Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-12-2024 22:35
Static task
static1
Behavioral task
behavioral1
Sample
e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
e89734cb5f03a7205150c1dd2b63f482
-
SHA1
e13bcecf89bd561fa0dee793c7768e7d905997b4
-
SHA256
da6f282bda21ae7d7672b12038088c5683f4b6c05f651bb8bcce0e50330cd7f0
-
SHA512
a43373f0d5ef35317f9ccbd4b5a3269c2fa4ae2247f509e148fe73fd8a0a6a36111b2286bd76553d63696878761a863c536f3b48d8e934953bd9f96a7c39d75c
-
SSDEEP
24576:9Lf44W9ESiWy9EFFTZdXTZdHXTZdXTZzyQHqVE008sWVmiXMf7OM4pWC7FdT59Dl:uiSTZdXTZdHXTZdXTZzyQKVE0zmDI
Malware Config
Extracted
njrat
v2.0
HacKed
62.227.124.106:5552
Windows
-
reg_key
Windows
-
splitter
|-F-|
Signatures
-
Njrat family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe -
Drops startup file 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe Payload.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk Payload.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe Payload.exe -
Executes dropped EXE 3 IoCs
pid Process 3188 Stub,.exe 1996 Payload.exe 1300 Payload.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Payload.exe" e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1116 set thread context of 628 1116 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 84 PID 1996 set thread context of 1300 1996 Payload.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Stub,.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Suspicious use of AdjustPrivilegeToken 38 IoCs
description pid Process Token: SeDebugPrivilege 3188 Stub,.exe Token: SeRestorePrivilege 3164 dw20.exe Token: SeBackupPrivilege 3164 dw20.exe Token: SeBackupPrivilege 3164 dw20.exe Token: SeBackupPrivilege 3164 dw20.exe Token: SeDebugPrivilege 1300 Payload.exe Token: 33 1300 Payload.exe Token: SeIncBasePriorityPrivilege 1300 Payload.exe Token: 33 1300 Payload.exe Token: SeIncBasePriorityPrivilege 1300 Payload.exe Token: 33 1300 Payload.exe Token: SeIncBasePriorityPrivilege 1300 Payload.exe Token: 33 1300 Payload.exe Token: SeIncBasePriorityPrivilege 1300 Payload.exe Token: 33 1300 Payload.exe Token: SeIncBasePriorityPrivilege 1300 Payload.exe Token: 33 1300 Payload.exe Token: SeIncBasePriorityPrivilege 1300 Payload.exe Token: 33 1300 Payload.exe Token: SeIncBasePriorityPrivilege 1300 Payload.exe Token: 33 1300 Payload.exe Token: SeIncBasePriorityPrivilege 1300 Payload.exe Token: 33 1300 Payload.exe Token: SeIncBasePriorityPrivilege 1300 Payload.exe Token: 33 1300 Payload.exe Token: SeIncBasePriorityPrivilege 1300 Payload.exe Token: 33 1300 Payload.exe Token: SeIncBasePriorityPrivilege 1300 Payload.exe Token: 33 1300 Payload.exe Token: SeIncBasePriorityPrivilege 1300 Payload.exe Token: 33 1300 Payload.exe Token: SeIncBasePriorityPrivilege 1300 Payload.exe Token: 33 1300 Payload.exe Token: SeIncBasePriorityPrivilege 1300 Payload.exe Token: 33 1300 Payload.exe Token: SeIncBasePriorityPrivilege 1300 Payload.exe Token: 33 1300 Payload.exe Token: SeIncBasePriorityPrivilege 1300 Payload.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1116 wrote to memory of 3188 1116 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 82 PID 1116 wrote to memory of 3188 1116 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 82 PID 1116 wrote to memory of 3188 1116 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 82 PID 3188 wrote to memory of 3164 3188 Stub,.exe 83 PID 3188 wrote to memory of 3164 3188 Stub,.exe 83 PID 3188 wrote to memory of 3164 3188 Stub,.exe 83 PID 1116 wrote to memory of 628 1116 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 84 PID 1116 wrote to memory of 628 1116 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 84 PID 1116 wrote to