Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-01-2025 14:05
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_ca156366c023c64cb0a2074a57b8fa26.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_ca156366c023c64cb0a2074a57b8fa26.exe
-
Size
288KB
-
MD5
ca156366c023c64cb0a2074a57b8fa26
-
SHA1
21736f34aae1c70916e9e6ca090e0f0f4b592b6b
-
SHA256
b2d8f64d585c4504658a80ef5d76d9cd42206c579d26a3e007bb74cc44b28ce9
-
SHA512
1588694779bafa6c59c010bf8593db765a6b54a16f4bf21f3a1f33f615d7db6cd7a9ee475f5b6f5eba4dfa096a4f74d3df0fa936f1d4bac9b02d342d2e670764
-
SSDEEP
6144:M3FuurCMxjsXbTwPSqIZYTq6cL/4t9+mkQ7JQ:LMzPp5Tq/077J
Malware Config
Extracted
njrat
Hallaj PRO Rat [Fixed]
HacKed
njjar.ddns.net:5552
27790dccae06fc74ef2a558bc80087d9
-
reg_key
27790dccae06fc74ef2a558bc80087d9
-
splitter
boolLove
Signatures
-
Njrat family
-
Executes dropped EXE 1 IoCs
pid Process 2476 skyeee.exe -
Loads dropped DLL 1 IoCs
pid Process 2524 JaffaCakes118_ca156366c023c64cb0a2074a57b8fa26.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_ca156366c023c64cb0a2074a57b8fa26.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skyeee.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 2476 skyeee.exe Token: 33 2476 skyeee.exe Token: SeIncBasePriorityPrivilege 2476 skyeee.exe Token: 33 2476 skyeee.exe Token: SeIncBasePriorityPrivilege 2476 skyeee.exe Token: 33 2476 skyeee.exe Token: SeIncBasePriorityPrivilege 2476 skyeee.exe Token: 33 2476 skyeee.exe Token: SeIncBasePriorityPrivilege 2476 skyeee.exe Token: 33 2476 skyeee.exe Token: SeIncBasePriorityPrivilege 2476 skyeee.exe Token: 33 2476 skyeee.exe Token: SeIncBasePriorityPrivilege 2476 skyeee.exe Token: 33 2476 skyeee.exe Token: SeIncBasePriorityPrivilege 2476 skyeee.exe Token: 33 2476 skyeee.exe Token: SeIncBasePriorityPrivilege 2476 skyeee.exe Token: 33 2476 skyeee.exe Token: SeIncBasePriorityPrivilege 2476 skyeee.exe Token: 33 2476 skyeee.exe Token: SeIncBasePriorityPrivilege 2476 skyeee.exe Token: 33 2476 skyeee.exe Token: SeIncBasePriorityPrivilege 2476 skyeee.exe Token: 33 2476 skyeee.exe Token: SeIncBasePriorityPrivilege 2476 skyeee.exe Token: 33 2476 skyeee.exe Token: SeIncBasePriorityPrivilege 2476 skyeee.exe Token: 33 2476 skyeee.exe Token: SeIncBasePriorityPrivilege 2476 skyeee.exe Token: 33 2476 skyeee.exe Token: SeIncBasePriorityPrivilege 2476 skyeee.exe Token: 33 2476 skyeee.exe Token: SeIncBasePriorityPrivilege 2476 skyeee.exe Token: 33 2476 skyeee.exe Token: SeIncBasePriorityPrivilege 2476 skyeee.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2524 wrote to memory of 2476 2524 JaffaCakes118_ca156366c023c64cb0a2074a57b8fa26.exe 30 PID 2524 wrote to memory of 2476 2524 JaffaCakes118_ca156366c023c64cb0a2074a57b8fa26.exe 30 PID 2524 wrote to memory of 2476 2524 JaffaCakes118_ca156366c023c64cb0a2074a57b8fa26.exe 30 PID 2524 wrote to memory of 2476 2524 JaffaCakes118_ca156366c023c64cb0a2074a57b8fa26.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ca156366c023c64cb0a2074a57b8fa26.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ca156366c023c64cb0a2074a57b8fa26.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Users\Admin\AppData\Local\Temp\skyeee.exe"C:\Users\Admin\AppData\Local\Temp\skyeee.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
288KB
MD5ca156366c023c64cb0a2074a57b8fa26
SHA121736f34aae1c70916e9e6ca090e0f0f4b592b6b
SHA256b2d8f64d585c4504658a80ef5d76d9cd42206c579d26a3e007bb74cc44b28ce9
SHA5121588694779bafa6c59c010bf8593db765a6b54a16f4bf21f3a1f33f615d7db6cd7a9ee475f5b6f5eba4dfa096a4f74d3df0fa936f1d4bac9b02d342d2e670764