Analysis
-
max time kernel
94s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31/12/2024, 05:48
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_0755202989af7b02854d037555d59960.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_0755202989af7b02854d037555d59960.exe
-
Size
533KB
-
MD5
0755202989af7b02854d037555d59960
-
SHA1
0c04c481210173061a4782445b1c4200dc99b5cb
-
SHA256
0db2a4a3858e08b50d1bfe9ea64f1d8942e0e25b5a724e5d191d9a259ce92a97
-
SHA512
bce9a57732013c1726f3bf164d7d994d45964efb47a14fc336893489835a08f272e8b15fdbe5d0e6e4090835088c1f60c8891e31e17bdcfb169c30386fa95df0
-
SSDEEP
12288:bLRlwpF8wqQWWCRmMdR5fsJvPyLgUdGPbzYMWzY:tjPcUgrq
Malware Config
Extracted
njrat
0.7d
HacKed
127.0.0.1:5552
fa9f4d3bb78605f48188ec5cde46d507
-
reg_key
fa9f4d3bb78605f48188ec5cde46d507
-
splitter
|'|'|
Signatures
-
Njrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation JaffaCakes118_0755202989af7b02854d037555d59960.exe -
Executes dropped EXE 1 IoCs
pid Process 2344 patchpes2015.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2124 set thread context of 2908 2124 JaffaCakes118_0755202989af7b02854d037555d59960.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language patchpes2015.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_0755202989af7b02854d037555d59960.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_0755202989af7b02854d037555d59960.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2124 JaffaCakes118_0755202989af7b02854d037555d59960.exe 2124 JaffaCakes118_0755202989af7b02854d037555d59960.exe 2124 JaffaCakes118_0755202989af7b02854d037555d59960.exe 2344 patchpes2015.exe 2344 patchpes2015.exe 2344 patchpes2015.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2124 JaffaCakes118_0755202989af7b02854d037555d59960.exe Token: SeDebugPrivilege 2344 patchpes2015.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2124 wrote to memory of 2908 2124 JaffaCakes118_0755202989af7b02854d037555d59960.exe 83 PID 2124 wrote to memory of 2908 2124 JaffaCakes118_0755202989af7b02854d037555d59960.exe 83 PID 2124 wrote to memory of 2908 2124 JaffaCakes118_0755202989af7b02854d037555d59960.exe 83 PID 2124 wrote to memory of 2908 2124 JaffaCakes118_0755202989af7b02854d037555d59960.exe 83 PID 2124 wrote to memory of 2908 2124 JaffaCakes118_0755202989af7b02854d037555d59960.exe 83 PID 2908 wrote to memory of 2344 2908 JaffaCakes118_0755202989af7b02854d037555d59960.exe 85 PID 2908 wrote to memory of 2344 2908 JaffaCakes118_0755202989af7b02854d037555d59960.exe 85 PID 2908 wrote to memory of 2344 2908 JaffaCakes118_0755202989af7b02854d037555d59960.exe 85 PID 2344 wrote to memory of 3616 2344 patchpes2015.exe 86 PID 2344 wrote to memory of 3616 2344 patchpes2015.exe 86 PID 2344 wrote to memory of 3616 2344 patchpes2015.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0755202989af7b02854d037555d59960.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0755202989af7b02854d037555d59960.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0755202989af7b02854d037555d59960.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0755202989af7b02854d037555d59960.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Users\Admin\AppData\Local\Temp\patchpes2015.exe"C:\Users\Admin\AppData\Local\Temp\patchpes2015.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Users\Admin\AppData\Local\Temp\patchpes2015.exeC:\Users\Admin\AppData\Local\Temp\patchpes2015.exe4⤵PID:3616
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\JaffaCakes118_0755202989af7b02854d037555d59960.exe.log
Filesize1KB
MD54787470e6e1afe371713a2d2b399a609
SHA1cbb5b67c0b85dd6a3bedae63a6095a259e2a28de
SHA2565e34859046df78113da9f1e55e608d150e4d692ea4c87203ea9009bd82b46df1
SHA512e8f2b4850917bfee7033ed4192e735d87f5a0731be0f959a21003da6ca36643ff24aa8c5a7dbd0a7f9ee92060991d31a516594e44d58d5d3caf809a02a9590b1
-
Filesize
533KB
MD50755202989af7b02854d037555d59960
SHA10c04c481210173061a4782445b1c4200dc99b5cb
SHA2560db2a4a3858e08b50d1bfe9ea64f1d8942e0e25b5a724e5d191d9a259ce92a97
SHA512bce9a57732013c1726f3bf164d7d994d45964efb47a14fc336893489835a08f272e8b15fdbe5d0e6e4090835088c1f60c8891e31e17bdcfb169c30386fa95df0