Analysis
-
max time kernel
143s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2024 15:47
Static task
static1
Behavioral task
behavioral1
Sample
3594215acbb1bcd736c0f2aec09b4b08_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3594215acbb1bcd736c0f2aec09b4b08_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
3594215acbb1bcd736c0f2aec09b4b08_JaffaCakes118.exe
-
Size
175KB
-
MD5
3594215acbb1bcd736c0f2aec09b4b08
-
SHA1
504a12614c236f843bb60d259af963a8fd8691cf
-
SHA256
0f2047255104025ef7b90ef43a35a5097d166a3315d15782c09cb559f67c8686
-
SHA512
18dae9e974fdb32426d15c3932280685578a33bbe357f0818c2685bf38c3dd32af2fe7ed3a58ce588037d3c9f7422bb0d26628f564af67fa3207170570b3ef4a
-
SSDEEP
3072:VLXKHBjmM3Qx26qzOWtfHmqRRBLmmZc7vuuPk5vKRVq2EXJj:dLM3L6hWtnvqI6vu5gGV
Malware Config
Extracted
njrat
v2.0
HacKed
62.227.124.106:5552
Windows
-
reg_key
Windows
-
splitter
|-F-|
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation explorer.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk explorer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk explorer.exe -
Executes dropped EXE 3 IoCs
pid Process 1816 explorer.exe 1708 Payload.exe 2732 explorer.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Payload.exe" explorer.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3936 set thread context of 1816 3936 3594215acbb1bcd736c0f2aec09b4b08_JaffaCakes118.exe 88 PID 1708 set thread context of 2732 1708 Payload.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3594215acbb1bcd736c0f2aec09b4b08_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 3936 3594215acbb1bcd736c0f2aec09b4b08_JaffaCakes118.exe Token: SeDebugPrivilege 1708 Payload.exe Token: SeDebugPrivilege 2732 explorer.exe Token: 33 2732 explorer.exe Token: SeIncBasePriorityPrivilege 2732 explorer.exe Token: 33 2732 explorer.exe Token: SeIncBasePriorityPrivilege 2732 explorer.exe Token: 33 2732 explorer.exe Token: SeIncBasePriorityPrivilege 2732 explorer.exe Token: 33 2732 explorer.exe Token: SeIncBasePriorityPrivilege 2732 explorer.exe Token: 33 2732 explorer.exe Token: SeIncBasePriorityPrivilege 2732 explorer.exe Token: 33 2732 explorer.exe Token: SeIncBasePriorityPrivilege 2732 explorer.exe Token: 33 2732 explorer.exe Token: SeIncBasePriorityPrivilege 2732 explorer.exe Token: 33 2732 explorer.exe Token: SeIncBasePriorityPrivilege 2732 explorer.exe Token: 33 2732 explorer.exe Token: SeIncBasePriorityPrivilege 2732 explorer.exe Token: 33 2732 explorer.exe Token: SeIncBasePriorityPrivilege 2732 explorer.exe Token: 33 2732 explorer.exe Token: SeIncBasePriorityPrivilege 2732 explorer.exe Token: 33 2732 explorer.exe Token: SeIncBasePriorityPrivilege 2732 explorer.exe Token: 33 2732 explorer.exe Token: SeIncBasePriorityPrivilege 2732 explorer.exe Token: 33 2732 explorer.exe Token: SeIncBasePriorityPrivilege 2732 explorer.exe Token: 33 2732 explorer.exe Token: SeIncBasePriorityPrivilege 2732 explorer.exe Token: 33 2732 explorer.exe Token: SeIncBasePriorityPrivilege 2732 explorer.