Analysis
-
max time kernel
145s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-10-2024 01:15
Static task
static1
Behavioral task
behavioral1
Sample
5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe
-
Size
1.6MB
-
MD5
5a23daf9b3b5cc63cb1bc05554f08939
-
SHA1
1c5da1257668d249397f3fc678ac922623d4740d
-
SHA256
0435c7a496eac28db6f3af5ae859064cf133e7bda1ef44080d8a6bad1eade671
-
SHA512
b8816d67f0ee1a1ba298314e76257f362e04fcf15cbc048a11bd98b85829f8b508f7d5cc51713c6e1f2a4eb4274995b8cee3f836dccd575af75ef92ae23bb53a
-
SSDEEP
49152:D8iSTZdXTZdHXTZdXTZaqLd+mQb+mQ7hdDaQ7SAs:D
Malware Config
Extracted
njrat
v2.0
HacKed
62.227.124.106:5552
Windows
-
reg_key
Windows
-
splitter
|-F-|
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk 5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk Payload.exe -
Executes dropped EXE 5 IoCs
pid Process 2004 stub.exe 3188 stub.exe 3212 Payload.exe 4236 Payload.exe 3796 Payload.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Payload.exe" 5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1528 set thread context of 4264 1528 5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe 90 PID 4264 set thread context of 3520 4264 5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe 97 PID 3212 set thread context of 4236 3212 Payload.exe 108 PID 4236 set thread context of 3796 4236 Payload.exe 109 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeBackupPrivilege 2760 dw20.exe Token: SeBackupPrivilege 2760 dw20.exe Token: SeBackupPrivilege 3200 dw20.exe Token: SeBackupPrivilege 3200 dw20.exe Token: SeDebugPrivilege 3796 Payload.exe Token: 33 3796 Payload.exe Token: SeIncBasePriorityPrivilege 3796 Payload.exe Token: 33 3796 Payload.exe Token: SeIncBasePriorityPrivilege 3796 Payload.exe Token: 33 3796 Payload.exe Token: SeIncBasePriorityPrivilege 3796 Payload.exe Token: 33 3796 Payload.exe Token: SeIncBasePriorityPrivilege 3796 Payload.exe Token: 33 3796 Payload.exe Token: SeIncBasePriorityPrivilege 3796 Payload.exe Token: 33 3796 Payload.exe Token: SeIncBasePriorityPrivilege 3796 Payload.exe Token: 33 3796 Payload.exe Token: SeIncBasePriorityPrivilege 3796 Payload.exe Token: 33 3796 Payload.exe Token: SeIncBasePriorityPrivilege 3796 Payload.exe Token: 33 3796 Payload.exe Token: SeIncBasePriorityPrivilege 3796 Payload.exe Token: 33 3796 Payload.exe Token: SeIncBasePriorityPrivilege 3796 Payload.exe Token: 33 3796 Payload.exe Token: SeIncBasePriorityPrivilege 3796 Payload.exe Token: 33 3796 Payload.exe Token: SeIncBasePriorityPrivilege 3796 Payload.exe Token: 33 3796 Payload.exe Token: SeIncBasePriorityPrivilege 3796 Payload.exe Token: 33 3796 Payload.exe Token: SeIncBasePriorityPrivilege 3796 Payload.exe Token: 33 3796 Payload.exe Token: SeIncBasePriorityPrivilege 3796 Payload.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 1528 wrote to memory of 2004 1528 5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe 89 PID 1528 wrote to memory of 2004 1528 5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe 89 PID 1528 wrote to memory of 4264 1528 5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe 90 PID 1528 wrote to memory of 4264 1528 5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe 90 PID 1528 wrote to memory of 4264 1528 5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe 90 PID 1528 wrote to memory of 4264 1528 5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe 90 PID 1528 wrote to memory of 4264 1528 5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe 90 PID 1528 wrote to memory of 4264 1528 5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe 90 PID 1528 wrote to memory of 4264 1528 5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe 90 PID 1528 wrote to memory of 4264 1528 5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe 90 PID 2004 wrote to memory of 2760 2004 stub.exe 92 PID 2004 wrote to memory of 2760 2004 stub.exe 92 PID 4264 wrote to memory of 3188 4264 5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe 96 PID 4264 wrote to memory of 3188 4264 5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe 96 PID 4264 wrote to memory of 3520 4264 5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe 97 PID 4264 wrote to memory of 3520 4264 5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe 97 PID 4264 wrote to memory of 3520 4264 5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe 97 PID 4264 wrote to memory of 3520 4264 5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe 97 PID 4264 wrote to memory of 3520 4264 