Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
10-10-2024 14:12
Static task
static1
Behavioral task
behavioral1
Sample
3047a47ecd3436128b20f16c29d63550_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
3047a47ecd3436128b20f16c29d63550_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
3047a47ecd3436128b20f16c29d63550_JaffaCakes118.exe
-
Size
649KB
-
MD5
3047a47ecd3436128b20f16c29d63550
-
SHA1
a3b51245612735a44dc4b5ccb81829d05c9daf4f
-
SHA256
b684e8c6223d2ece39800ed26431e8bfc0b8198c515327de3270200a60aec07d
-
SHA512
e8c51d052454d42e339531fafdf39366b850125a4710c234ea820ed891bd1b24700929706258e3fc966b5de781fc8b2e07a2f8655565469518d67cc39c34534f
-
SSDEEP
12288:sO29h7ukziWy9EUKFTZdXTZdHXTZdXTZkCG644FFxHPvtS8ULd+mQb+mQwWhhhhx:sO29ESiWy9EFFTZdXTZdHXTZdXTZkL6U
Malware Config
Extracted
njrat
v2.0
HacKed
62.227.124.106:5552
Windows
-
reg_key
Windows
-
splitter
|-F-|
Signatures
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk 3047a47ecd3436128b20f16c29d63550_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk Payload.exe -
Executes dropped EXE 3 IoCs
pid Process 688 stub.exe 2716 Payload.exe 2600 Payload.exe -
Loads dropped DLL 3 IoCs
pid Process 2024 3047a47ecd3436128b20f16c29d63550_JaffaCakes118.exe 1912 3047a47ecd3436128b20f16c29d63550_JaffaCakes118.exe 2716 Payload.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Payload.exe" 3047a47ecd3436128b20f16c29d63550_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2024 set thread context of 1912 2024 3047a47ecd3436128b20f16c29d63550_JaffaCakes118.exe 31 PID 2716 set thread context of 2600 2716 Payload.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3047a47ecd3436128b20f16c29d63550_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3047a47ecd3436128b20f16c29d63550_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 2600 Payload.exe Token: 33 2600 Payload.exe Token: SeIncBasePriorityPrivilege 2600 Payload.exe Token: 33 2600 Payload.exe Token: SeIncBasePriorityPrivilege 2600 Payload.exe Token: 33 2600 Payload.exe Token: SeIncBasePriorityPrivilege 2600 Payload.exe Token: 33 2600 Payload.exe Token: SeIncBasePriorityPrivilege 2600 Payload.exe Token: 33 2600 Payload.exe Token: SeIncBasePriorityPrivilege 2600 Payload.exe Token: 33 2600 Payload.exe Token: SeIncBasePriorityPrivilege 2600 Payload.exe Token: 33 2600 Payload.exe Token: SeIncBasePriorityPrivilege 2600 Payload.exe Token: 33 2600 Payload.exe Token: SeIncBasePriorityPrivilege 2600 Payload.exe Token: 33 2600 Payload.exe Token: SeIncBasePriorityPrivilege 2600 Payload.exe Token: 33 2600 Payload.exe Token: SeIncBasePriorityPrivilege 2600 Payload.exe Token: 33 2600 Payload.exe Token: SeIncBasePriorityPrivilege 2600 Payload.exe Token: 33 2600 Payload.exe Token: SeIncBasePriorityPrivilege 2600 Payload.exe Token: 33 2600 Payload.exe Token: SeIncBasePriorityPrivilege 2600 Payload.exe Token: 33 2600 Payload.exe Token: SeIncBasePriorityPrivilege 2600 Payload.exe Token: 33 2600 Payload.exe Token: SeIncBasePriorityPrivilege 2600 Payload.exe Token: 33 2600 Payload.exe Token: SeIncBasePriorityPrivilege 2600 Payload.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2024 wrote to memory of 688 2024 3047a47ecd3436128b20f16c29d63550_JaffaCakes118.exe 30 PID 2024 wrote to memory of 688 2024 3047a47ecd3436128b20f16c29d63550_JaffaCakes118.exe 30 PID 2024 wrote to memory of 688 2024 3047a47ecd3436128b20f16c29d63550_JaffaCakes118.exe 30 PID 2024 wrote to memory of 688 2024 3047a47ecd3436128b20f16c29d63550_JaffaCakes118.exe 30 PID 2024 wrote to memory of 1912 2024 3047a47ecd3436128b20f16c29d63550_JaffaCakes118.exe 31 PID 2024 wrote to memory of 1912 2024 3047a47ecd3436128b20f16c29d63550_JaffaCakes118.exe 31 PID 2024 wrote to memory of 1912 2024 3047a47ecd3436128b20f16c29d63550_JaffaCakes118.exe 31 PID 2024 wrote to memory of 1912 2024 3047a47ecd3436128b20f16c29d63550_JaffaCakes118.exe 31 PID 2024 wrote to memory