Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2025 08:50
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe
-
Size
142KB
-
MD5
78c618883d4ef11d7967a085bb169a90
-
SHA1
01eddd4cc1a1103838dd3a2147914c63d79eb43e
-
SHA256
3bf3cd02f196b7eb2596c361a708e8723c31dc1c8637f43cad2485d754b60c8b
-
SHA512
66fbcfbf608c28038c7ab2ef5132d978147a0393ef7b44dddf180cc3cffea94c677b14972ce63a5f580786259bd0f039961e131ec4641c1df6bacf93f660e707
-
SSDEEP
3072:t1EHZVn4swmr7XCgNzzKFVlRHCkV162LOh8bO8ntT8r:tOHZV44C4KFX1C01uyxtT
Malware Config
Extracted
njrat
0.6.4
HacKed
110xxx.zapto.org:1177
e2acc3c4483cfae75255b2af38dd51a3
-
reg_key
e2acc3c4483cfae75255b2af38dd51a3
-
splitter
|'|'|
Signatures
-
Njrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe -
Executes dropped EXE 1 IoCs
pid Process 2812 adobe.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3764 set thread context of 2592 3764 JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language adobe.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3764 JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe Token: SeDebugPrivilege 2812 adobe.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3764 wrote to memory of 2592 3764 JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe 83 PID 3764 wrote to memory of 2592 3764 JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe 83 PID 3764 wrote to memory of 2592 3764 JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe 83 PID 3764 wrote to memory of 2592 3764 JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe 83 PID 3764 wrote to memory of 2592 3764 JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe 83 PID 2592 wrote to memory of 2812 2592 JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe 84 PID 2592 wrote to memory of 2812 2592 JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe 84 PID 2592 wrote to memory of 2812 2592 JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe 84 PID 2812 wrote to memory of 2008 2812 adobe.exe 85 PID 2812 wrote to memory of 2008 2812 adobe.exe 85 PID 2812 wrote to memory of 2008 2812 adobe.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Users\Admin\AppData\Roaming\adobe.exe"C:\Users\Admin\AppData\Roaming\adobe.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Users\Admin\AppData\Roaming\adobe.exeC:\Users\Admin\AppData\Roaming\adobe.exe4⤵PID:2008
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\JaffaCakes118_78c618883d4ef11d7967a085bb169a90.exe.log
Filesize223B
MD51cc4c5b51e50ec74a6880b50ecbee28b
SHA11ba7bb0e86c3d23fb0dc8bf16798d37afb4c4aba
SHA2560556734df26e82e363d47748a3ceedd5c23ea4b9ded6e68bd5c373c1c9f8777b
SHA5125d5532602b381125b24a9bd78781ed722ce0c862214ef17e7d224d269e6e7045c919ab19896dd8d9ae8920726092efe0ffb776a77a9a9539c4a70188d5a4c706
-
Filesize
142KB
MD578c618883d4ef11d7967a085bb169a90
SHA101eddd4cc1a1103838dd3a2147914c63d79eb43e
SHA2563bf3cd02f196b7eb2596c361a708e8723c31dc1c8637f43cad2485d754b60c8b
SHA51266fbcfbf608c28038c7ab2ef5132d978147a0393ef7b44dddf180cc3cffea94c677b14972ce63a5f580786259bd0f039961e131ec4641c1df6bacf93f660e707