Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-01-2025 21:57
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_7c004d925fe9c646fb1e7044e18d46a0.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_7c004d925fe9c646fb1e7044e18d46a0.exe
-
Size
282KB
-
MD5
7c004d925fe9c646fb1e7044e18d46a0
-
SHA1
cbc7c64a532c435744210ed31f4edb2376233bc9
-
SHA256
e230d46fe87f369b751eeae4b7cf25eee9791078ffcc56862047b9ac3466c510
-
SHA512
4763640767f6b61711dcd42539e298087824200b80bf593f8ccdc837326f8b370f1987c3664f672909bd7944fc1d268ef5614a9a3432dda6b28043313e220a2f
-
SSDEEP
3072:PWoy0+w6w8HWRzT0ckkmmEKe1BzJhUMIpvz28MDh9x5gn+3ZTyMzuJNxEPBrH3MT:wW
Malware Config
Extracted
njrat
0.6.4
HacKed
127.0.0.1:1177
5cd8f17f4086744065eb0992a09e05a2
-
reg_key
5cd8f17f4086744065eb0992a09e05a2
-
splitter
|'|'|
Signatures
-
Njrat family
-
Executes dropped EXE 1 IoCs
pid Process 2568 Trojan.exe -
Loads dropped DLL 2 IoCs
pid Process 2808 JaffaCakes118_7c004d925fe9c646fb1e7044e18d46a0.exe 2568 Trojan.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2196 set thread context of 2808 2196 JaffaCakes118_7c004d925fe9c646fb1e7044e18d46a0.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7c004d925fe9c646fb1e7044e18d46a0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7c004d925fe9c646fb1e7044e18d46a0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2196 JaffaCakes118_7c004d925fe9c646fb1e7044e18d46a0.exe Token: SeDebugPrivilege 2568 Trojan.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2196 wrote to memory of 2808 2196 JaffaCakes118_7c004d925fe9c646fb1e7044e18d46a0.exe 31 PID 2196 wrote to memory of 2808 2196 JaffaCakes118_7c004d925fe9c646fb1e7044e18d46a0.exe 31 PID 2196 wrote to memory of 2808 2196 JaffaCakes118_7c004d925fe9c646fb1e7044e18d46a0.exe 31 PID 2196 wrote to memory of 2808 2196 JaffaCakes118_7c004d925fe9c646fb1e7044e18d46a0.exe 31 PID 2196 wrote to memory of 2808 2196 JaffaCakes118_7c004d925fe9c646fb1e7044e18d46a0.exe 31 PID 2196 wrote to memory of 2808 2196 JaffaCakes118_7c004d925fe9c646fb1e7044e18d46a0.exe 31 PID 2808 wrote to memory of 2568 2808 JaffaCakes118_7c004d925fe9c646fb1e7044e18d46a0.exe 32 PID 2808 wrote to memory of 2568 2808 JaffaCakes118_7c004d925fe9c646fb1e7044e18d46a0.exe 32 PID 2808 wrote to memory of 2568 2808 JaffaCakes118_7c004d925fe9c646fb1e7044e18d46a0.exe 32 PID 2808 wrote to memory of 2568 2808 JaffaCakes118_7c004d925fe9c646fb1e7044e18d46a0.exe 32 PID 2568 wrote to memory of 2564 2568 Trojan.exe 33 PID 2568 wrote to memory of 2564 2568 Trojan.exe 33 PID 2568 wrote to memory of 2564 2568 Trojan.exe 33 PID 2568 wrote to memory of 2564 2568 Trojan.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7c004d925fe9c646fb1e7044e18d46a0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7c004d925fe9c646fb1e7044e18d46a0.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7c004d925fe9c646fb1e7044e18d46a0.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7c004d925fe9c646fb1e7044e18d46a0.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Users\Admin\AppData\Local\Temp\Trojan.exeC:\Users\Admin\AppData\Local\Temp\Trojan.exe4⤵PID:2564
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
282KB
MD57c004d925fe9c646fb1e7044e18d46a0
SHA1cbc7c64a532c435744210ed31f4edb2376233bc9
SHA256e230d46fe87f369b751eeae4b7cf25eee9791078ffcc56862047b9ac3466c510
SHA5124763640767f6b61711dcd42539e298087824200b80bf593f8ccdc837326f8b370f1987c3664f672909bd7944fc1d268ef5614a9a3432dda6b28043313e220a2f