of 1912 2024 3047a47ecd3436128b20f16c29d63550_JaffaCakes118.exe 31 PID 2024 wrote to memory of 1912 2024 3047a47ecd3436128b20f16c29d63550_JaffaCakes118.exe 31 PID 2024 wrote to memory of 1912 2024 3047a47ecd3436128b20f16c29d63550_JaffaCakes118.exe 31 PID 2024 wrote to memory of 1912 2024 3047a47ecd3436128b20f16c29d63550_JaffaCakes118.exe 31 PID 2024 wrote to memory of 1912 2024 3047a47ecd3436128b20f16c29d63550_JaffaCakes118.exe 31 PID 688 wrote to memory of 828 688 stub.exe 32 PID 688 wrote to memory of 828 688 stub.exe 32 PID 688 wrote to memory of 828 688 stub.exe 32 PID 1912 wrote to memory of 2716 1912 3047a47ecd3436128b20f16c29d63550_JaffaCakes118.exe 33 PID 1912 wrote to memory of 2716 1912 3047a47ecd3436128b20f16c29d63550_JaffaCakes118.exe 33 PID 1912 wrote to memory of 2716 1912 3047a47ecd3436128b20f16c29d63550_JaffaCakes118.exe 33 PID 1912 wrote to memory of 2716 1912 3047a47ecd3436128b20f16c29d63550_JaffaCakes118.exe 33 PID 1912 wrote to memory of 2680 1912 3047a47ecd3436128b20f16c29d63550_JaffaCakes118.exe 34 PID 1912 wrote to memory of 2680 1912 3047a47ecd3436128b20f16c29d63550_JaffaCakes118.exe 34 PID 1912 wrote to memory of 2680 1912 3047a47ecd3436128b20f16c29d63550_JaffaCakes118.exe 34 PID 1912 wrote to memory of 2680 1912 3047a47ecd3436128b20f16c29d63550_JaffaCakes118.exe 34 PID 2716 wrote to memory of 2600 2716 Payload.exe 36 PID 2716 wrote to memory of 2600 2716 Payload.exe 36 PID 2716 wrote to memory of 2600 2716 Payload.exe 36 PID 2716 wrote to memory of 2600 2716 Payload.exe 36 PID 2716 wrote to memory of 2600 2716 Payload.exe 36 PID 2716 wrote to memory of 2600 2716 Payload.exe 36 PID 2716 wrote to memory of 2600 2716 Payload.exe 36 PID 2716 wrote to memory of 2600 2716 Payload.exe 36 PID 2716 wrote to memory of 2600 2716 Payload.exe 36 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2680 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3047a47ecd3436128b20f16c29d63550_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3047a47ecd3436128b20f16c29d63550_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Local\Temp\stub.exe"C:\Users\Admin\AppData\Local\Temp\stub.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:688 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 3963⤵PID:828
-
-
-
C:\Users\Admin\AppData\Local\Temp\3047a47ecd3436128b20f16c29d63550_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3047a47ecd3436128b20f16c29d63550_JaffaCakes118.exe"2⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"4⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Local\Temp\Payload.exe"3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2680
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
237KB
MD5541a97219a94deaff2f3fad462ccaf0b
SHA1aa76d0a36b0ce118c1bb5d81e4d3ad4cb39c9c12
SHA256a8a01af1b5b629ce9c2866cba6459fc05052b77d70f3a93012ecc69e4ed209d6
SHA512d18bf28d9b817c144ba5e9184a3f6d256ab990eb1b90b6be9a77b8edab158ab6e8b3b8047adb28385b5859474433b5270d29b9ef3389ed5b009ef0255d00d581
-
Filesize
1KB
MD59de66f93b8879d180c874b9a2c3f92f4
SHA169faddd1116e61131172fb01238a2445432aa173
SHA25659ed71c1feec7df2cd5cb337fbf90eb4d15935e7e1add12257edaf284a8392e9
SHA512f3280929f84e741f2e81fdf0987d33de3c5d2931cf93db808ecea69246d85889606d16f415c9ea48c89b1c48e3f72252d3a942b85e2c84f277c85f43a1b29205
-
Filesize
1022B
MD5f5d1fe86cc57bad507b93dd2bf8d4e2a
SHA1751b52bf90d2ac7064fc37b6a737df289619794b
SHA2566469c1c6d31b4c9a6328c2964aebbca9d75c10e6411233052fb4f550a75098e3
SHA512b75f0c97f6968b6237ffaa34478ec5542f43c6e02e19205a8ff2b0c870c2cb03a8ae61ac9dbf2e5798cb3b0f6b67c84a3274d047e14cea6fb1b75664aa53da49
-
Filesize
649KB
MD53047a47ecd3436128b20f16c29d63550
SHA1a3b51245612735a44dc4b5ccb81829d05c9daf4f
SHA256b684e8c6223d2ece39800ed26431e8bfc0b8198c515327de3270200a60aec07d
SHA512e8c51d052454d42e339531fafdf39366b850125a4710c234ea820ed891bd1b24700929706258e3fc966b5de781fc8b2e07a2f8655565469518d67cc39c34534f