Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 10:20
Static task
static1
Behavioral task
behavioral1
Sample
e101b5373089ee47b3c267f2d346de65_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
e101b5373089ee47b3c267f2d346de65_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
e101b5373089ee47b3c267f2d346de65_JaffaCakes118.exe
-
Size
635KB
-
MD5
e101b5373089ee47b3c267f2d346de65
-
SHA1
f74216e5973d16303781ae7ecb605b628648a95b
-
SHA256
da19464234b78daa22a5e87253eb150827e4216bc10d5bd2393ceb9984cbf539
-
SHA512
bfa825c1fb2bdce4eca3bf825d7aab27780a8f2ade3352ec864f2eed7c861f297db6886f232ab677df1cfa31d964383344fbdb1bc29013979642b3b86cc90a4e
-
SSDEEP
12288:q5dFxHPvtS8ULd+mQb+mQwWhhhhrE6zTNhhhhhJsni7lhjPyTCIPNekH9h7ukzi8:q1JPvJULd+mQb+mQwb6hhe19ESiWy9E5
Malware Config
Extracted
njrat
v2.0
HacKed
62.227.124.106:5552
Windows
-
reg_key
Windows
-
splitter
|-F-|
Signatures
-
Njrat family
-
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe Payload.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe Payload.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk Yzanbhdckbmqnu.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk Payload.exe -
Executes dropped EXE 5 IoCs
pid Process 2844 stuckssssssssss.exe 2652 Systeme update.exe 1760 Systeme update.exe 1260 Yzanbhdckbmqnu.exe 2916 Payload.exe -
Loads dropped DLL 5 IoCs
pid Process 2640 e101b5373089ee47b3c267f2d346de65_JaffaCakes118.exe 2640 e101b5373089ee47b3c267f2d346de65_JaffaCakes118.exe 2652 Systeme update.exe 1760 Systeme update.exe 1260 Yzanbhdckbmqnu.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Systeme update.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Systeme update.exe" e101b5373089ee47b3c267f2d346de65_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Payload.exe" Yzanbhdckbmqnu.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2652 set thread context of 1760 2652 Systeme update.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Yzanbhdckbmqnu.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e101b5373089ee47b3c267f2d346de65_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Systeme update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Systeme update.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 2916 Payload.exe Token: 33 2916 Payload.exe Token: SeIncBasePriorityPrivilege 2916 Payload.exe Token: 33 2916 Payload.exe Token: SeIncBasePriorityPrivilege 2916 Payload.exe Token: 33 2916 Payload.exe Token: SeIncBasePriorityPrivilege 2916 Payload.exe Token: 33 2916 Payload.exe Token: SeIncBasePriorityPrivilege 2916 Payload.exe Token: 33 2916 Payload.exe Token: SeIncBasePriorityPrivilege 2916 Payload.exe Token: 33 2916 Payload.exe Token: SeIncBasePriorityPrivilege 2916 Payload.exe Token: 33 2916 Payload.exe Token: SeIncBasePriorityPrivilege 2916 Payload.exe Token: 33 2916 Payload.exe Token: SeIncBasePriorityPrivilege 2916 Payload.exe Token: 33 2916 Payload.exe Token: SeIncBasePriorityPrivilege 2916 Payload.exe Token: 33 2916 Payload.exe Token: SeIncBasePriorityPrivilege 2916 Payload.exe Token: 33 2916 Payload.exe Token: SeIncBasePriorityPrivilege 2916 Payload.exe Token: 33 2916 Payload.exe Token: SeIncBasePriorityPrivilege 2916 Payload.exe Token: 33 2916 Payload.exe Token: SeIncBasePriorityPrivilege 2916 Payload.exe Token: 33 2916 Payload.exe Token: SeIncBasePriorityPrivilege 2916 Payload.exe Token: 33 2916 Payload.exe Token: SeIncBasePriorityPrivilege 2916 Payload.exe Token: 33 2916 Payload.exe Token: SeIncBasePriorityPrivilege 2916 Payload.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2640 wrote to memory of 2844 2640 e101b5373089ee47b3c267f2d346de65_JaffaCakes118.exe 30 PID 2640 wrote to memory of 2844 2640 e101b5373089ee47b3c267f2d346de65_JaffaCakes118.exe 30 PID 2640 wrote to memory of 2844 2640 e101b5373089ee47b3c267f2d346de65_JaffaCakes118.exe 30 PID 2640 wrote to memory of 2844 2640 e101b5373089ee47b3c267f2d346de65_JaffaCakes118.exe 30 PID 2640 wrote to memory of 2652 2640 e101b5373089ee47b3c267f2d346de65_JaffaCakes118.exe 31 PID 2640 wrote to memory of 2652 2640 e101b5373089ee47b3c267f2d346de65_JaffaCakes118.exe 31 PID 2640 wrote to memory of 2652 2640 e101b5373089ee47b3c267f2d346de65_JaffaCakes118.exe 31 PID 2640 wrote to memory of 2652 2640 e101b5373089ee47b3c267f2d346de65_JaffaCakes118.exe 31 PID 2640 wrote to memory of 2652 2640 e101b5373089ee47b3c267f2d346de65_JaffaCakes118.exe 31 PID 2640 wrote