Analysis

  • max time kernel
    149s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 17:16

General

  • Target

    641bf525a313f41f133cd1db2d07da2b_JaffaCakes118.exe

  • Size

    43KB

  • MD5

    641bf525a313f41f133cd1db2d07da2b

  • SHA1

    2da56f55034be144ba85cc9c83af4f09aa591c9e

  • SHA256

    1f399125ae166a61b9715467bad99e63466e9d68860f29442479d4dd179577d6

  • SHA512

    4921b7ebc833558546b382d8c904628b25176f4580cbc38f4eb4271722f63486dfea56da5b5645b3c18f8893ef552c87309802ae6ccb17dda181ccad329fb5cb

  • SSDEEP

    384:+ZybZIBK0lwZmoy7xir6ikuEhxiDUaXzoIij+ZsNO3PlpJKkkjh/TzF7pWnB/grq:Es0tGol786b4DDuXQ/oc/+L

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

127.0.0.1:5552

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\641bf525a313f41f133cd1db2d07da2b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\641bf525a313f41f133cd1db2d07da2b_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Users\Admin\AppData\Local\Temp\pashat.exe
      "C:\Users\Admin\AppData\Local\Temp\pashat.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2968
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
        3⤵
        • Creates scheduled task(s)
        PID:2596
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {39768732-CE35-4B43-8A05-4ED38C577A9A} S-1-5-21-268080393-3149932598-1824759070-1000:UHRQKJCP\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2776
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:1988
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Executes dropped EXE
      PID:1504

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\pashat.exe
    Filesize

    43KB

    MD5

    641bf525a313f41f133cd1db2d07da2b

    SHA1

    2da56f55034be144ba85cc9c83af4f09aa591c9e

    SHA256

    1f399125ae166a61b9715467bad99e63466e9d68860f29442479d4dd179577d6

    SHA512

    4921b7ebc833558546b382d8c904628b25176f4580cbc38f4eb4271722f63486dfea56da5b5645b3c18f8893ef552c87309802ae6ccb17dda181ccad329fb5cb

  • memory/1504-22-0x0000000001270000-0x0000000001282000-memory.dmp
    Filesize

    72KB

  • memory/1988-20-0x00000000003D0000-0x00000000003E2000-memory.dmp
    Filesize

    72KB

  • memory/2032-0-0x0000000074D3E000-0x0000000074D3F000-memory.dmp
    Filesize

    4KB

  • memory/2032-1-0x0000000000F90000-0x0000000000FA2000-memory.dmp
    Filesize

    72KB

  • memory/2032-2-0x0000000074D30000-0x000000007541E000-memory.dmp
    Filesize

    6.9MB

  • memory/2032-13-0x0000000074D30000-0x000000007541E000-memory.dmp
    Filesize

    6.9MB

  • memory/2968-10-0x0000000074D30000-0x000000007541E000-memory.dmp
    Filesize

    6.9MB

  • memory/2968-11-0x0000000000150000-0x0000000000162000-memory.dmp
    Filesize

    72KB

  • memory/2968-12-0x0000000074D30000-0x000000007541E000-memory.dmp
    Filesize

    6.9MB

  • memory/2968-16-0x0000000074D30000-0x000000007541E000-memory.dmp
    Filesize

    6.9MB

  • memory/2968-17-0x0000000074D30000-0x000000007541E000-memory.dmp
    Filesize

    6.9MB