Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-09-2024 10:34
Static task
static1
Behavioral task
behavioral1
Sample
e6a0c30f0cea84220963e798d1ea1533_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e6a0c30f0cea84220963e798d1ea1533_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e6a0c30f0cea84220963e798d1ea1533_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
e6a0c30f0cea84220963e798d1ea1533
-
SHA1
5bc11adf33fc0591af8eb34189667a445c375003
-
SHA256
ce05dd9173db5ba7f49608f29bf54db690682dad115926b8691217f769383179
-
SHA512
558bb175fe5753f8e9da59d526cd7cadf99e98f614ba6160ab8e5603b3c08d11040552ab017c3c6ad67b4cde7a3eabcf39142f11a6f2a64e7e15b3ebdb2450fe
-
SSDEEP
3072:qNNwCmByk4u5v5c1smXz7eU6IzI19paRVE/KzoTQ2X:qCBykAxX2U6l4RVkQ2X
Malware Config
Extracted
njrat
0.6.4
تم الاختراق من قبل دكتور الغربية #
Dr187.ddns.net:999
59e66e4fd01ed7a53bb65713760bdb7d
-
reg_key
59e66e4fd01ed7a53bb65713760bdb7d
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2480 Google Root.exe 2584 Google Root.exe -
Loads dropped DLL 2 IoCs
pid Process 2776 e6a0c30f0cea84220963e798d1ea1533_JaffaCakes118.exe 2480 Google Root.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2240 set thread context of 2776 2240 e6a0c30f0cea84220963e798d1ea1533_JaffaCakes118.exe 31 PID 2480 set thread context of 2584 2480 Google Root.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e6a0c30f0cea84220963e798d1ea1533_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e6a0c30f0cea84220963e798d1ea1533_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Google Root.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2240 e6a0c30f0cea84220963e798d1ea1533_JaffaCakes118.exe Token: SeDebugPrivilege 2480 Google Root.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2240 wrote to memory of 2776 2240 e6a0c30f0cea84220963e798d1ea1533_JaffaCakes118.exe 31 PID 2240 wrote to memory of 2776 2240 e6a0c30f0cea84220963e798d1ea1533_JaffaCakes118.exe 31 PID 2240 wrote to memory of 2776 2240 e6a0c30f0cea84220963e798d1ea1533_JaffaCakes118.exe 31 PID 2240 wrote to memory of 2776 2240 e6a0c30f0cea84220963e798d1ea1533_JaffaCakes118.exe 31 PID 2240 wrote to memory of 2776 2240 e6a0c30f0cea84220963e798d1ea1533_JaffaCakes118.exe 31 PID 2240 wrote to memory of 2776 2240 e6a0c30f0cea84220963e798d1ea1533_JaffaCakes118.exe 31 PID 2240 wrote to memory of 2776 2240 e6a0c30f0cea84220963e798d1ea1533_JaffaCakes118.exe 31 PID 2240 wrote to memory of 2776 2240 e6a0c30f0cea84220963e798d1ea1533_JaffaCakes118.exe 31 PID 2240 wrote to memory of 2776 2240 e6a0c30f0cea84220963e798d1ea1533_JaffaCakes118.exe 31 PID 2776 wrote to memory of 2480 2776 e6a0c30f0cea84220963e798d1ea1533_JaffaCakes118.exe 32 PID 2776 wrote to memory of 2480 2776 e6a0c30f0cea84220963e798d1ea1533_JaffaCakes118.exe 32 PID 2776 wrote to memory of 2480 2776 e6a0c30f0cea84220963e798d1ea1533_JaffaCakes118.exe 32 PID 2776 wrote to memory of 2480 2776 e6a0c30f0cea84220963e798d1ea1533_JaffaCakes118.exe 32 PID 2480 wrote to memory of 2584 2480 Google Root.exe 33 PID 2480 wrote to memory of 2584 2480 Google Root.exe 33 PID 2480 wrote to memory of 2584 2480 Google Root.exe 33 PID 2480 wrote to memory of 2584 2480 Google Root.exe 33 PID 2480 wrote to memory of 2584 2480 Google Root.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\e6a0c30f0cea84220963e798d1ea1533_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e6a0c30f0cea84220963e798d1ea1533_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Users\Admin\AppData\Local\Temp\e6a0c30f0cea84220963e798d1ea1533_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\e6a0c30f0cea84220963e798d1ea1533_JaffaCakes118.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Users\Admin\AppData\Local\Temp\Google Root.exe"C:\Users\Admin\AppData\Local\Temp\Google Root.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Users\Admin\AppData\Local\Temp\Google Root.exe"C:\Users\Admin\AppData\Local\Temp\Google Root.exe"4⤵
- Executes dropped EXE
PID:2584
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5e6a0c30f0cea84220963e798d1ea1533
SHA15bc11adf33fc0591af8eb34189667a445c375003
SHA256ce05dd9173db5ba7f49608f29bf54db690682dad115926b8691217f769383179
SHA512558bb175fe5753f8e9da59d526cd7cadf99e98f614ba6160ab8e5603b3c08d11040552ab017c3c6ad67b4cde7a3eabcf39142f11a6f2a64e7e15b3ebdb2450fe