to memory of 2652 2640 e101b5373089ee47b3c267f2d346de65_JaffaCakes118.exe 31 PID 2640 wrote to memory of 2652 2640 e101b5373089ee47b3c267f2d346de65_JaffaCakes118.exe 31 PID 2844 wrote to memory of 2752 2844 stuckssssssssss.exe 32 PID 2844 wrote to memory of 2752 2844 stuckssssssssss.exe 32 PID 2844 wrote to memory of 2752 2844 stuckssssssssss.exe 32 PID 2652 wrote to memory of 1760 2652 Systeme update.exe 33 PID 2652 wrote to memory of 1760 2652 Systeme update.exe 33 PID 2652 wrote to memory of 1760 2652 Systeme update.exe 33 PID 2652 wrote to memory of 1760 2652 Systeme update.exe 33 PID 2652 wrote to memory of 1760 2652 Systeme update.exe 33 PID 2652 wrote to memory of 1760 2652 Systeme update.exe 33 PID 2652 wrote to memory of 1760 2652 Systeme update.exe 33 PID 2652 wrote to memory of 1760 2652 Systeme update.exe 33 PID 2652 wrote to memory of 1760 2652 Systeme update.exe 33 PID 2652 wrote to memory of 1760 2652 Systeme update.exe 33 PID 2652 wrote to memory of 1760 2652 Systeme update.exe 33 PID 2652 wrote to memory of 1760 2652 Systeme update.exe 33 PID 1760 wrote to memory of 1260 1760 Systeme update.exe 34 PID 1760 wrote to memory of 1260 1760 Systeme update.exe 34 PID 1760 wrote to memory of 1260 1760 Systeme update.exe 34 PID 1760 wrote to memory of 1260 1760 Systeme update.exe 34 PID 1260 wrote to memory of 2916 1260 Yzanbhdckbmqnu.exe 35 PID 1260 wrote to memory of 2916 1260 Yzanbhdckbmqnu.exe 35 PID 1260 wrote to memory of 2916 1260 Yzanbhdckbmqnu.exe 35 PID 1260 wrote to memory of 2916 1260 Yzanbhdckbmqnu.exe 35 PID 1260 wrote to memory of 2028 1260 Yzanbhdckbmqnu.exe 36 PID 1260 wrote to memory of 2028 1260 Yzanbhdckbmqnu.exe 36 PID 1260 wrote to memory of 2028 1260 Yzanbhdckbmqnu.exe 36 PID 1260 wrote to memory of 2028 1260 Yzanbhdckbmqnu.exe 36 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2028 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e101b5373089ee47b3c267f2d346de65_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e101b5373089ee47b3c267f2d346de65_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Users\Admin\AppData\Local\Temp\stuckssssssssss.exe"C:\Users\Admin\AppData\Local\Temp\stuckssssssssss.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 3963⤵PID:2752
-
-
-
C:\Users\Admin\AppData\Roaming\Systeme update.exe"C:\Users\Admin\AppData\Roaming\Systeme update.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Users\Admin\AppData\Roaming\Systeme update.exe"C:\Users\Admin\AppData\Roaming\Systeme update.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Users\Admin\AppData\Local\Temp\Yzanbhdckbmqnu.exe"C:\Users\Admin\AppData\Local\Temp\Yzanbhdckbmqnu.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"5⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Local\Temp\Payload.exe"5⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2028
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
27KB
MD500bcd4b2279192f1c1ab891dd6e4f8a9
SHA1fe2f6a18f1cf05845986bba18eec6cef8f384a7a
SHA256ec0f19ba745d906933378b22fd33de72d4b02f36061e28014b943e85573ec1b2
SHA512365922001e000d93b501b108332063973b0518b357f5295e94ceddbd0b9746be88d6f110ac40cdfb3d0a9c9405c1d8917d1328b66a6ee27a416b2557bbd8aee6
-
Filesize
1KB
MD5175dcf91ef523df6166fc091918c8841
SHA1e07af27597a939af81039147f404680d28f33850
SHA25678be10b7e3783e797bfff8f3f5dcaab17d0612c508dd9259b046f8dab5cb89de
SHA5126de78d023e2fb500944d7cbe2995b91bf98c54f97e8b36cefae5458c3c6e7b68eea3e3e746777bfad62d59b069bd3143d07f3c8d90dedb0d6eccd90fb8c79378
-
Filesize
1022B
MD52003bb0332ddfd3d91153db0bd88564e
SHA132e60a8379db536b5037a7bf909289960369582b
SHA256b3fd92b0ef90b98cb7d9ed6435266f9d8e364054038ce8490bd0d005ef144517
SHA512be63a85396b5c4deefebd891c5997785708a27bcc6a95b3221328be4711b9315c57966de43503bec3a58c674238ce57aa401f6afcdcb4d66e9b5723c465b28d7
-
Filesize
635KB
MD5e101b5373089ee47b3c267f2d346de65
SHA1f74216e5973d16303781ae7ecb605b628648a95b
SHA256da19464234b78daa22a5e87253eb150827e4216bc10d5bd2393ceb9984cbf539
SHA512bfa825c1fb2bdce4eca3bf825d7aab27780a8f2ade3352ec864f2eed7c861f297db6886f232ab677df1cfa31d964383344fbdb1bc29013979642b3b86cc90a4e
-
Filesize
237KB
MD5541a97219a94deaff2f3fad462ccaf0b
SHA1aa76d0a36b0ce118c1bb5d81e4d3ad4cb39c9c12
SHA256a8a01af1b5b629ce9c2866cba6459fc05052b77d70f3a93012ecc69e4ed209d6
SHA512d18bf28d9b817c144ba5e9184a3f6d256ab990eb1b90b6be9a77b8edab158ab6e8b3b8047adb28385b5859474433b5270d29b9ef3389ed5b009ef0255d00d581