Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 04:06
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_628d18521ab38530da03c31f80c3ddc9.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_628d18521ab38530da03c31f80c3ddc9.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_628d18521ab38530da03c31f80c3ddc9.exe
-
Size
96KB
-
MD5
628d18521ab38530da03c31f80c3ddc9
-
SHA1
a13468e507598364bb4727725c0f5788ea371ac3
-
SHA256
c9b7158b61aa85faaa40ba6188ed612783963f2d67ca61117dd81af3861140de
-
SHA512
08cd9e38da1fceadb42720e287713670d789e12ed517b30ca67c8749ac19553533ad25e22d685f349b7976ac15f3a9f3f57d8b79261e319eb83f625b4004283a
-
SSDEEP
1536:zHv/gtmQdQWbDt7/xAF8ewaP6/f3I1+EKxtqErD2:z3gtmQdFt/xAhwaPof3IYztD2
Malware Config
Extracted
njrat
0.7d
MMB_IM
crazy0love.no-ip.info:2222
4bee2ac1f11bbf1039ce1d58d3fa0ae7
-
reg_key
4bee2ac1f11bbf1039ce1d58d3fa0ae7
-
splitter
|'|'|
Signatures
-
Njrat family
-
Executes dropped EXE 2 IoCs
pid Process 1868 Updata Windows.exe 2860 Updata Windows.exe -
Loads dropped DLL 2 IoCs
pid Process 2608 JaffaCakes118_628d18521ab38530da03c31f80c3ddc9.exe 1868 Updata Windows.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 752 set thread context of 2608 752 JaffaCakes118_628d18521ab38530da03c31f80c3ddc9.exe 31 PID 1868 set thread context of 2860 1868 Updata Windows.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_628d18521ab38530da03c31f80c3ddc9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_628d18521ab38530da03c31f80c3ddc9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Updata Windows.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 752 JaffaCakes118_628d18521ab38530da03c31f80c3ddc9.exe Token: SeDebugPrivilege 1868 Updata Windows.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 752 wrote to memory of 2608 752 JaffaCakes118_628d18521ab38530da03c31f80c3ddc9.exe 31 PID 752 wrote to memory of 2608 752 JaffaCakes118_628d18521ab38530da03c31f80c3ddc9.exe 31 PID 752 wrote to memory of 2608 752 JaffaCakes118_628d18521ab38530da03c31f80c3ddc9.exe 31 PID 752 wrote to memory of 2608 752 JaffaCakes118_628d18521ab38530da03c31f80c3ddc9.exe 31 PID 752 wrote to memory of 2608 752 JaffaCakes118_628d18521ab38530da03c31f80c3ddc9.exe 31 PID 752 wrote to memory of 2608 752 JaffaCakes118_628d18521ab38530da03c31f80c3ddc9.exe 31 PID 752 wrote to memory of 2608 752 JaffaCakes118_628d18521ab38530da03c31f80c3ddc9.exe 31 PID 752 wrote to memory of 2608 752 JaffaCakes118_628d18521ab38530da03c31f80c3ddc9.exe 31 PID 752 wrote to memory of 2608 752 JaffaCakes118_628d18521ab38530da03c31f80c3ddc9.exe 31 PID 2608 wrote to memory of 1868 2608 JaffaCakes118_628d18521ab38530da03c31f80c3ddc9.exe 32 PID 2608 wrote to memory of 1868 2608 JaffaCakes118_628d18521ab38530da03c31f80c3ddc9.exe 32 PID 2608 wrote to memory of 1868 2608 JaffaCakes118_628d18521ab38530da03c31f80c3ddc9.exe 32 PID 2608 wrote to memory of 1868 2608 JaffaCakes118_628d18521ab38530da03c31f80c3ddc9.exe 32 PID 1868 wrote to memory of 2860 1868 Updata Windows.exe 33 PID 1868 wrote to memory of 2860 1868 Updata Windows.exe 33 PID 1868 wrote to memory of 2860 1868 Updata Windows.exe 33 PID 1868 wrote to memory of 2860 1868 Updata Windows.exe 33 PID 1868 wrote to memory of 2860 1868 Updata Windows.exe 33 PID 1868 wrote to memory of 2860 1868 Updata Windows.exe 33 PID 1868 wrote to memory of 2860 1868 Updata Windows.exe 33 PID 1868 wrote to memory of 2860 1868 Updata Windows.exe 33 PID 1868 wrote to memory of 2860 1868 Updata Windows.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_628d18521ab38530da03c31f80c3ddc9.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_628d18521ab38530da03c31f80c3ddc9.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_628d18521ab38530da03c31f80c3ddc9.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_628d18521ab38530da03c31f80c3ddc9.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Users\Admin\AppData\Local\Temp\Updata Windows.exe"C:\Users\Admin\AppData\Local\Temp\Updata Windows.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Users\Admin\AppData\Local\Temp\Updata Windows.exe"C:\Users\Admin\AppData\Local\Temp\Updata Windows.exe"4⤵
- Executes dropped EXE
PID:2860
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
96KB
MD5628d18521ab38530da03c31f80c3ddc9
SHA1a13468e507598364bb4727725c0f5788ea371ac3
SHA256c9b7158b61aa85faaa40ba6188ed612783963f2d67ca61117dd81af3861140de
SHA51208cd9e38da1fceadb42720e287713670d789e12ed517b30ca67c8749ac19553533ad25e22d685f349b7976ac15f3a9f3f57d8b79261e319eb83f625b4004283a