Analysis
-
max time kernel
142s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-10-2024 15:47
Static task
static1
Behavioral task
behavioral1
Sample
3594215acbb1bcd736c0f2aec09b4b08_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3594215acbb1bcd736c0f2aec09b4b08_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
3594215acbb1bcd736c0f2aec09b4b08_JaffaCakes118.exe
-
Size
175KB
-
MD5
3594215acbb1bcd736c0f2aec09b4b08
-
SHA1
504a12614c236f843bb60d259af963a8fd8691cf
-
SHA256
0f2047255104025ef7b90ef43a35a5097d166a3315d15782c09cb559f67c8686
-
SHA512
18dae9e974fdb32426d15c3932280685578a33bbe357f0818c2685bf38c3dd32af2fe7ed3a58ce588037d3c9f7422bb0d26628f564af67fa3207170570b3ef4a
-
SSDEEP
3072:VLXKHBjmM3Qx26qzOWtfHmqRRBLmmZc7vuuPk5vKRVq2EXJj:dLM3L6hWtnvqI6vu5gGV
Malware Config
Extracted
njrat
v2.0
HacKed
62.227.124.106:5552
Windows
-
reg_key
Windows
-
splitter
|-F-|
Signatures
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk explorer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk explorer.exe -
Executes dropped EXE 3 IoCs
pid Process 1824 explorer.exe 2784 Payload.exe 2868 explorer.exe -
Loads dropped DLL 3 IoCs
pid Process 2120 3594215acbb1bcd736c0f2aec09b4b08_JaffaCakes118.exe 1824 explorer.exe 2784 Payload.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Payload.exe" explorer.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2120 set thread context of 1824 2120 3594215acbb1bcd736c0f2aec09b4b08_JaffaCakes118.exe 30 PID 2784 set thread context of 2868 2784 Payload.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3594215acbb1bcd736c0f2aec09b4b08_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 2120 3594215acbb1bcd736c0f2aec09b4b08_JaffaCakes118.exe Token: SeDebugPrivilege 2784 Payload.exe Token: SeDebugPrivilege 2868 explorer.exe Token: 33 2868 explorer.exe Token: SeIncBasePriorityPrivilege 2868 explorer.exe Token: 33 2868 explorer.exe Token: SeIncBasePriorityPrivilege 2868 explorer.exe Token: 33 2868 explorer.exe Token: SeIncBasePriorityPrivilege 2868 explorer.exe Token: 33 2868 explorer.exe Token: SeIncBasePriorityPrivilege 2868 explorer.exe Token: 33 2868 explorer.exe Token: SeIncBasePriorityPrivilege 2868 explorer.exe Token: 33 2868 explorer.exe Token: SeIncBasePriorityPrivilege 2868 explorer.exe Token: 33 2868 explorer.exe Token: SeIncBasePriorityPrivilege 2868 explorer.exe Token: 33 2868 explorer.exe Token: SeIncBasePriorityPrivilege 2868 explorer.exe Token: 33 2868 explorer.exe Token: SeIncBasePriorityPrivilege 2868 explorer.exe Token: 33 2868 explorer.exe Token: SeIncBasePriorityPrivilege 2868 explorer.exe Token: 33 2868 explorer.exe Token: SeIncBasePriorityPrivilege 2868 explorer.exe Token: 33 2868 explorer.exe Token: SeIncBasePriorityPrivilege 2868 explorer.exe Token: 33 2868 explorer.exe Token: SeIncBasePriorityPrivilege 2868 explorer.exe Token: 33 2868 explorer.exe Token: SeIncBasePriorityPrivilege 2868 explorer.exe Token: 33 2868 explorer.exe Token: SeIncBasePriorityPrivilege 2868 explorer.exe Token: 33 2868 explorer.exe Token: SeIncBasePriorityPrivilege 2868 explorer.