Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-09-2024 23:56

General

  • Target

    fb224fbe1aa6b663191cf1d730537fd6_JaffaCakes118.exe

  • Size

    25KB

  • MD5

    fb224fbe1aa6b663191cf1d730537fd6

  • SHA1

    6a82fb803bbe3b20fb289b94f63c1cc2a6b97dee

  • SHA256

    034fb6099b396601161d3076a4c80247cf30c46e3add3b2de6dea577209b4112

  • SHA512

    383f6a9dc75b052354ac0ba59da6ad52daef796acaf2953d8cb5912e3bfa174729386e5172401a7676ad7c9bb934dff832ebbe0a8f15b39e0e9fa9e4bc40d505

  • SSDEEP

    768:5vkGDkx0b/5+So7h4d7JRo4a/pPhsuE+fj:yf0b/5+Si4bWpFhsv+fj

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

server

C2

31.173.24.54:5552

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb224fbe1aa6b663191cf1d730537fd6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fb224fbe1aa6b663191cf1d730537fd6_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4984
    • C:\Windows\SYSTEM32\schtasks.exe
      schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:1544
  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    C:\Users\Admin\AppData\Local\Temp/Server.exe
    1⤵
    • Executes dropped EXE
    PID:4384
  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    C:\Users\Admin\AppData\Local\Temp/Server.exe
    1⤵
    • Executes dropped EXE
    PID:4736

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0\UsageLogs\Server.exe.log

    Filesize

    408B

    MD5

    4a02286231546d5a837701befc9aeafa

    SHA1

    ca28fba9e5d36d4093ca5a5c0d9cc6fa88756710

    SHA256

    c55d933eb6b3c6317d6c0ef97e400222493bafa7cf2007e8b2fd0653288a560f

    SHA512

    5f27784009926af504353da5442acc75cb6509d942c3b7931f386408f5e0d6e4b0fec421f902b04af65ec3116850bb0e82e968d458b0632bb5f451bc5f4a7f93

  • C:\Users\Admin\AppData\Local\Temp\Server.exe

    Filesize

    25KB

    MD5

    fb224fbe1aa6b663191cf1d730537fd6

    SHA1

    6a82fb803bbe3b20fb289b94f63c1cc2a6b97dee

    SHA256

    034fb6099b396601161d3076a4c80247cf30c46e3add3b2de6dea577209b4112

    SHA512

    383f6a9dc75b052354ac0ba59da6ad52daef796acaf2953d8cb5912e3bfa174729386e5172401a7676ad7c9bb934dff832ebbe0a8f15b39e0e9fa9e4bc40d505

  • memory/4384-22-0x00007FF955B90000-0x00007FF956531000-memory.dmp

    Filesize

    9.6MB

  • memory/4384-20-0x0000000000CC0000-0x0000000000CD2000-memory.dmp

    Filesize

    72KB

  • memory/4384-19-0x00007FF955B90000-0x00007FF956531000-memory.dmp

    Filesize

    9.6MB

  • memory/4384-18-0x00007FF955B90000-0x00007FF956531000-memory.dmp

    Filesize

    9.6MB

  • memory/4384-17-0x00007FF955B90000-0x00007FF956531000-memory.dmp

    Filesize

    9.6MB

  • memory/4736-29-0x00007FF955B90000-0x00007FF956531000-memory.dmp

    Filesize

    9.6MB

  • memory/4736-28-0x0000000000A10000-0x0000000000A22000-memory.dmp

    Filesize

    72KB

  • memory/4736-27-0x00007FF955B90000-0x00007FF956531000-memory.dmp

    Filesize

    9.6MB

  • memory/4736-26-0x00007FF955B90000-0x00007FF956531000-memory.dmp

    Filesize

    9.6MB

  • memory/4736-24-0x00007FF955B90000-0x00007FF956531000-memory.dmp

    Filesize

    9.6MB

  • memory/4984-5-0x000000001C7D0000-0x000000001C86C000-memory.dmp

    Filesize

    624KB

  • memory/4984-14-0x00007FF955B90000-0x00007FF956531000-memory.dmp

    Filesize

    9.6MB

  • memory/4984-13-0x00007FF955B90000-0x00007FF956531000-memory.dmp

    Filesize

    9.6MB

  • memory/4984-12-0x0000000001340000-0x0000000001348000-memory.dmp

    Filesize

    32KB

  • memory/4984-11-0x00007FF955B90000-0x00007FF956531000-memory.dmp

    Filesize

    9.6MB

  • memory/4984-10-0x00007FF955B90000-0x00007FF956531000-memory.dmp

    Filesize

    9.6MB

  • memory/4984-9-0x00007FF955E45000-0x00007FF955E46000-memory.dmp

    Filesize

    4KB

  • memory/4984-0-0x00007FF955E45000-0x00007FF955E46000-memory.dmp

    Filesize

    4KB

  • memory/4984-6-0x00007FF955B90000-0x00007FF956531000-memory.dmp

    Filesize

    9.6MB

  • memory/4984-4-0x000000001BA80000-0x000000001BB26000-memory.dmp

    Filesize

    664KB

  • memory/4984-3-0x0000000001320000-0x0000000001332000-memory.dmp

    Filesize

    72KB

  • memory/4984-1-0x00007FF955B90000-0x00007FF956531000-memory.dmp

    Filesize

    9.6MB

  • memory/4984-2-0x000000001C010000-0x000000001C4DE000-memory.dmp

    Filesize

    4.8MB