Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2025 19:16
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_35a6a33753c12a8813dc8363658cd560.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_35a6a33753c12a8813dc8363658cd560.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_35a6a33753c12a8813dc8363658cd560.exe
-
Size
95KB
-
MD5
35a6a33753c12a8813dc8363658cd560
-
SHA1
b8c83cd1253db8c2a193914c4f25c81e9ce9de00
-
SHA256
a5d0c41be8101d26ada31b8fbaf3527c726ae65fc65f703d59c15c2426dc3698
-
SHA512
734964d9be9c564b2af16a0f8a26eb72ffdb75fbe8511b6ad7a4be8545f5ae10c58690f09fe661be7f2b42d71cb22265b892f33344703b81293ba6a07c062dfe
-
SSDEEP
1536:8+ZQMGdeUwljEoKayOxdcJx7OXMHwhkVfjobkZKQ5x1AkSpoHHNLHieBb:8+ZQMtU9Jx7OXMHwhkVfjobkZKQ5x1DT
Malware Config
Extracted
njrat
0.6.4
scammer
oxy01.linkpc.net:1177
08f4dc96bbb7af09d1a37fe35c75a42f
-
reg_key
08f4dc96bbb7af09d1a37fe35c75a42f
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4588 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation JaffaCakes118_35a6a33753c12a8813dc8363658cd560.exe -
Executes dropped EXE 1 IoCs
pid Process 1308 explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_35a6a33753c12a8813dc8363658cd560.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 1308 explorer.exe 1308 explorer.exe 1308 explorer.exe 1308 explorer.exe 1308 explorer.exe 1308 explorer.exe 1308 explorer.exe 1308 explorer.exe 1308 explorer.exe 1308 explorer.exe 1308 explorer.exe 1308 explorer.exe 1308 explorer.exe 1308 explorer.exe 1308 explorer.exe 1308 explorer.exe 1308 explorer.exe 1308 explorer.exe 1308 explorer.exe 1308 explorer.exe 1308 explorer.exe 1308 explorer.exe 1308 explorer.exe 1308 explorer.exe 1308 explorer.exe 1308 explorer.exe 1308 explorer.exe 1308 explorer.exe 1308 explorer.exe 1308 explorer.exe 1308 explorer.exe 1308 explorer.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1308 explorer.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3580 wrote to memory of 1308 3580 JaffaCakes118_35a6a33753c12a8813dc8363658cd560.exe 82 PID 3580 wrote to memory of 1308 3580 JaffaCakes118_35a6a33753c12a8813dc8363658cd560.exe 82 PID 3580 wrote to memory of 1308 3580 JaffaCakes118_35a6a33753c12a8813dc8363658cd560.exe 82 PID 1308 wrote to memory of 4588 1308 explorer.exe 83 PID 1308 wrote to memory of 4588 1308 explorer.exe 83 PID 1308 wrote to memory of 4588 1308 explorer.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_35a6a33753c12a8813dc8363658cd560.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_35a6a33753c12a8813dc8363658cd560.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Users\Admin\AppData\Local\Temp\explorer.exe"C:\Users\Admin\AppData\Local\Temp\explorer.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\explorer.exe" "explorer.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4588
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD535a6a33753c12a8813dc8363658cd560
SHA1b8c83cd1253db8c2a193914c4f25c81e9ce9de00
SHA256a5d0c41be8101d26ada31b8fbaf3527c726ae65fc65f703d59c15c2426dc3698
SHA512734964d9be9c564b2af16a0f8a26eb72ffdb75fbe8511b6ad7a4be8545f5ae10c58690f09fe661be7f2b42d71cb22265b892f33344703b81293ba6a07c062dfe