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2120 wrote to memory of 1824 2120 3594215acbb1bcd736c0f2aec09b4b08_JaffaCakes118.exe 30 PID 2120 wrote to memory of 1824 2120 3594215acbb1bcd736c0f2aec09b4b08_JaffaCakes118.exe 30 PID 2120 wrote to memory of 1824 2120 3594215acbb1bcd736c0f2aec09b4b08_JaffaCakes118.exe 30 PID 2120 wrote to memory of 1824 2120 3594215acbb1bcd736c0f2aec09b4b08_JaffaCakes118.exe 30 PID 2120 wrote to memory of 1824 2120 3594215acbb1bcd736c0f2aec09b4b08_JaffaCakes118.exe 30 PID 2120 wrote to memory of 1824 2120 3594215acbb1bcd736c0f2aec09b4b08_JaffaCakes118.exe 30 PID 2120 wrote to memory of 1824 2120 3594215acbb1bcd736c0f2aec09b4b08_JaffaCakes118.exe 30 PID 2120 wrote to memory of 1824 2120 3594215acbb1bcd736c0f2aec09b4b08_JaffaCakes118.exe 30 PID 2120 wrote to memory of 1824 2120 3594215acbb1bcd736c0f2aec09b4b08_JaffaCakes118.exe 30 PID 1824 wrote to memory of 2784 1824 explorer.exe 31 PID 1824 wrote to memory of 2784 1824 explorer.exe 31 PID 1824 wrote to memory of 2784 1824 explorer.exe 31 PID 1824 wrote to memory of 2784 1824 explorer.exe 31 PID 1824 wrote to memory of 2720 1824 explorer.exe 32 PID 1824 wrote to memory of 2720 1824 explorer.exe 32 PID 1824 wrote to memory of 2720 1824 explorer.exe 32 PID 1824 wrote to memory of 2720 1824 explorer.exe 32 PID 2784 wrote to memory of 2868 2784 Payload.exe 34 PID 2784 wrote to memory of 2868 2784 Payload.exe 34 PID 2784 wrote to memory of 2868 2784 Payload.exe 34 PID 2784 wrote to memory of 2868 2784 Payload.exe 34 PID 2784 wrote to memory of 2868 2784 Payload.exe 34 PID 2784 wrote to memory of 2868 2784 Payload.exe 34 PID 2784 wrote to memory of 2868 2784 Payload.exe 34 PID 2784 wrote to memory of 2868 2784 Payload.exe 34 PID 2784 wrote to memory of 2868 2784 Payload.exe 34 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2720 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3594215acbb1bcd736c0f2aec09b4b08_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3594215acbb1bcd736c0f2aec09b4b08_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Users\Admin\Documents\explorer.exeC:\Users\Admin\Documents\explorer.exe2⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Users\Admin\Documents\explorer.exeC:\Users\Admin\Documents\explorer.exe4⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Local\Temp\Payload.exe"3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2720
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD545801cd717f315535565580ec91840f2
SHA17bb687a9d280efd4a65f0f0433129d1d42194e92
SHA2563345beea5f917dd6dadd4b9bbe6df9e104f5a883a4105a10dd67c0ae4f31d6e2
SHA512651e4f981ad99192eefba5f06302072c0df67e8f07418d0b27a7bf44b51aa08aa1251f46a7767cadbb7ad7696509c3151914a07dc503754188847627421c6af5
-
Filesize
1018B
MD5f3813f9562ddc384f4b8970bd7e8b63a
SHA1751f658f2e9b6a2297d9d251d2414dbd11c5e77b
SHA2562ed88b7a583a1c1d7304b06c7b2b4adf0ccf2480a0801e8be5e24635591711ca
SHA512f0a05491f90013ec065af968184153cffe08ac0205d31029aef604e2d5da5f6df1518e016b269ce708e58b8522e6c2d25ebcbb66ce4715693eeca05706aca797
-
Filesize
175KB
MD53594215acbb1bcd736c0f2aec09b4b08
SHA1504a12614c236f843bb60d259af963a8fd8691cf
SHA2560f2047255104025ef7b90ef43a35a5097d166a3315d15782c09cb559f67c8686
SHA51218dae9e974fdb32426d15c3932280685578a33bbe357f0818c2685bf38c3dd32af2fe7ed3a58ce588037d3c9f7422bb0d26628f564af67fa3207170570b3ef4a