Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-12-2024 22:35
Static task
static1
Behavioral task
behavioral1
Sample
e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
e89734cb5f03a7205150c1dd2b63f482
-
SHA1
e13bcecf89bd561fa0dee793c7768e7d905997b4
-
SHA256
da6f282bda21ae7d7672b12038088c5683f4b6c05f651bb8bcce0e50330cd7f0
-
SHA512
a43373f0d5ef35317f9ccbd4b5a3269c2fa4ae2247f509e148fe73fd8a0a6a36111b2286bd76553d63696878761a863c536f3b48d8e934953bd9f96a7c39d75c
-
SSDEEP
24576:9Lf44W9ESiWy9EFFTZdXTZdHXTZdXTZzyQHqVE008sWVmiXMf7OM4pWC7FdT59Dl:uiSTZdXTZdHXTZdXTZzyQKVE0zmDI
Malware Config
Extracted
njrat
v2.0
HacKed
62.227.124.106:5552
Windows
-
reg_key
Windows
-
splitter
|-F-|
Signatures
-
Njrat family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe -
Executes dropped EXE 7 IoCs
pid Process 2092 Stub,.exe 2512 Payload.exe 2880 Payload.exe 2500 Payload.exe 668 Payload.exe 1996 Payload.exe 1104 Payload.exe -
Loads dropped DLL 8 IoCs
pid Process 2272 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 2884 dw20.exe 2896 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 2512 Payload.exe 2512 Payload.exe 2512 Payload.exe 2512 Payload.exe 2512 Payload.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Payload.exe" e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2272 set thread context of 2896 2272 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Stub,.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2512 Payload.exe 2512 Payload.exe 2512 Payload.exe 2512 Payload.exe 2512 Payload.exe 2512 Payload.exe 2512 Payload.exe 2512 Payload.exe 2512 Payload.exe 2512 Payload.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2092 Stub,.exe Token: SeDebugPrivilege 2512 Payload.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 2272 wrote to memory of 2092 2272 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 30 PID 2272 wrote to memory of 2092 2272 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 30 PID 2272 wrote to memory of 2092 2272 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 30 PID 2272 wrote to memory of 2092 2272 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 30 PID 2272 wrote to memory of 2896 2272 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 31 PID 2272 wrote to memory of 2896 2272 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 31 PID 2272 wrote to memory of 2896 2272 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 31 PID 2272 wrote to memory of 2896 2272 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 31 PID 2272 wrote to memory of 2896 2272 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 31 PID 2272 wrote to memory of 2896 2272 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 31 PID 2272 wrote to memory of 2896 2272 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 31 PID 2272 wrote to memory of 2896 2272 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 31 PID 2272 wrote to memory of 2896 2272 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 31 PID 2092 wrote to memory of 2884 2092 Stub,.exe 32 PID 2092 wrote to memory of 2884 2092 Stub,.exe 32 PID 2092 wrote to memory of 2884 2092 Stub,.exe 32 PID 2092 wrote to memory of 2884 2092 Stub,.exe 32 PID 2896 wrote to memory of 2512 2896 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 33 PID 2896 wrote to memory of 2512 2896 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 33 PID 2896 wrote to memory of 2512 2896 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 33 PID 2896 wrote to memory of 2512 2896 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 33 PID 2896 wrote to memory of 2724 2896 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 34 PID 2896 wrote to memory of 2724 2896 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 34 PID 2896 wrote to memory of 2724 2896 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 34 PID 2896 wrote to memory of 2724 2896 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 34 PID 2512 wrote to memory of 2880 2512 Payload.exe 37 PID 2512 wrote to memory of 2880 2512 Payload.exe 37 PID 2512 wrote to memory of 2880 2512 Payload.exe 37 PID 2512 wrote to memory of 2880 2512 Payload.exe 37 PID 2512 wrote to memory of 2500 2512 Payload.exe 38 PID 2512 wrote to memory of 2500 2512 Payload.exe 38 PID 2512 wrote to memory of 2500 2512 Payload.exe 38 PID 2512 wrote to memory of 2500 2512 Payload.exe 38 PID 2512 wrote to memory of 668 2512 Payload.exe 39 PID 2512 wrote to memory of 668 2512 Payload.exe 39 PID 2512 wrote to memory of 668 2512 Payload.exe 39 PID 2512 wrote to memory of 668 2512 Payload.exe 39 PID 2512 wrote to memory of 1996 2512 Payload.exe 40 PID 2512 wrote to memory of 1996 2512 Payload.exe 40 PID 2512 wrote to memory of 1996 2512 Payload.exe 40 PID 2512 wrote to memory of 1996 2512 Payload.exe 40 PID 2512 wrote to memory of 1104 2512 Payload.exe 41 PID 2512 wrote to memory of 1104 2512 Payload.exe 41 PID 2512 wrote to memory of 1104 2512 Payload.exe 41 PID 2512 wrote to memory of 1104 2512 Payload.exe 41 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2724 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Users\Admin\AppData\Local\Temp\Stub,.exe"C:\Users\Admin\AppData\Local\Temp\Stub,.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 4883⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2884
-
-
-
C:\Users\Admin\AppData\Local\Temp\e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe"2⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"4⤵
- Executes dropped EXE
PID:2880
-
-
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"4⤵
- Executes dropped EXE
PID:2500
-
-
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"4⤵
- Executes dropped EXE
PID:668
-
-
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"4⤵
- Executes dropped EXE
PID:1996
-
-
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"4⤵
- Executes dropped EXE
PID:1104
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Local\Temp\Payload.exe"3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2724
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
669KB
MD55e2c1a42cd6d66b10f49371a712a554c
SHA1a29e99551f4bd77aafaf24ab07144426a6324d38
SHA2569e3619a9774f78d06757bd69784863fd9eceecfccc847c9de0f6783568864749
SHA5121dc0ce574427f5b5abc80225601c4fa3b6486e9609c95ae08c304efd4c52354c2e122fce47c52688a9e8052a79e0370103343ba9f1fcf1a063bdada274bde0ea
-
Filesize
1.3MB
MD5e89734cb5f03a7205150c1dd2b63f482
SHA1e13bcecf89bd561fa0dee793c7768e7d905997b4
SHA256da6f282bda21ae7d7672b12038088c5683f4b6c05f651bb8bcce0e50330cd7f0
SHA512a43373f0d5ef35317f9ccbd4b5a3269c2fa4ae2247f509e148fe73fd8a0a6a36111b2286bd76553d63696878761a863c536f3b48d8e934953bd9f96a7c39d75c