Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-01-2025 07:57
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_945a092f86419d6b314a1c96235bc199.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_945a092f86419d6b314a1c96235bc199.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_945a092f86419d6b314a1c96235bc199.exe
-
Size
112KB
-
MD5
945a092f86419d6b314a1c96235bc199
-
SHA1
1dd5b67cf8daef449f9899970b1bed2f00ccadb2
-
SHA256
d0d5d6cf57b4c073407c243789b05e91502a20df6d586cd84b429d74477cbdcf
-
SHA512
af2018ac3933e8d8ab703fd59eb5004e8a74500702ebbf1cfdb2927126da753dbb012f4e38247655cffc22674b103cfe93e54a1fb3345fc31cc872ceb96678f1
-
SSDEEP
3072:9uZF4iC8PG/ibw1sSsv8U2582Dj3lggu:9o4tL/F1sSsv8Uf2lg
Malware Config
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2720 netsh.exe -
Executes dropped EXE 1 IoCs
pid Process 2528 svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\f515828007ae7259119ecb92ce875961 = "\"C:\\Windows\\svchost.exe\" .." svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\f515828007ae7259119ecb92ce875961 = "\"C:\\Windows\\svchost.exe\" .." svchost.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\svchost.exe JaffaCakes118_945a092f86419d6b314a1c96235bc199.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new JaffaCakes118_945a092f86419d6b314a1c96235bc199.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new JaffaCakes118_945a092f86419d6b314a1c96235bc199.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_945a092f86419d6b314a1c96235bc199.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 768 JaffaCakes118_945a092f86419d6b314a1c96235bc199.exe 768 JaffaCakes118_945a092f86419d6b314a1c96235bc199.exe 768 JaffaCakes118_945a092f86419d6b314a1c96235bc199.exe 768 JaffaCakes118_945a092f86419d6b314a1c96235bc199.exe 768 JaffaCakes118_945a092f86419d6b314a1c96235bc199.exe 768 JaffaCakes118_945a092f86419d6b314a1c96235bc199.exe 768 JaffaCakes118_945a092f86419d6b314a1c96235bc199.exe 768 JaffaCakes118_945a092f86419d6b314a1c96235bc199.exe 768 JaffaCakes118_945a092f86419d6b314a1c96235bc199.exe 768 JaffaCakes118_945a092f86419d6b314a1c96235bc199.exe 768 JaffaCakes118_945a092f86419d6b314a1c96235bc199.exe 768 JaffaCakes118_945a092f86419d6b314a1c96235bc199.exe 2528 svchost.exe 2528 svchost.exe 2528 svchost.exe 2528 svchost.exe 2528 svchost.exe 2528 svchost.exe 2528 svchost.exe 2528 svchost.exe 2528 svchost.exe 2528 svchost.exe 2528 svchost.exe 2528 svchost.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 768 JaffaCakes118_945a092f86419d6b314a1c96235bc199.exe Token: SeDebugPrivilege 2528 svchost.exe Token: 33 2528 svchost.exe Token: SeIncBasePriorityPrivilege 2528 svchost.exe Token: 33 2528 svchost.exe Token: SeIncBasePriorityPrivilege 2528 svchost.exe Token: 33 2528 svchost.exe Token: SeIncBasePriorityPrivilege 2528 svchost.exe Token: 33 2528 svchost.exe Token: SeIncBasePriorityPrivilege 2528 svchost.exe Token: 33 2528 svchost.exe Token: SeIncBasePriorityPrivilege 2528 svchost.exe Token: 33 2528 svchost.exe Token: SeIncBasePriorityPrivilege 2528 svchost.exe Token: 33 2528 svchost.exe Token: SeIncBasePriorityPrivilege 2528 svchost.exe Token: 33 2528 svchost.exe Token: SeIncBasePriorityPrivilege 2528 svchost.exe Token: 33 2528 svchost.exe Token: SeIncBasePriorityPrivilege 2528 svchost.exe Token: 33 2528 svchost.exe Token: SeIncBasePriorityPrivilege 2528 svchost.exe Token: 33 2528 svchost.exe Token: SeIncBasePriorityPrivilege 2528 svchost.exe Token: 33 2528 svchost.exe Token: SeIncBasePriorityPrivilege 2528 svchost.exe Token: 33 2528 svchost.exe Token: SeIncBasePriorityPrivilege 2528 svchost.exe Token: 33 2528 svchost.exe Token: SeIncBasePriorityPrivilege 2528 svchost.exe Token: 33 2528 svchost.exe Token: SeIncBasePriorityPrivilege 2528 svchost.exe Token: 33 2528 svchost.exe Token: SeIncBasePriorityPrivilege 2528 svchost.exe Token: 33 2528 svchost.exe Token: SeIncBasePriorityPrivilege 2528 svchost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 768 wrote to memory of 2528 768 JaffaCakes118_945a092f86419d6b314a1c96235bc199.exe 30 PID 768 wrote to memory of 2528 768 JaffaCakes118_945a092f86419d6b314a1c96235bc199.exe 30 PID 768 wrote to memory of 2528 768 JaffaCakes118_945a092f86419d6b314a1c96235bc199.exe 30 PID 768 wrote to memory of 2528 768 JaffaCakes118_945a092f86419d6b314a1c96235bc199.exe 30 PID 2528 wrote to memory of 2720 2528 svchost.exe 31 PID 2528 wrote to memory of 2720 2528 svchost.exe 31 PID 2528 wrote to memory of 2720 2528 svchost.exe 31 PID 2528 wrote to memory of 2720 2528 svchost.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_945a092f86419d6b314a1c96235bc199.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_945a092f86419d6b314a1c96235bc199.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\svchost.exe"C:\Windows\svchost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\svchost.exe" "svchost.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2720
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
478B
MD5376d95a6cfb14763704f3366e2fc627b
SHA13a976b878b10fc9ff2f9796dd041427e53933adc
SHA2562c44604cd9bf150e17db45f00a507f28f6a71b2fc8f072ab92e0fa1b08fd5ed8
SHA51285d91649fe1d2e98f6e67a59fe4386e05338b9828aee7e6c4f8df565cb1a3aec33651ebaa05be81f0b72ca8e249fc2d780aba3faf738a90edd124bb5ae4cbc39
-
Filesize
112KB
MD5945a092f86419d6b314a1c96235bc199
SHA11dd5b67cf8daef449f9899970b1bed2f00ccadb2
SHA256d0d5d6cf57b4c073407c243789b05e91502a20df6d586cd84b429d74477cbdcf
SHA512af2018ac3933e8d8ab703fd59eb5004e8a74500702ebbf1cfdb2927126da753dbb012f4e38247655cffc22674b103cfe93e54a1fb3345fc31cc872ceb96678f1