Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 18:57
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_601dfb7a98e57ececf07d2ada03536a0.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
JaffaCakes118_601dfb7a98e57ececf07d2ada03536a0.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_601dfb7a98e57ececf07d2ada03536a0.exe
-
Size
233KB
-
MD5
601dfb7a98e57ececf07d2ada03536a0
-
SHA1
19dbc350938e846b5605c824d06c27b5b46ab4c1
-
SHA256
5b2d7dab768bc2118c28c73e32cf7e1a4dd6129016abe2df6f0876d090ef56d4
-
SHA512
66838b20e6de2ccb1f5255cc44d3deee30f193c71a5d3281bc05ff0dcea148fd2dd2b6461d9e4aa10af10e034ad8ff4e1e6235068b11f3dc0c734651800ea14a
-
SSDEEP
3072:/DUAdD0ytjEI45F4i8tWTn90TL/mIPHlzi/9LavTfQmUskSQiKswVzL8FqvsJO:/D3Vy8twuf/mCHiLacLsyiKlgFqv
Malware Config
Extracted
njrat
0.7d
HacKed
1232.no-ip.org:9012
51e62071a7618beb9182650c6cc1d0df
-
reg_key
51e62071a7618beb9182650c6cc1d0df
-
splitter
|'|'|
Signatures
-
Njrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation JaffaCakes118_601dfb7a98e57ececf07d2ada03536a0.exe -
Executes dropped EXE 1 IoCs
pid Process 3948 server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\aYBbeC1N0pkVv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ajNo3ggKEh0.exe" JaffaCakes118_601dfb7a98e57ececf07d2ada03536a0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\aYBbeC1N0pkVv = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ajNo3ggKEh0.exe" server.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4244 set thread context of 2160 4244 JaffaCakes118_601dfb7a98e57ececf07d2ada03536a0.exe 82 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_601dfb7a98e57ececf07d2ada03536a0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_601dfb7a98e57ececf07d2ada03536a0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4244 JaffaCakes118_601dfb7a98e57ececf07d2ada03536a0.exe 4244 JaffaCakes118_601dfb7a98e57ececf07d2ada03536a0.exe 4244 JaffaCakes118_601dfb7a98e57ececf07d2ada03536a0.exe 3948 server.exe 3948 server.exe 3948 server.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4244 JaffaCakes118_601dfb7a98e57ececf07d2ada03536a0.exe Token: SeDebugPrivilege 3948 server.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4244 wrote to memory of 2160 4244 JaffaCakes118_601dfb7a98e57ececf07d2ada03536a0.exe 82 PID 4244 wrote to memory of 2160 4244 JaffaCakes118_601dfb7a98e57ececf07d2ada03536a0.exe 82 PID 4244 wrote to memory of 2160 4244 JaffaCakes118_601dfb7a98e57ececf07d2ada03536a0.exe 82 PID 4244 wrote to memory of 2160 4244 JaffaCakes118_601dfb7a98e57ececf07d2ada03536a0.exe 82 PID 4244 wrote to memory of 2160 4244 JaffaCakes118_601dfb7a98e57ececf07d2ada03536a0.exe 82 PID 2160 wrote to memory of 3948 2160 JaffaCakes118_601dfb7a98e57ececf07d2ada03536a0.exe 88 PID 2160 wrote to memory of 3948 2160 JaffaCakes118_601dfb7a98e57ececf07d2ada03536a0.exe 88 PID 2160 wrote to memory of 3948 2160 JaffaCakes118_601dfb7a98e57ececf07d2ada03536a0.exe 88 PID 3948 wrote to memory of 2344 3948 server.exe 91 PID 3948 wrote to memory of 2344 3948 server.exe 91 PID 3948 wrote to memory of 2344 3948 server.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_601dfb7a98e57ececf07d2ada03536a0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_601dfb7a98e57ececf07d2ada03536a0.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_601dfb7a98e57ececf07d2ada03536a0.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_601dfb7a98e57ececf07d2ada03536a0.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Users\Admin\AppData\Roaming\server.exe"C:\Users\Admin\AppData\Roaming\server.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Users\Admin\AppData\Roaming\server.exeC:\Users\Admin\AppData\Roaming\server.exe4⤵PID:2344
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\JaffaCakes118_601dfb7a98e57ececf07d2ada03536a0.exe.log
Filesize1KB
MD53e4397aeafdc36308cf2e69b1a95af46
SHA189edb089c6d0f6ff6b3cf7d9b66e24ee6a4cc8dc
SHA256314c58a3a7be41f6ce4662c67b7adc823cc37923125e61f91f5ec4c6a6760131
SHA51246251e8d4c02478ddaa42c96be2b7909d215c8608b40b6daef7cd34756709fa95b1a95f02d0c04aa914130ed715a7bd1a1ac43fbfa22477c73639ec57a29898f
-
Filesize
233KB
MD5601dfb7a98e57ececf07d2ada03536a0
SHA119dbc350938e846b5605c824d06c27b5b46ab4c1
SHA2565b2d7dab768bc2118c28c73e32cf7e1a4dd6129016abe2df6f0876d090ef56d4
SHA51266838b20e6de2ccb1f5255cc44d3deee30f193c71a5d3281bc05ff0dcea148fd2dd2b6461d9e4aa10af10e034ad8ff4e1e6235068b11f3dc0c734651800ea14a