5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe 97 PID 4264 wrote to memory of 3520 4264 5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe 97 PID 4264 wrote to memory of 3520 4264 5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe 97 PID 4264 wrote to memory of 3520 4264 5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe 97 PID 3188 wrote to memory of 3200 3188 stub.exe 98 PID 3188 wrote to memory of 3200 3188 stub.exe 98 PID 3520 wrote to memory of 3212 3520 5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe 105 PID 3520 wrote to memory of 3212 3520 5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe 105 PID 3520 wrote to memory of 3212 3520 5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe 105 PID 3520 wrote to memory of 1512 3520 5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe 106 PID 3520 wrote to memory of 1512 3520 5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe 106 PID 3520 wrote to memory of 1512 3520 5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe 106 PID 3212 wrote to memory of 4236 3212 Payload.exe 108 PID 3212 wrote to memory of 4236 3212 Payload.exe 108 PID 3212 wrote to memory of 4236 3212 Payload.exe 108 PID 3212 wrote to memory of 4236 3212 Payload.exe 108 PID 3212 wrote to memory of 4236 3212 Payload.exe 108 PID 3212 wrote to memory of 4236 3212 Payload.exe 108 PID 3212 wrote to memory of 4236 3212 Payload.exe 108 PID 3212 wrote to memory of 4236 3212 Payload.exe 108 PID 4236 wrote to memory of 3796 4236 Payload.exe 109 PID 4236 wrote to memory of 3796 4236 Payload.exe 109 PID 4236 wrote to memory of 3796 4236 Payload.exe 109 PID 4236 wrote to memory of 3796 4236 Payload.exe 109 PID 4236 wrote to memory of 3796 4236 Payload.exe 109 PID 4236 wrote to memory of 3796 4236 Payload.exe 109 PID 4236 wrote to memory of 3796 4236 Payload.exe 109 PID 4236 wrote to memory of 3796 4236 Payload.exe 109 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1512 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Users\Admin\AppData\Local\Temp\stub.exe"C:\Users\Admin\AppData\Local\Temp\stub.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 7763⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
-
C:\Users\Admin\AppData\Local\Temp\5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Users\Admin\AppData\Local\Temp\stub.exe"C:\Users\Admin\AppData\Local\Temp\stub.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 7604⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3200
-
-
-
C:\Users\Admin\AppData\Local\Temp\5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe"3⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4236 -
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"6⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3796
-
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Local\Temp\Payload.exe"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1512
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\5a23daf9b3b5cc63cb1bc05554f08939_JaffaCakes118.exe.log
Filesize617B
MD5e07efe3f1e4fcc39483a46d0644e1750
SHA1083566e513d8090982a8f2d2c57864f7e5eea721
SHA256d35da5dbc639e94852448d93722de5260388abf8a0a6b80d947d8acf02209617
SHA512e29fac6efce55130598dd9ca0be18e2934d8ed417087848f4c80c1754312f1dae2eb0fc3e85e58aa11abde23a221bdf8f6b80df3a9acad4891626f667f05b474
-
Filesize
1.6MB
MD55a23daf9b3b5cc63cb1bc05554f08939
SHA11c5da1257668d249397f3fc678ac922623d4740d
SHA2560435c7a496eac28db6f3af5ae859064cf133e7bda1ef44080d8a6bad1eade671
SHA512b8816d67f0ee1a1ba298314e76257f362e04fcf15cbc048a11bd98b85829f8b508f7d5cc51713c6e1f2a4eb4274995b8cee3f836dccd575af75ef92ae23bb53a
-
Filesize
237KB
MD5541a97219a94deaff2f3fad462ccaf0b
SHA1aa76d0a36b0ce118c1bb5d81e4d3ad4cb39c9c12
SHA256a8a01af1b5b629ce9c2866cba6459fc05052b77d70f3a93012ecc69e4ed209d6
SHA512d18bf28d9b817c144ba5e9184a3f6d256ab990eb1b90b6be9a77b8edab158ab6e8b3b8047adb28385b5859474433b5270d29b9ef3389ed5b009ef0255d00d581
-
Filesize
1KB
MD5cace1782c66026f664ab5fb3ee1beaf9
SHA1be192ff1a0769f6a5514946fbe1a4e120978557e
SHA25679b022a5521d7d9850a775f30e6829c2c1f44c39a4cab784a774d3a9f0c192ee
SHA512e9eb3ff357545458796663d359dc27c435e6e509ca9662cb738fba33358fb0f6869a04beb5ee5169b7cae97120b04f1a34ec487ea0b0f418bfca64994af6d8c6
-
Filesize
1KB
MD59a7e9b78e021b28a0151f88d5687bade
SHA11983e9599d152e746e7f85934272356fb699e91f
SHA256c67e144cead90c34ba1c1885aa64abba7bb759fba92b0fb33321ee3344d239e3
SHA51232d9100f8c65bbfe862e073eb5d25e4b6591bc920a2233d0f906895d2cf7063e080311eefc6fc6d96a3964afe4cb043f164d66b2b3902e17ae2bcb59db8c2040