
SHA512e09adcd8fd490db772e679c560cede097298268e934be24fa9af30ddef64f926c26a5640a452b3258cd93ff4e2f6de8163fa06aef194b69cd099f3575eb2f3c3
-
Filesize
390B
MD5846b61cc2d4b8286c8f64195182b351c
SHA1c42cf102eef44c4d53f8022a08d2f0fcad696897
SHA2564271564ce5e88c6f00a009056c94d55e29732bcd2d8ea13529bd1d98c74142ed
SHA5129c106662fefa58aa493f3f413e0d62ab56a55a53b7c404d35d3630d130d5b0de18aa4d9f07fc501de08b927cac991b98ca62a527dc6059384b2d150e8d4c6153
-
Filesize
179KB
MD5a019524e37f4d720d524b115b5d83f0c
SHA1d6966cb69cea2c3b8eec893210a1efd80cfc3179
SHA256efa52eaf124f191c42b55e40d719ca1382d9953280741debb07a32aba87d45a6
SHA512375e5b58e99695b69c93b456ef0c13f7efd9e2bab79228136d0350b4fd137b6fd449469fc10265a019f75897a9f70f6c8a6509135b3cd95ff70f34b203697a33
-
Filesize
820B
MD517c3fde98dd5a4a0c91e7b76c005f9f6
SHA19c84d48ef6d578dd1ac34dcf7c91d8d42fc88dbd
SHA25669e75e7dc27e5e90d9cbd1c6a615a57f1763a1a370152f97a0d0d0f7ff0ba34e
SHA51235b8b1cf10107aec637566844ae792b53a72c734ed6646666f4d52c77ef5445c6e76d2cc42ff1ba1df81da39d7724e64fc349b99ede767cde77b0d483c473d46
-
Filesize
478B
MD535061c398492baee27244fec25c9c75f
SHA1c7c302f284b9e7e402aa4f0b6afef15ca826abd3
SHA256855e6ecbeb9ef9b22901e3c2adc5dc5aa812f36938f1f2452bdcb3e2c2965cdd
SHA512d3728bf988aa5e902ccdebadd692376a72bfabe7631698a83479a3d5991d722928f353c812e5f1b70a0de6b07d043a8276f07b09ea0e633faab37d6e12b63192