Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 13:14
Behavioral task
behavioral1
Sample
9bb86c8073900283af53b3f55d5fedf3_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9bb86c8073900283af53b3f55d5fedf3_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
9bb86c8073900283af53b3f55d5fedf3_JaffaCakes118.exe
-
Size
26KB
-
MD5
9bb86c8073900283af53b3f55d5fedf3
-
SHA1
73596fcaafdc6c178816c918d35a5b0167011435
-
SHA256
391ba9bd95b1804e47db8c8c115f1268173824ebd1111c190ea1ee4f26dfd67b
-
SHA512
1d972b1180dee6b566641ca662ecb27a2ff96294833d32b2d97d40fb3435d65e0c781207dab088f50deb10a41eba6da8020358a807aa4d151e22a04d42fc5a38
-
SSDEEP
384:qLJCnWzGgqhZArwvaGGuPh5BrM0AQk93vmhm7UMKmIEecKdbXTzm9bVhcalS6prZ:04vMAi0A/vMHTi9bDl
Malware Config
Extracted
njrat
v4.0
Super
favioserver.ddns.net:8081
Windows
-
reg_key
Windows
-
splitter
|-F-|
Signatures
-
Njrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
9bb86c8073900283af53b3f55d5fedf3_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 9bb86c8073900283af53b3f55d5fedf3_JaffaCakes118.exe -
Drops startup file 5 IoCs
Processes:
9bb86c8073900283af53b3f55d5fedf3_JaffaCakes118.exechrome.exeattrib.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk 9bb86c8073900283af53b3f55d5fedf3_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk chrome.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe chrome.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe chrome.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe attrib.exe -
Executes dropped EXE 1 IoCs
Processes:
chrome.exepid Process 5096 chrome.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
9bb86c8073900283af53b3f55d5fedf3_JaffaCakes118.exechrome.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\chrome.exe" 9bb86c8073900283af53b3f55d5fedf3_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" chrome.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" chrome.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" chrome.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
9bb86c8073900283af53b3f55d5fedf3_JaffaCakes118.exechrome.exeattrib.exeattrib.exeattrib.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9bb86c8073900283af53b3f55d5fedf3_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chrome.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
Processes:
chrome.exedescription pid Process Token: SeDebugPrivilege 5096 chrome.exe Token: 33 5096 chrome.exe Token: SeIncBasePriorityPrivilege 5096 chrome.exe Token: 33 5096 chrome.exe Token: SeIncBasePriorityPrivilege 5096 chrome.exe Token: 33 5096 chrome.exe Token: SeIncBasePriorityPrivilege 5096 chrome.exe Token: 33 5096 chrome.exe Token: SeIncBasePriorityPrivilege 5096 chrome.exe Token: 33 5096 chrome.exe Token: SeIncBasePriorityPrivilege 5096 chrome.exe Token: 33 5096 chrome.exe Token: SeIncBasePriorityPrivilege 5096 chrome.exe Token: 33 5096 chrome.exe Token: SeIncBasePriorityPrivilege 5096 chrome.exe Token: 33 5096 chrome.exe Token: SeIncBasePriorityPrivilege 5096 chrome.exe Token: 33 5096 chrome.exe Token: SeIncBasePriorityPrivilege 5096 chrome.exe Token: 33 5096 chrome.exe Token: SeIncBasePriorityPrivilege 5096 chrome.exe Token: 33 5096 chrome.exe Token: SeIncBasePriorityPrivilege 5096 chrome.exe Token: 33 5096 chrome.exe Token: SeIncBasePriorityPrivilege 5096 chrome.exe Token: 33 5096 chrome.exe Token: SeIncBasePriorityPrivilege 5096 chrome.exe Token: 33 5096 chrome.exe Token: SeIncBasePriorityPrivilege 5096 chrome.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
9bb86c8073900283af53b3f55d5fedf3_JaffaCakes118.exechrome.exedescription pid Process procid_target PID 344 wrote to memory of 5096 344 9bb86c8073900283af53b3f55d5fedf3_JaffaCakes118.exe 89 PID 344 wrote to memory of 5096 344 9bb86c8073900283af53b3f55d5fedf3_JaffaCakes118.exe 89 PID 344 wrote to memory of 5096 344 9bb86c8073900283af53b3f55d5fedf3_JaffaCakes118.exe 89 PID 344 wrote to memory of 4452 344 9bb86c8073900283af53b3f55d5fedf3_JaffaCakes118.exe 90 PID 344 wrote to memory of 4452 344 9bb86c8073900283af53b3f55d5fedf3_JaffaCakes118.exe 90 PID 344 wrote to memory of 4452 344 9bb86c8073900283af53b3f55d5fedf3_JaffaCakes118.exe 90 PID 5096 wrote to memory of 3892 5096 chrome.exe 93 PID 5096 wrote to memory of 3892 5096 chrome.exe 93 PID 5096 wrote to memory of 3892 5096 chrome.exe 93 PID 5096 wrote to memory of 3816 5096 chrome.exe 94 PID 5096 wrote to memory of 3816 5096 chrome.exe 94 PID 5096 wrote to memory of 3816 5096 chrome.exe 94 -
Views/modifies file attributes 1 TTPs 3 IoCs
Processes:
attrib.exeattrib.exeattrib.exepid Process 4452 attrib.exe 3892 attrib.exe 3816 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9bb86c8073900283af53b3f55d5fedf3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9bb86c8073900283af53b3f55d5fedf3_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:344 -
C:\Users\Admin\AppData\Local\Temp\chrome.exe"C:\Users\Admin\AppData\Local\Temp\chrome.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe"3⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3892
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Windows.exe"3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3816
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Local\Temp\chrome.exe"2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4452
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
26KB
MD59bb86c8073900283af53b3f55d5fedf3
SHA173596fcaafdc6c178816c918d35a5b0167011435
SHA256391ba9bd95b1804e47db8c8c115f1268173824ebd1111c190ea1ee4f26dfd67b
SHA5121d972b1180dee6b566641ca662ecb27a2ff96294833d32b2d97d40fb3435d65e0c781207dab088f50deb10a41eba6da8020358a807aa4d151e22a04d42fc5a38
-
Filesize
1KB
MD5c93c9cb631e70617ef969bf10ec6a947
SHA15c2c61522527bdaafeaf376e17f4286d715be292
SHA256c79d96f9ff9635ae78c444031cfb70b7aa1fc1f653096455bf9e49e0df5763ba
SHA5122506e6bad6d859529b4060c4ad681e72ea3f172fd7e6fad1e5276d8d91363655abf43bd28d1aeb20b87ad5abb19ffce990cc1543929078105d8e6987e4e27a92
-
Filesize
1KB
MD5466108acaac9cbd368b9e12b3f05d314
SHA14b9c3c327627a38b380604c7cb3129c02f289a48
SHA256c3dd8622bff4aec6474d9001f569e7f41b39c0d10efa2ebdd25f136da5ba7c4d
SHA512bf6798f5b7549259a21de1f7442fd728bc191c6b4cef11e47bdd85b8fb7d6f9cb2936120707542da141c8080f50f5c0e89a50c1d11829dc58f7106ff6e0ba5c5