Analysis
-
max time kernel
149s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 11:14
Behavioral task
behavioral1
Sample
ccb06fa4b339cc8ff5ae2331dda084b4_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
ccb06fa4b339cc8ff5ae2331dda084b4_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
ccb06fa4b339cc8ff5ae2331dda084b4_JaffaCakes118.exe
-
Size
93KB
-
MD5
ccb06fa4b339cc8ff5ae2331dda084b4
-
SHA1
0d1af1ebe0cb29ebf9ea4c76a7630661553b64db
-
SHA256
861c62fc1b264801e17d6a61ac6579a3b7d6d39e2f35aec69fc1b8300f42c953
-
SHA512
a716f4906ac8ba1135471deef804e886891cfdc7b3f8b8d471a8fec0aadb0a39051b5adb3930c6a715b2c7a6a46168bacb6ef9705925bfd02fd88b4ebc335952
-
SSDEEP
1536:InwEnYi9bzKuZ+8uZ3nV5XS65mkrPZ58kzQ+e+e+:IwaYi9bsh7J7M+e+e+
Malware Config
Extracted
njrat
v4.0
Steam
40.80.147.203:8080
Steam
-
reg_key
Steam
-
splitter
|-F-|
Signatures
-
Njrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation ccb06fa4b339cc8ff5ae2331dda084b4_JaffaCakes118.exe -
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Steam.lnk ccb06fa4b339cc8ff5ae2331dda084b4_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Steam.lnk Steam.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Steam.exe Steam.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Steam.exe Steam.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Steam.exe attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 968 Steam.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Steam = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Steam.URL" Steam.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Steam2 = "C:\\Windows\\Steam.exe" ccb06fa4b339cc8ff5ae2331dda084b4_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Steam2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Steam.URL" Steam.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Steam2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Steam.URL" Steam.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Steam = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Steam.URL" Steam.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Steam.exe ccb06fa4b339cc8ff5ae2331dda084b4_JaffaCakes118.exe File opened for modification C:\Windows\Steam.exe attrib.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ccb06fa4b339cc8ff5ae2331dda084b4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Steam.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 968 Steam.exe Token: 33 968 Steam.exe Token: SeIncBasePriorityPrivilege 968 Steam.exe Token: 33 968 Steam.exe Token: SeIncBasePriorityPrivilege 968 Steam.exe Token: 33 968 Steam.exe Token: SeIncBasePriorityPrivilege 968 Steam.exe Token: 33 968 Steam.exe Token: SeIncBasePriorityPrivilege 968 Steam.exe Token: 33 968 Steam.exe Token: SeIncBasePriorityPrivilege 968 Steam.exe Token: 33 968 Steam.exe Token: SeIncBasePriorityPrivilege 968 Steam.exe Token: 33 968 Steam.exe Token: SeIncBasePriorityPrivilege 968 Steam.exe Token: 33 968 Steam.exe Token: SeIncBasePriorityPrivilege 968 Steam.exe Token: 33 968 Steam.exe Token: SeIncBasePriorityPrivilege 968 Steam.exe Token: 33 968 Steam.exe Token: SeIncBasePriorityPrivilege 968 Steam.exe Token: 33 968 Steam.exe Token: SeIncBasePriorityPrivilege 968 Steam.exe Token: 33 968 Steam.exe Token: SeIncBasePriorityPrivilege 968 Steam.exe Token: 33 968 Steam.exe Token: SeIncBasePriorityPrivilege 968 Steam.exe Token: 33 968 Steam.exe Token: SeIncBasePriorityPrivilege 968 Steam.exe Token: 33 968 Steam.exe Token: SeIncBasePriorityPrivilege 968 Steam.exe Token: 33 968 Steam.exe Token: SeIncBasePriorityPrivilege 968 Steam.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1236 wrote to memory of 968 1236 ccb06fa4b339cc8ff5ae2331dda084b4_JaffaCakes118.exe 87 PID 1236 wrote to memory of 968 1236 ccb06fa4b339cc8ff5ae2331dda084b4_JaffaCakes118.exe 87 PID 1236 wrote to memory of 968 1236 ccb06fa4b339cc8ff5ae2331dda084b4_JaffaCakes118.exe 87 PID 1236 wrote to memory of 2916 1236 ccb06fa4b339cc8ff5ae2331dda084b4_JaffaCakes118.exe 88 PID 1236 wrote to memory of 2916 1236 ccb06fa4b339cc8ff5ae2331dda084b4_JaffaCakes118.exe 88 PID 1236 wrote to memory of 2916 1236 ccb06fa4b339cc8ff5ae2331dda084b4_JaffaCakes118.exe 88 PID 968 wrote to memory of 4356 968 Steam.exe 101 PID 968 wrote to memory of 4356 968 Steam.exe 101 PID 968 wrote to memory of 4356 968 Steam.exe 101 PID 968 wrote to memory of 4468 968 Steam.exe 102 PID 968 wrote to memory of 4468 968 Steam.exe 102 PID 968 wrote to memory of 4468 968 Steam.exe 102 -
Views/modifies file attributes 1 TTPs 3 IoCs
pid Process 2916 attrib.exe 4356 attrib.exe 4468 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ccb06fa4b339cc8ff5ae2331dda084b4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ccb06fa4b339cc8ff5ae2331dda084b4_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\Steam.exe"C:\Windows\Steam.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Steam.exe"3⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4356
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Steam.exe"3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4468
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Windows\Steam.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2916
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53b03ef5a61fda1718d52f11cdda22f20
SHA19b4a071a8dbfa593ad6b7f4670f7898810b56127
SHA2562fe5de2e6a4ddaff4a436a55c4567207a248e8010a0af015e282f89a16a0cb4b
SHA512ee55c6697c9802e2f0032c5157243034320a8253f9831d8b7a020dba721fc0af9288327ba3c905c0095cdfacd5838187063a26c3157f4515fe3f35f660cf578d
-
Filesize
1KB
MD536b82059347893bb0c00905481692cab
SHA1ac7079b0ae702d9aaf06adfaf8b84ceabdf9c59f
SHA256f72eade760b200d9ba5ebcec2ae7135fe2c9d5ced68a32433777424e2d686e45
SHA512a1b96ef3c6172b08c70429290b1b438741e415ddbb170c6009c3e0f16c0b62a18220321aef4edf7d34478d3c627e39d293997d6ef613dd807e6e0e85329a51b2
-
Filesize
93KB
MD5ccb06fa4b339cc8ff5ae2331dda084b4
SHA10d1af1ebe0cb29ebf9ea4c76a7630661553b64db
SHA256861c62fc1b264801e17d6a61ac6579a3b7d6d39e2f35aec69fc1b8300f42c953
SHA512a716f4906ac8ba1135471deef804e886891cfdc7b3f8b8d471a8fec0aadb0a39051b5adb3930c6a715b2c7a6a46168bacb6ef9705925bfd02fd88b4ebc335952