Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-05-2024 15:57

General

  • Target

    1d436a4cc5e5cfb02d87dea4ff79e4b0_JaffaCakes118.exe

  • Size

    210KB

  • MD5

    1d436a4cc5e5cfb02d87dea4ff79e4b0

  • SHA1

    40f5564c91050fa44ea31d87b4bedca80638d1d8

  • SHA256

    cb721eeebde355b68ec90050889b2427b67150b08f89e790328505f13d7956c3

  • SHA512

    57359b96e319460c03a41754238a4f3904978f12686a474ef0b5c4ec4bcfc9a05874f201799306232a6057c3429e82fef8bb0aa383e4f624bd6b288b98026b84

  • SSDEEP

    1536:yj6wz8pFu0dcxccjc9Gye5gLO9vEWWG5nukXegDkHEBxhcV91BdqcXpgfKiNZK1p:y7V77qSeoVUl7106LwdiB

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

victim

C2

shooey.ddns.net:5353

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d436a4cc5e5cfb02d87dea4ff79e4b0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1d436a4cc5e5cfb02d87dea4ff79e4b0_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:216
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:376
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
        3⤵
        • Creates scheduled task(s)
        PID:4664
  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    C:\Users\Admin\AppData\Local\Temp/Server.exe
    1⤵
    • Executes dropped EXE
    PID:3804
  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    C:\Users\Admin\AppData\Local\Temp/Server.exe
    1⤵
    • Executes dropped EXE
    PID:4780

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Server.exe.log
    Filesize

    706B

    MD5

    2d90411ca2e4d7ef408e783585795907

    SHA1

    fb22747c207d8cdea79b181361004416c5a8fd10

    SHA256

    aba1796b97761c6801df3fd42f47e207bb4e2c355444140adcb196ed464f8a31

    SHA512

    c3a3fb4b59e09e62d8e77ebd2d0471d9d5b9cf46f28f2e4aa21ace7faf37dd6c0e99b17c5d1dac2394e41268d3d3b788aafe275e33ff6c268858c99e22c4ce00

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    210KB

    MD5

    1d436a4cc5e5cfb02d87dea4ff79e4b0

    SHA1

    40f5564c91050fa44ea31d87b4bedca80638d1d8

    SHA256

    cb721eeebde355b68ec90050889b2427b67150b08f89e790328505f13d7956c3

    SHA512

    57359b96e319460c03a41754238a4f3904978f12686a474ef0b5c4ec4bcfc9a05874f201799306232a6057c3429e82fef8bb0aa383e4f624bd6b288b98026b84

  • memory/216-19-0x0000000074FF0000-0x00000000757A0000-memory.dmp
    Filesize

    7.7MB

  • memory/216-1-0x0000000000A80000-0x0000000000ABA000-memory.dmp
    Filesize

    232KB

  • memory/216-4-0x0000000074FF0000-0x00000000757A0000-memory.dmp
    Filesize

    7.7MB

  • memory/216-5-0x0000000005BC0000-0x0000000006164000-memory.dmp
    Filesize

    5.6MB

  • memory/216-6-0x0000000005880000-0x0000000005912000-memory.dmp
    Filesize

    584KB

  • memory/216-2-0x0000000005420000-0x00000000054BC000-memory.dmp
    Filesize

    624KB

  • memory/216-0-0x0000000074FFE000-0x0000000074FFF000-memory.dmp
    Filesize

    4KB

  • memory/216-3-0x0000000002D70000-0x0000000002D82000-memory.dmp
    Filesize

    72KB

  • memory/376-20-0x0000000074FF0000-0x00000000757A0000-memory.dmp
    Filesize

    7.7MB

  • memory/376-24-0x0000000074FF0000-0x00000000757A0000-memory.dmp
    Filesize

    7.7MB

  • memory/376-23-0x0000000005C90000-0x0000000005C9A000-memory.dmp
    Filesize

    40KB

  • memory/3804-27-0x0000000074FF0000-0x00000000757A0000-memory.dmp
    Filesize

    7.7MB

  • memory/3804-28-0x0000000074FF0000-0x00000000757A0000-memory.dmp
    Filesize

    7.7MB

  • memory/3804-30-0x0000000074FF0000-0x00000000757A0000-memory.dmp
    Filesize

    7.7MB