Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2025 19:16
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6792a39bf671d4072534e4d91648d720.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_6792a39bf671d4072534e4d91648d720.exe
-
Size
453KB
-
MD5
6792a39bf671d4072534e4d91648d720
-
SHA1
7007803aaff4e8de99a49ba0035f7447fa7d6f4c
-
SHA256
bb60523263102e30304b879b02bac1179e07a2642232049beef4307a587c9a4a
-
SHA512
03b0fe75629b2806e8521aa5ec50b36429cc955f23df0111e946e1f741b6922764caa25415fa1740c4dbc9d6745a148dca21b5d27ab7625a39d9be1c970fd54e
-
SSDEEP
6144:hulQI4MikY0QVYf99hSTCciNuAPFvq3G8kH10Fj3cq45B7:cMkY0QcITCci35
Malware Config
Extracted
njrat
0.7d
HacKed
reeem20102010.ddns.net:8080
14d6da4c751dc9c96791754c828d69d3
-
reg_key
14d6da4c751dc9c96791754c828d69d3
-
splitter
|'|'|
Signatures
-
Njrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation JaffaCakes118_6792a39bf671d4072534e4d91648d720.exe -
Executes dropped EXE 1 IoCs
pid Process 3488 server.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2180 set thread context of 4336 2180 JaffaCakes118_6792a39bf671d4072534e4d91648d720.exe 82 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6792a39bf671d4072534e4d91648d720.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6792a39bf671d4072534e4d91648d720.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2180 JaffaCakes118_6792a39bf671d4072534e4d91648d720.exe 2180 JaffaCakes118_6792a39bf671d4072534e4d91648d720.exe 2180 JaffaCakes118_6792a39bf671d4072534e4d91648d720.exe 3488 server.exe 3488 server.exe 3488 server.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2180 JaffaCakes118_6792a39bf671d4072534e4d91648d720.exe Token: SeDebugPrivilege 3488 server.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2180 wrote to memory of 4336 2180 JaffaCakes118_6792a39bf671d4072534e4d91648d720.exe 82 PID 2180 wrote to memory of 4336 2180 JaffaCakes118_6792a39bf671d4072534e4d91648d720.exe 82 PID 2180 wrote to memory of 4336 2180 JaffaCakes118_6792a39bf671d4072534e4d91648d720.exe 82 PID 2180 wrote to memory of 4336 2180 JaffaCakes118_6792a39bf671d4072534e4d91648d720.exe 82 PID 2180 wrote to memory of 4336 2180 JaffaCakes118_6792a39bf671d4072534e4d91648d720.exe 82 PID 4336 wrote to memory of 3488 4336 JaffaCakes118_6792a39bf671d4072534e4d91648d720.exe 84 PID 4336 wrote to memory of 3488 4336 JaffaCakes118_6792a39bf671d4072534e4d91648d720.exe 84 PID 4336 wrote to memory of 3488 4336 JaffaCakes118_6792a39bf671d4072534e4d91648d720.exe 84 PID 3488 wrote to memory of 4568 3488 server.exe 85 PID 3488 wrote to memory of 4568 3488 server.exe 85 PID 3488 wrote to memory of 4568 3488 server.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6792a39bf671d4072534e4d91648d720.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6792a39bf671d4072534e4d91648d720.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6792a39bf671d4072534e4d91648d720.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6792a39bf671d4072534e4d91648d720.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Users\Admin\AppData\Local\Temp\server.exeC:\Users\Admin\AppData\Local\Temp\server.exe4⤵PID:4568
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\JaffaCakes118_6792a39bf671d4072534e4d91648d720.exe.log
Filesize1KB
MD5de52595a6f9ede9663416e246e7cdaca
SHA18b14da579a6aa0e0f111415807bbd8c1e81dbb2d
SHA256445ff9b847c4564d1c58857d7ff036a7347869ac3172a2aedef0da15122d5b25
SHA5121402b4641f6b5bdda7b0e7081c23d5e36f70a6b88b59eea6a8605b8426899e8b1367fe3ae864a9d2c1c819b8eedeb6db765d6334da778629f9e77593e5ce0b50
-
Filesize
453KB
MD56792a39bf671d4072534e4d91648d720
SHA17007803aaff4e8de99a49ba0035f7447fa7d6f4c
SHA256bb60523263102e30304b879b02bac1179e07a2642232049beef4307a587c9a4a
SHA51203b0fe75629b2806e8521aa5ec50b36429cc955f23df0111e946e1f741b6922764caa25415fa1740c4dbc9d6745a148dca21b5d27ab7625a39d9be1c970fd54e