Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
08/05/2024, 01:32
Static task
static1
Behavioral task
behavioral1
Sample
229cfc5911ff2617a33e07721876c296_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
229cfc5911ff2617a33e07721876c296_JaffaCakes118.exe
-
Size
25KB
-
MD5
229cfc5911ff2617a33e07721876c296
-
SHA1
15067132ea932e66248f3c2b9f3f5272752fa0df
-
SHA256
28fd2796e53d8b279f253ae668fc886719936daa5db19effd9e8a88d1c7f0082
-
SHA512
0dbae476b4d9aa8143ce76e7673ae3e294f57145e6a9f0699b7c7eec821640a29fd7f006f5eef0a30249ca3c5b9afc62207fb68e21cbaa050a475a97aad676c7
-
SSDEEP
384:sv3ZII+A/00CMJWFH3XGA7QCjC7Bgj46iB2BVcp0T9h2HbmdPvo8I6CQ1+H+wpz2:svp+n09+Xq91MiBNpogwvj1CS+HfpTur
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
HacKed
127.0.0.1:5552
Windows Update
-
reg_key
Windows Update
-
splitter
|Hassan|
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Control Panel\International\Geo\Nation 229cfc5911ff2617a33e07721876c296_JaffaCakes118.exe -
Executes dropped EXE 4 IoCs
pid Process 1408 NewHack.exe 2020 Server.exe 4388 Server.exe 3556 Server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1720 schtasks.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 3160 229cfc5911ff2617a33e07721876c296_JaffaCakes118.exe 1408 NewHack.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 1408 NewHack.exe Token: 33 1408 NewHack.exe Token: SeIncBasePriorityPrivilege 1408 NewHack.exe Token: 33 1408 NewHack.exe Token: SeIncBasePriorityPrivilege 1408 NewHack.exe Token: 33 1408 NewHack.exe Token: SeIncBasePriorityPrivilege 1408 NewHack.exe Token: 33 1408 NewHack.exe Token: SeIncBasePriorityPrivilege 1408 NewHack.exe Token: 33 1408 NewHack.exe Token: SeIncBasePriorityPrivilege 1408 NewHack.exe Token: 33 1408 NewHack.exe Token: SeIncBasePriorityPrivilege 1408 NewHack.exe Token: 33 1408 NewHack.exe Token: SeIncBasePriorityPrivilege 1408 NewHack.exe Token: 33 1408 NewHack.exe Token: SeIncBasePriorityPrivilege 1408 NewHack.exe Token: 33 1408 NewHack.exe Token: SeIncBasePriorityPrivilege 1408 NewHack.exe Token: 33 1408 NewHack.exe Token: SeIncBasePriorityPrivilege 1408 NewHack.exe Token: 33 1408 NewHack.exe Token: SeIncBasePriorityPrivilege 1408 NewHack.exe Token: 33 1408 NewHack.exe Token: SeIncBasePriorityPrivilege 1408 NewHack.exe Token: 33 1408 NewHack.exe Token: SeIncBasePriorityPrivilege 1408 NewHack.exe Token: 33 1408 NewHack.exe Token: SeIncBasePriorityPrivilege 1408 NewHack.exe Token: 33 1408 NewHack.exe Token: SeIncBasePriorityPrivilege 1408 NewHack.exe Token: 33 1408 NewHack.exe Token: SeIncBasePriorityPrivilege 1408 NewHack.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3160 wrote to memory of 1408 3160 229cfc5911ff2617a33e07721876c296_JaffaCakes118.exe 92 PID 3160 wrote to memory of 1408 3160 229cfc5911ff2617a33e07721876c296_JaffaCakes118.exe 92 PID 1408 wrote to memory of 1720 1408 NewHack.exe 96 PID 1408 wrote to memory of 1720 1408 NewHack.exe 96 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\229cfc5911ff2617a33e07721876c296_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\229cfc5911ff2617a33e07721876c296_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Users\Admin\AppData\Local\Temp\NewHack.exe"C:\Users\Admin\AppData\Local\Temp\NewHack.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe3⤵
- Creates scheduled task(s)
PID:1720
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
PID:2020
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
PID:4388
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
PID:3556
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a8a147915e3a996fdbe10b3a3f1e1bb2
SHA1abc564c1be468d57e700913e7b6cf8f62d421263
SHA2568b96a8557deea66696837af011843d6a82451ba57c8f9b5a2726a70818d6fc7e
SHA51217b42f17ef60a9f625703172763f692e5ed2ca93564a97853dfa72bb0ac6305ef3267aea0b205938e3aa8eac10156d9d4f322b30d0329d92d647bcec6372731c
-
Filesize
25KB
MD5229cfc5911ff2617a33e07721876c296
SHA115067132ea932e66248f3c2b9f3f5272752fa0df
SHA25628fd2796e53d8b279f253ae668fc886719936daa5db19effd9e8a88d1c7f0082
SHA5120dbae476b4d9aa8143ce76e7673ae3e294f57145e6a9f0699b7c7eec821640a29fd7f006f5eef0a30249ca3c5b9afc62207fb68e21cbaa050a475a97aad676c7