memory of 628 1116 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 84 PID 1116 wrote to memory of 628 1116 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 84 PID 1116 wrote to memory of 628 1116 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 84 PID 1116 wrote to memory of 628 1116 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 84 PID 1116 wrote to memory of 628 1116 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 84 PID 1116 wrote to memory of 628 1116 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 84 PID 628 wrote to memory of 1996 628 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 90 PID 628 wrote to memory of 1996 628 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 90 PID 628 wrote to memory of 1996 628 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 90 PID 628 wrote to memory of 4576 628 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 91 PID 628 wrote to memory of 4576 628 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 91 PID 628 wrote to memory of 4576 628 e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe 91 PID 1996 wrote to memory of 1300 1996 Payload.exe 94 PID 1996 wrote to memory of 1300 1996 Payload.exe 94 PID 1996 wrote to memory of 1300 1996 Payload.exe 94 PID 1996 wrote to memory of 1300 1996 Payload.exe 94 PID 1996 wrote to memory of 1300 1996 Payload.exe 94 PID 1996 wrote to memory of 1300 1996 Payload.exe 94 PID 1996 wrote to memory of 1300 1996 Payload.exe 94 PID 1996 wrote to memory of 1300 1996 Payload.exe 94 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4576 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Users\Admin\AppData\Local\Temp\Stub,.exe"C:\Users\Admin\AppData\Local\Temp\Stub,.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 8883⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3164
-
-
-
C:\Users\Admin\AppData\Local\Temp\e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1300
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Local\Temp\Payload.exe"3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4576
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\e89734cb5f03a7205150c1dd2b63f482_JaffaCakes118.exe.log
Filesize617B
MD5e07efe3f1e4fcc39483a46d0644e1750
SHA1083566e513d8090982a8f2d2c57864f7e5eea721
SHA256d35da5dbc639e94852448d93722de5260388abf8a0a6b80d947d8acf02209617
SHA512e29fac6efce55130598dd9ca0be18e2934d8ed417087848f4c80c1754312f1dae2eb0fc3e85e58aa11abde23a221bdf8f6b80df3a9acad4891626f667f05b474
-
Filesize
1.3MB
MD5e89734cb5f03a7205150c1dd2b63f482
SHA1e13bcecf89bd561fa0dee793c7768e7d905997b4
SHA256da6f282bda21ae7d7672b12038088c5683f4b6c05f651bb8bcce0e50330cd7f0
SHA512a43373f0d5ef35317f9ccbd4b5a3269c2fa4ae2247f509e148fe73fd8a0a6a36111b2286bd76553d63696878761a863c536f3b48d8e934953bd9f96a7c39d75c
-
Filesize
669KB
MD55e2c1a42cd6d66b10f49371a712a554c
SHA1a29e99551f4bd77aafaf24ab07144426a6324d38
SHA2569e3619a9774f78d06757bd69784863fd9eceecfccc847c9de0f6783568864749
SHA5121dc0ce574427f5b5abc80225601c4fa3b6486e9609c95ae08c304efd4c52354c2e122fce47c52688a9e8052a79e0370103343ba9f1fcf1a063bdada274bde0ea
-
Filesize
1KB
MD59d8feb2f0d0f90f04f25b8006be83fdc
SHA1c35b889767be595af5d69417a6253cb0d0a1af0e
SHA25650610114ae6b7ac7ee1c6bb520e567f656f4bac43245e336f511f46126ac3ff7
SHA5127479d710887029fa2b3a46e9aeecda1e8b21dbabef5bf7626d86e4ace729ffd562b9d52452dbc2ebc893a530a54775c64cde74f52f9d5bcb4484899ef6c3f8f1
-
Filesize
1KB
MD54b9d1668d2734e11056f2535324845c2
SHA13d3a09118b50bd01f6445c24d483ea25baebb918
SHA2568e0fef9aeb3af819fb5ccfdcfdf937f254ba4b5e26d96c1d0e37b0873ae524c0
SHA512708d27792ebc73edcc6d53b44dd66eadf074aca1a05ff0690b7bad134b0afd1654fd450015b64695364fddd7bcc99626a416025b6ff55b50c616e0b9fa71bb25