Analysis
-
max time kernel
149s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
08-09-2024 18:12
Static task
static1
Behavioral task
behavioral1
Sample
d1ae811434293d07d0e469a872e480e0_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
d1ae811434293d07d0e469a872e480e0_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d1ae811434293d07d0e469a872e480e0_JaffaCakes118.exe
-
Size
314KB
-
MD5
d1ae811434293d07d0e469a872e480e0
-
SHA1
eb11d34219a50255f2ca62b31ada11b0fb40396b
-
SHA256
ad76cbd770577221adce4c8691cbad92af9e2efc1854678bdf0606c4fc86cc1e
-
SHA512
2455b52f926ffc9f0f770c0dc171b26211091052d32e05a35e13830b0ef344d77e9ecc93760a37aee8c7ffae356f81450b4a7a5fbc2e8bd2bc5f693776e8178b
-
SSDEEP
6144:c/3gE1sZNpXj3b1nDMwOEVBPQJiUTobhi:corpXTb1nDMwOEVBPQJFo
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
HacKed
supporknowledgebase.ddns.net:7412
explorer
-
reg_key
explorer
-
splitter
|Hassan|
Signatures
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\explorer.exe explorer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\explorer.exe explorer.exe -
Executes dropped EXE 2 IoCs
pid Process 2664 explorer.exe 1824 explorer.exe -
Loads dropped DLL 2 IoCs
pid Process 2596 d1ae811434293d07d0e469a872e480e0_JaffaCakes118.exe 2664 explorer.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Explorer Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Explorer Windows\\explorer.exe" d1ae811434293d07d0e469a872e480e0_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\explorer.exe\" .." explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\explorer.exe\" .." explorer.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2320 set thread context of 2596 2320 d1ae811434293d07d0e469a872e480e0_JaffaCakes118.exe 29 PID 2664 set thread context of 1824 2664 explorer.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d1ae811434293d07d0e469a872e480e0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d1ae811434293d07d0e469a872e480e0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2596 d1ae811434293d07d0e469a872e480e0_JaffaCakes118.exe 1824 explorer.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 1824 explorer.exe Token: 33 1824 explorer.exe Token: SeIncBasePriorityPrivilege 1824 explorer.exe Token: 33 1824 explorer.exe Token: SeIncBasePriorityPrivilege 1824 explorer.exe Token: 33 1824 explorer.exe Token: SeIncBasePriorityPrivilege 1824 explorer.exe Token: 33 1824 explorer.exe Token: SeIncBasePriorityPrivilege 1824 explorer.exe Token: 33 1824 explorer.exe Token: SeIncBasePriorityPrivilege 1824 explorer.exe Token: 33 1824 explorer.exe Token: SeIncBasePriorityPrivilege 1824 explorer.exe Token: 33 1824 explorer.exe Token: SeIncBasePriorityPrivilege 1824 explorer.exe Token: 33 1824 explorer.exe Token: SeIncBasePriorityPrivilege 1824 explorer.exe Token: 33 1824 explorer.exe Token: SeIncBasePriorityPrivilege 1824 explorer.exe Token: 33 1824 explorer.exe Token: SeIncBasePriorityPrivilege 1824 explorer.exe Token: 33 1824 explorer.exe Token: SeIncBasePriorityPrivilege 1824 explorer.exe Token: 33 1824 explorer.exe Token: SeIncBasePriorityPrivilege 1824 explorer.exe Token: 33 1824 explorer.exe Token: SeIncBasePriorityPrivilege 1824 explorer.exe Token: 33 1824 explorer.exe Token: SeIncBasePriorityPrivilege 1824 explorer.exe Token: 33 1824 explorer.exe Token: SeIncBasePriorityPrivilege 1824 explorer.exe Token: 33 1824 explorer.exe Token: SeIncBasePriorityPrivilege 1824 explorer.exe Token: 33 1824 explorer.exe Token: SeIncBasePriorityPrivilege 1824 explorer.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2320 wrote to memory of 2596 2320 d1ae811434293d07d0e469a872e480e0_JaffaCakes118.exe 29 PID 2320 wrote to memory of 2596 2320 d1ae811434293d07d0e469a872e480e0_JaffaCakes118.exe 29 PID 2320 wrote to memory of 2596 2320 d1ae811434293d07d0e469a872e480e0_JaffaCakes118.exe 29 PID 2320 wrote to memory of 2596 2320 d1ae811434293d07d0e469a872e480e0_JaffaCakes118.exe 29 PID 2320 wrote to memory of 2596 2320 d1ae811434293d07d0e469a872e480e0_JaffaCakes118.exe 29 PID 2320 wrote to memory of 2596 2320 d1ae811434293d07d0e469a872e480e0_JaffaCakes118.exe 29 PID 2320 wrote to memory of 2596 2320 d1ae811434293d07d0e469a872e480e0_JaffaCakes118.exe 29 PID 2320 wrote to memory of 2596 2320 d1ae811434293d07d0e469a872e480e0_JaffaCakes118.exe 29 PID 2320 wrote to memory of 2596 2320 d1ae811434293d07d0e469a872e480e0_JaffaCakes118.exe 29 PID 2596 wrote to memory of 2664 2596 d1ae811434293d07d0e469a872e480e0_JaffaCakes118.exe 30 PID 2596 wrote to memory of 2664 2596 d1ae811434293d07d0e469a872e480e0_JaffaCakes118.exe 30 PID 2596 wrote to memory of 2664 2596 d1ae811434293d07d0e469a872e480e0_JaffaCakes118.exe 30 PID 2596 wrote to memory of 2664 2596 d1ae811434293d07d0e469a872e480e0_JaffaCakes118.exe 30 PID 2664 wrote to memory of 1824 2664 explorer.exe 31 PID 2664 wrote to memory of 1824 2664 explorer.exe 31 PID 2664 wrote to memory of 1824 2664 explorer.exe 31 PID 2664 wrote to memory of 1824 2664 explorer.exe 31 PID 2664 wrote to memory of 1824 2664 explorer.exe 31 PID 2664 wrote to memory of 1824 2664 explorer.exe 31 PID 2664 wrote to memory of 1824 2664 explorer.exe 31 PID 2664 wrote to memory of 1824 2664 explorer.exe 31 PID 2664 wrote to memory of 1824 2664 explorer.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\d1ae811434293d07d0e469a872e480e0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d1ae811434293d07d0e469a872e480e0_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Users\Admin\AppData\Local\Temp\d1ae811434293d07d0e469a872e480e0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d1ae811434293d07d0e469a872e480e0_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Users\Admin\AppData\Local\Temp\explorer.exe"C:\Users\Admin\AppData\Local\Temp\explorer.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Users\Admin\AppData\Local\Temp\explorer.exe"C:\Users\Admin\AppData\Local\Temp\explorer.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1824
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
314KB
MD5d1ae811434293d07d0e469a872e480e0
SHA1eb11d34219a50255f2ca62b31ada11b0fb40396b
SHA256ad76cbd770577221adce4c8691cbad92af9e2efc1854678bdf0606c4fc86cc1e
SHA5122455b52f926ffc9f0f770c0dc171b26211091052d32e05a35e13830b0ef344d77e9ecc93760a37aee8c7ffae356f81450b4a7a5fbc2e8bd2bc5f693776e8178b