Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 03:58

General

  • Target

    69a87f1faefd93c481a685a09e58fa92_JaffaCakes118.exe

  • Size

    43KB

  • MD5

    69a87f1faefd93c481a685a09e58fa92

  • SHA1

    1e4a18d3a67d633b4aa1c59321f839eb63a98541

  • SHA256

    8e6fe5d0d927eb6fc8cadb2c68d51352a58a23783a4f9f038cf64e10114b1e27

  • SHA512

    3c6ebcaeda6cf70f7d0fe4cb948b67ac6ec4cb43acf4933093977ae622b2061c8ca57efd19ee4cdca6bfac6f02cee546b51784436e7bf967ae3674c8c3040a45

  • SSDEEP

    384:9ZyC73xdW/IUyNZ+15EFiXMoIEvbl56lpzYIij+ZsNO3PlpJKkkjh/TzF7pWnQ/l:33DxIghNZE5EFiXNHbypuXQ/oB3+L

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

0.tcp.ngrok.io:1604

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69a87f1faefd93c481a685a09e58fa92_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69a87f1faefd93c481a685a09e58fa92_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:4892
    • C:\Users\Admin\AppData\Roaming\host.exe
      "C:\Users\Admin\AppData\Roaming\host.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4416
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
        3⤵
        • Creates scheduled task(s)
        PID:2404
  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    C:\Users\Admin\AppData\Local\Temp/Server.exe
    1⤵
    • Executes dropped EXE
    PID:2976
  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    C:\Users\Admin\AppData\Local\Temp/Server.exe
    1⤵
    • Executes dropped EXE
    PID:2488

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Server.exe.log
    Filesize

    507B

    MD5

    25d1b50e7c0d451f3d850eb54d27ca05

    SHA1

    a238807715c70a335f54e80d4855644b21a9e870

    SHA256

    650faa13e983c9046c9030f63a5fa1c33900432ec7cb3762e015da2e7c5b34a5

    SHA512

    4223a26b2fabefdf1c01443ccc7bd887464d27f02694379895a040c66db472d541218d501f1c01e1bd31012d079a31baf24e20882c32cf652a09a74e3bf385f5

  • C:\Users\Admin\AppData\Roaming\host.exe
    Filesize

    43KB

    MD5

    69a87f1faefd93c481a685a09e58fa92

    SHA1

    1e4a18d3a67d633b4aa1c59321f839eb63a98541

    SHA256

    8e6fe5d0d927eb6fc8cadb2c68d51352a58a23783a4f9f038cf64e10114b1e27

    SHA512

    3c6ebcaeda6cf70f7d0fe4cb948b67ac6ec4cb43acf4933093977ae622b2061c8ca57efd19ee4cdca6bfac6f02cee546b51784436e7bf967ae3674c8c3040a45

  • memory/2976-28-0x0000000074B00000-0x00000000752B0000-memory.dmp
    Filesize

    7.7MB

  • memory/2976-26-0x0000000074B00000-0x00000000752B0000-memory.dmp
    Filesize

    7.7MB

  • memory/2976-25-0x0000000074B00000-0x00000000752B0000-memory.dmp
    Filesize

    7.7MB

  • memory/4416-22-0x0000000074B00000-0x00000000752B0000-memory.dmp
    Filesize

    7.7MB

  • memory/4416-16-0x0000000074B00000-0x00000000752B0000-memory.dmp
    Filesize

    7.7MB

  • memory/4416-17-0x0000000074B00000-0x00000000752B0000-memory.dmp
    Filesize

    7.7MB

  • memory/4416-20-0x00000000058C0000-0x00000000058CA000-memory.dmp
    Filesize

    40KB

  • memory/4416-21-0x0000000074B00000-0x00000000752B0000-memory.dmp
    Filesize

    7.7MB

  • memory/4892-5-0x0000000074B00000-0x00000000752B0000-memory.dmp
    Filesize

    7.7MB

  • memory/4892-15-0x0000000074B00000-0x00000000752B0000-memory.dmp
    Filesize

    7.7MB

  • memory/4892-0-0x0000000074B0E000-0x0000000074B0F000-memory.dmp
    Filesize

    4KB

  • memory/4892-4-0x00000000055A0000-0x0000000005632000-memory.dmp
    Filesize

    584KB

  • memory/4892-3-0x0000000005A40000-0x0000000005FE4000-memory.dmp
    Filesize

    5.6MB

  • memory/4892-2-0x00000000051F0000-0x000000000528C000-memory.dmp
    Filesize

    624KB

  • memory/4892-1-0x0000000000800000-0x0000000000812000-memory.dmp
    Filesize

    72KB