Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2025 09:18
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_1b3a00bccae34f2a27efa64874bc833a.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_1b3a00bccae34f2a27efa64874bc833a.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_1b3a00bccae34f2a27efa64874bc833a.exe
-
Size
304KB
-
MD5
1b3a00bccae34f2a27efa64874bc833a
-
SHA1
1054afc9e13efffb17fa1a899752ef38aa6c63a9
-
SHA256
9a3d7a18eb3b69d572ff6c3d9b1421b311f2b87adebb98556aa8d24ffb7432fb
-
SHA512
1a137a86036a49a09e030fa09a6e2f57ae99ee1f26a653d8025c3401245b38d54d54077a842c494470ab1bafae3c888f7b67a1161894ac91de2ecc9e3279a642
-
SSDEEP
3072:Spjg0qgNOGQxT8V2jV5+nPL/s9sTb7BKwlggggggc:o1qJ2V23yPqo
Malware Config
Extracted
njrat
0.7d
HacKed
checkout.capeturk.com:4444
Client Server Runtime Process
-
reg_key
Client Server Runtime Process
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4524 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation JaffaCakes118_1b3a00bccae34f2a27efa64874bc833a.exe -
Executes dropped EXE 1 IoCs
pid Process 1488 csrss.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Client Server Runtime Process = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\csrss.exe\" .." csrss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Client Server Runtime Process = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\csrss.exe\" .." csrss.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini JaffaCakes118_1b3a00bccae34f2a27efa64874bc833a.exe File created C:\Windows\assembly\Desktop.ini JaffaCakes118_1b3a00bccae34f2a27efa64874bc833a.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini JaffaCakes118_1b3a00bccae34f2a27efa64874bc833a.exe File opened for modification C:\Windows\assembly JaffaCakes118_1b3a00bccae34f2a27efa64874bc833a.exe File created C:\Windows\assembly\Desktop.ini JaffaCakes118_1b3a00bccae34f2a27efa64874bc833a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 1488 csrss.exe Token: 33 1488 csrss.exe Token: SeIncBasePriorityPrivilege 1488 csrss.exe Token: 33 1488 csrss.exe Token: SeIncBasePriorityPrivilege 1488 csrss.exe Token: 33 1488 csrss.exe Token: SeIncBasePriorityPrivilege 1488 csrss.exe Token: 33 1488 csrss.exe Token: SeIncBasePriorityPrivilege 1488 csrss.exe Token: 33 1488 csrss.exe Token: SeIncBasePriorityPrivilege 1488 csrss.exe Token: 33 1488 csrss.exe Token: SeIncBasePriorityPrivilege 1488 csrss.exe Token: 33 1488 csrss.exe Token: SeIncBasePriorityPrivilege 1488 csrss.exe Token: 33 1488 csrss.exe Token: SeIncBasePriorityPrivilege 1488 csrss.exe Token: 33 1488 csrss.exe Token: SeIncBasePriorityPrivilege 1488 csrss.exe Token: 33 1488 csrss.exe Token: SeIncBasePriorityPrivilege 1488 csrss.exe Token: 33 1488 csrss.exe Token: SeIncBasePriorityPrivilege 1488 csrss.exe Token: 33 1488 csrss.exe Token: SeIncBasePriorityPrivilege 1488 csrss.exe Token: 33 1488 csrss.exe Token: SeIncBasePriorityPrivilege 1488 csrss.exe Token: 33 1488 csrss.exe Token: SeIncBasePriorityPrivilege 1488 csrss.exe Token: 33 1488 csrss.exe Token: SeIncBasePriorityPrivilege 1488 csrss.exe Token: 33 1488 csrss.exe Token: SeIncBasePriorityPrivilege 1488 csrss.exe Token: 33 1488 csrss.exe Token: SeIncBasePriorityPrivilege 1488 csrss.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3676 wrote to memory of 1488 3676 JaffaCakes118_1b3a00bccae34f2a27efa64874bc833a.exe 84 PID 3676 wrote to memory of 1488 3676 JaffaCakes118_1b3a00bccae34f2a27efa64874bc833a.exe 84 PID 1488 wrote to memory of 4524 1488 csrss.exe 85 PID 1488 wrote to memory of 4524 1488 csrss.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1b3a00bccae34f2a27efa64874bc833a.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1b3a00bccae34f2a27efa64874bc833a.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\csrss.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\csrss.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\SYSTEM32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\csrss.exe" "csrss.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4524
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
304KB
MD51b3a00bccae34f2a27efa64874bc833a
SHA11054afc9e13efffb17fa1a899752ef38aa6c63a9
SHA2569a3d7a18eb3b69d572ff6c3d9b1421b311f2b87adebb98556aa8d24ffb7432fb
SHA5121a137a86036a49a09e030fa09a6e2f57ae99ee1f26a653d8025c3401245b38d54d54077a842c494470ab1bafae3c888f7b67a1161894ac91de2ecc9e3279a642