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 3936 wrote to memory of 1816 3936 3594215acbb1bcd736c0f2aec09b4b08_JaffaCakes118.exe 88 PID 3936 wrote to memory of 1816 3936 3594215acbb1bcd736c0f2aec09b4b08_JaffaCakes118.exe 88 PID 3936 wrote to memory of 1816 3936 3594215acbb1bcd736c0f2aec09b4b08_JaffaCakes118.exe 88 PID 3936 wrote to memory of 1816 3936 3594215acbb1bcd736c0f2aec09b4b08_JaffaCakes118.exe 88 PID 3936 wrote to memory of 1816 3936 3594215acbb1bcd736c0f2aec09b4b08_JaffaCakes118.exe 88 PID 3936 wrote to memory of 1816 3936 3594215acbb1bcd736c0f2aec09b4b08_JaffaCakes118.exe 88 PID 3936 wrote to memory of 1816 3936 3594215acbb1bcd736c0f2aec09b4b08_JaffaCakes118.exe 88 PID 3936 wrote to memory of 1816 3936 3594215acbb1bcd736c0f2aec09b4b08_JaffaCakes118.exe 88 PID 1816 wrote to memory of 1708 1816 explorer.exe 89 PID 1816 wrote to memory of 1708 1816 explorer.exe 89 PID 1816 wrote to memory of 1708 1816 explorer.exe 89 PID 1816 wrote to memory of 960 1816 explorer.exe 90 PID 1816 wrote to memory of 960 1816 explorer.exe 90 PID 1816 wrote to memory of 960 1816 explorer.exe 90 PID 1708 wrote to memory of 2732 1708 Payload.exe 92 PID 1708 wrote to memory of 2732 1708 Payload.exe 92 PID 1708 wrote to memory of 2732 1708 Payload.exe 92 PID 1708 wrote to memory of 2732 1708 Payload.exe 92 PID 1708 wrote to memory of 2732 1708 Payload.exe 92 PID 1708 wrote to memory of 2732 1708 Payload.exe 92 PID 1708 wrote to memory of 2732 1708 Payload.exe 92 PID 1708 wrote to memory of 2732 1708 Payload.exe 92 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 960 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3594215acbb1bcd736c0f2aec09b4b08_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3594215acbb1bcd736c0f2aec09b4b08_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Users\Admin\Documents\explorer.exeC:\Users\Admin\Documents\explorer.exe2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Users\Admin\Documents\explorer.exeC:\Users\Admin\Documents\explorer.exe4⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Local\Temp\Payload.exe"3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:960
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
319B
MD5da4fafeffe21b7cb3a8c170ca7911976
SHA150ef77e2451ab60f93f4db88325b897d215be5ad
SHA2567341a4a13e81cbb5b7f39ec47bb45f84836b08b8d8e3ea231d2c7dad982094f7
SHA5120bc24b69460f31a0ebc0628b99908d818ee85feb7e4b663271d9375b30cced0cd55a0bbf8edff1281a4c886ddf4476ffc989c283069cdcb1235ffcb265580fc6
-
Filesize
1KB
MD5a2bdf65651bf647b5e2f008501d71ddc
SHA1af9dd7b7c2ccae950ee2d21c585fccdcdd58220d
SHA25637118466e955a6ca34b5bdbeebbccaa4da1b857682a986dde4e64e710fd0cb38
SHA512d7b7b58d9e4ce0f7441048f46470b2a02289699119683ff2b33a7011bae1eba2d419ab637f6cf1f51d5a08b4d8d1b08f69548ecb0484892b331d1c17642e287a
-
Filesize
1KB
MD58922f999a87fa684ec8c7a335b19e64b
SHA1a7a37c39da3f4185fd3d271cf5842d5db460c907
SHA256edfadcfeb9f9750f0017d0111127297eda3c0f50590408c44f8d894c5af97422
SHA512abb8fe922afc8801b58944d45e0364ab684b42993e442895302566a4d9f3f26829e3275d22ce8895e191c41d83e1780d74f8723d04698210cbeb7dc6bc29ad92
-
Filesize
175KB
MD53594215acbb1bcd736c0f2aec09b4b08
SHA1504a12614c236f843bb60d259af963a8fd8691cf
SHA2560f2047255104025ef7b90ef43a35a5097d166a3315d15782c09cb559f67c8686
SHA51218dae9e974fdb32426d15c3932280685578a33bbe357f0818c2685bf38c3dd32af2fe7ed3a58ce588037d3c9f7422bb0d26628f564af67fa3207170570b3ef4a