Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 11:05
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exe
-
Size
831KB
-
MD5
64a1305ac55ad2298a5d633a999b5d30
-
SHA1
b3656b85afb9ed91f690dc45b1f5b57aae59f6d9
-
SHA256
9664cc9872bacb97ef71f8e338aae99cee8ea9baf05b53b953179bc822c1ec98
-
SHA512
42dd878b0b79c757bd7f60e4829958924fc377868adf50977ea239976238c12cdb8a23bbe541e8024f632d55c893e18890ed74e867944d25bf467eb6973284fe
-
SSDEEP
12288:qBWAVE72apD55V2ueryegQ29dIZXQizvuafumQt:qBMQ2Ddp
Malware Config
Extracted
njrat
0.7d
HacKed
markosi.zapto.org:5552
76c71662c3dfdef31fe8f98f838075cc
-
reg_key
76c71662c3dfdef31fe8f98f838075cc
-
splitter
|'|'|
Signatures
-
Njrat family
-
Executes dropped EXE 2 IoCs
pid Process 2992 server.exe 2220 server.exe -
Loads dropped DLL 3 IoCs
pid Process 2316 JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exe 2316 JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exe 2992 server.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1944 set thread context of 1036 1944 JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exe 30 PID 1036 set thread context of 2316 1036 JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exe 31 PID 2992 set thread context of 2220 2992 server.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1944 JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exe 1036 JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exe 2992 server.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1944 JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exe Token: SeDebugPrivilege 1036 JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exe Token: SeDebugPrivilege 2992 server.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 1944 wrote to memory of 1036 1944 JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exe 30 PID 1944 wrote to memory of 1036 1944 JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exe 30 PID 1944 wrote to memory of 1036 1944 JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exe 30 PID 1944 wrote to memory of 1036 1944 JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exe 30 PID 1944 wrote to memory of 1036 1944 JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exe 30 PID 1944 wrote to memory of 1036 1944 JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exe 30 PID 1944 wrote to memory of 1036 1944 JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exe 30 PID 1944 wrote to memory of 1036 1944 JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exe 30 PID 1944 wrote to memory of 1036 1944 JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exe 30 PID 1036 wrote to memory of 2316 1036 JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exe 31 PID 1036 wrote to memory of 2316 1036 JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exe 31 PID 1036 wrote to memory of 2316 1036 JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exe 31 PID 1036 wrote to memory of 2316 1036 JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exe 31 PID 1036 wrote to memory of 2316 1036 JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exe 31 PID 1036 wrote to memory of 2316 1036 JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exe 31 PID 1036 wrote to memory of 2316 1036 JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exe 31 PID 1036 wrote to memory of 2316 1036 JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exe 31 PID 1036 wrote to memory of 2316 1036 JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exe 31 PID 2316 wrote to memory of 2992 2316 JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exe 32 PID 2316 wrote to memory of 2992 2316 JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exe 32 PID 2316 wrote to memory of 2992 2316 JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exe 32 PID 2316 wrote to memory of 2992 2316 JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exe 32 PID 2992 wrote to memory of 2220 2992 server.exe 33 PID 2992 wrote to memory of 2220 2992 server.exe 33 PID 2992 wrote to memory of 2220 2992 server.exe 33 PID 2992 wrote to memory of 2220 2992 server.exe 33 PID 2992 wrote to memory of 2220 2992 server.exe 33 PID 2992 wrote to memory of 2220 2992 server.exe 33 PID 2992 wrote to memory of 2220 2992 server.exe 33 PID 2992 wrote to memory of 2220 2992 server.exe 33 PID 2992 wrote to memory of 2220 2992 server.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exeJaffaCakes118_64a1305ac55ad2298a5d633a999b5d302⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_64a1305ac55ad2298a5d633a999b5d30.exeJaffaCakes118_64a1305ac55ad2298a5d633a999b5d303⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Users\Admin\AppData\Local\Temp\server.exeserver5⤵
- Executes dropped EXE
PID:2220
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
831KB
MD564a1305ac55ad2298a5d633a999b5d30
SHA1b3656b85afb9ed91f690dc45b1f5b57aae59f6d9
SHA2569664cc9872bacb97ef71f8e338aae99cee8ea9baf05b53b953179bc822c1ec98
SHA51242dd878b0b79c757bd7f60e4829958924fc377868adf50977ea239976238c12cdb8a23bbe541e8024f632d55c893e18890ed74e867944d25bf467eb6973284fe