Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 02:40
Static task
static1
Behavioral task
behavioral1
Sample
d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe
Resource
win7-20241023-en
General
-
Target
d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe
-
Size
145KB
-
MD5
d0458d9fbe73ca1aa592edb5efc17c7f
-
SHA1
9e141e603d8beb468d996b77a28410816b47baf8
-
SHA256
2900578658bbb8349305983ac9a5ca487a8f4f928d202a3dfc639b80c165727e
-
SHA512
a75e3959d699e98cccbced31fc039eec3499168495b697600375e392b95add27c65a0275e3925d140cf04c1b3cd167db85b996a358f6614a9e7b8c5d4f1242fc
-
SSDEEP
3072:R2+b4i7mTwrJKJsrqUDWu9CXtl/wLY9ePBmGniAOLZzhOUBL:R2Y4E8wr4ip9CXnh0cdnl1v
Malware Config
Extracted
njrat
0.7.3
Lime
127.0.0.1:1528
Client.exe
-
reg_key
Client.exe
-
splitter
AZERTY
Signatures
-
Njrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 804 Client.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4060 set thread context of 2020 4060 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 84 PID 4436 set thread context of 4068 4436 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 110 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe -
Kills process with taskkill 4 IoCs
pid Process 1932 TASKKILL.exe 1664 TASKKILL.exe 4000 TASKKILL.exe 2284 TASKKILL.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4336 schtasks.exe 3472 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 4060 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe Token: SeDebugPrivilege 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe Token: SeDebugPrivilege 1664 TASKKILL.exe Token: SeDebugPrivilege 4000 TASKKILL.exe Token: SeDebugPrivilege 804 Client.exe Token: SeDebugPrivilege 4436 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe Token: SeDebugPrivilege 4068 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe Token: SeDebugPrivilege 2284 TASKKILL.exe Token: SeDebugPrivilege 1932 TASKKILL.exe Token: SeDebugPrivilege 2912 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 4060 wrote to memory of 2020 4060 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 84 PID 4060 wrote to memory of 2020 4060 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 84 PID 4060 wrote to memory of 2020 4060 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 84 PID 4060 wrote to memory of 2020 4060 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 84 PID 4060 wrote to memory of 2020 4060 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 84 PID 2020 wrote to memory of 4000 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 85 PID 2020 wrote to memory of 4000 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 85 PID 2020 wrote to memory of 4000 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 85 PID 2020 wrote to memory of 1664 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 86 PID 2020 wrote to memory of 1664 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 86 PID 2020 wrote to memory of 1664 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 86 PID 2020 wrote to memory of 4576 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 99 PID 2020 wrote to memory of 4576 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 99 PID 2020 wrote to memory of 4576 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 99 PID 2020 wrote to memory of 3472 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 101 PID 2020 wrote to memory of 3472 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 101 PID 2020 wrote to memory of 3472 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 101 PID 2020 wrote to memory of 804 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 103 PID 2020 wrote to memory of 804 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 103 PID 2020 wrote to memory of 804 2020 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 103 PID 804 wrote to memory of 4256 804 Client.exe 104 PID 804 wrote to memory of 4256 804 Client.exe 104 PID 804 wrote to memory of 4256 804 Client.exe 104 PID 4436 wrote to memory of 4068 4436 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 110 PID 4436 wrote to memory of 4068 4436 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 110 PID 4436 wrote to memory of 4068 4436 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 110 PID 4436 wrote to memory of 4068 4436 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 110 PID 4436 wrote to memory of 4068 4436 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 110 PID 4068 wrote to memory of 2284 4068 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 111 PID 4068 wrote to memory of 2284 4068 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 111 PID 4068 wrote to memory of 2284 4068 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 111 PID 4068 wrote to memory of 1932 4068 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 112 PID 4068 wrote to memory of 1932 4068 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 112 PID 4068 wrote to memory of 1932 4068 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 112 PID 4068 wrote to memory of 504 4068 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 116 PID 4068 wrote to memory of 504 4068 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 116 PID 4068 wrote to memory of 504 4068 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 116 PID 4068 wrote to memory of 4336 4068 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 118 PID 4068 wrote to memory of 4336 4068 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 118 PID 4068 wrote to memory of 4336 4068 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 118 PID 2912 wrote to memory of 4000 2912 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 121 PID 2912 wrote to memory of 4000 2912 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 121 PID 2912 wrote to memory of 4000 2912 d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe 121
Processes
-
C:\Users\Admin\AppData\Local\Temp\d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Users\Admin\AppData\Local\Temp\d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM wscript.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4000
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM cmd.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F3⤵
- System Location Discovery: System Language Discovery
PID:4576
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe" /sc minute /mo 13⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3472
-
-
C:\Users\Admin\AppData\Roaming\Client.exe"C:\Users\Admin\AppData\Roaming\Client.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Users\Admin\AppData\Roaming\Client.exeC:\Users\Admin\AppData\Roaming\Client.exe4⤵PID:4256
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Users\Admin\AppData\Local\Temp\d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM wscript.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM cmd.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F3⤵
- System Location Discovery: System Language Discovery
PID:504
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe" /sc minute /mo 13⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4336
-
-
-
C:\Users\Admin\AppData\Local\Temp\d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Users\Admin\AppData\Local\Temp\d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe2⤵PID:4000
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\d0458d9fbe73ca1aa592edb5efc17c7f_JaffaCakes118.exe.log
Filesize224B
MD5c19eb8c8e7a40e6b987f9d2ee952996e
SHA16fc3049855bc9100643e162511673c6df0f28bfb
SHA256677e9e30350df17e2bc20fa9f7d730e9f7cc6e870d6520a345f5f7dc5b31f58a
SHA512860713b4a787c2189ed12a47d4b68b60ac00c7a253cae52dd4eb9276dacafeae3a81906b6d0742c8ecfdfaa255777c445beb7c2a532f3c677a9903237ac97596
-
Filesize
145KB
MD5d0458d9fbe73ca1aa592edb5efc17c7f
SHA19e141e603d8beb468d996b77a28410816b47baf8
SHA2562900578658bbb8349305983ac9a5ca487a8f4f928d202a3dfc639b80c165727e
SHA512a75e3959d699e98cccbced31fc039eec3499168495b697600375e392b95add27c65a0275e3925d140cf04c1b3cd167db85b996a358f6614a9e7b8c5d4f1242fc