Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-10-2024 12:54
Static task
static1
Behavioral task
behavioral1
Sample
21a041665739c2c913f293f0d8085e0d_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
21a041665739c2c913f293f0d8085e0d_JaffaCakes118.exe
-
Size
6.9MB
-
MD5
21a041665739c2c913f293f0d8085e0d
-
SHA1
bfc0dcdab5efeb5cfc6ea38f2f7ad40a3e5e8d4e
-
SHA256
16dd470cb509378fa66178d54a2376f26c204a8d7742eeacd746106aa8fb43a2
-
SHA512
6b0e104e2f3826bf9300866a02b7249f2ed0cc111f76f8c786f84be8af7b647257e7ac542babfecbb6d8a702ae779d74821bcdf39db26b67622a77ce302d6100
-
SSDEEP
196608:mezqgNY2R7H8FCp3u1685Gkip0hyL0HV:mez/W2tcoN0guI0H
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
??????
5.166.121.239:15
Windows Update
-
reg_key
Windows Update
-
splitter
|Hassan|
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation PHASMO~1.EXE -
Executes dropped EXE 7 IoCs
pid Process 4976 PHASMO~1.EXE 412 PHASMO~1.EXE 5028 svchost.exe 2504 PHASMO~2.EXE 4860 Launcher.exe 1500 Server.exe 3108 Server.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\ProgramData\\svchost.exe\" .." svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 21a041665739c2c913f293f0d8085e0d_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" PHASMO~1.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\ProgramData\\svchost.exe\" .." svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Launcher.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2040 schtasks.exe -
Suspicious behavior: GetForegroundWindowSpam 4 IoCs
pid Process 412 PHASMO~1.EXE 5028 svchost.exe 1500 Server.exe 3108 Server.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeDebugPrivilege 4860 Launcher.exe Token: SeDebugPrivilege 5028 svchost.exe Token: 33 5028 svchost.exe Token: SeIncBasePriorityPrivilege 5028 svchost.exe Token: 33 5028 svchost.exe Token: SeIncBasePriorityPrivilege 5028 svchost.exe Token: 33 5028 svchost.exe Token: SeIncBasePriorityPrivilege 5028 svchost.exe Token: 33 5028 svchost.exe Token: SeIncBasePriorityPrivilege 5028 svchost.exe Token: 33 5028 svchost.exe Token: SeIncBasePriorityPrivilege 5028 svchost.exe Token: 33 5028 svchost.exe Token: SeIncBasePriorityPrivilege 5028 svchost.exe Token: 33 5028 svchost.exe Token: SeIncBasePriorityPrivilege 5028 svchost.exe Token: 33 5028 svchost.exe Token: SeIncBasePriorityPrivilege 5028 svchost.exe Token: 33 5028 svchost.exe Token: SeIncBasePriorityPrivilege 5028 svchost.exe Token: 33 5028 svchost.exe Token: SeIncBasePriorityPrivilege 5028 svchost.exe Token: 33 5028 svchost.exe Token: SeIncBasePriorityPrivilege 5028 svchost.exe Token: 33 5028 svchost.exe Token: SeIncBasePriorityPrivilege 5028 svchost.exe Token: 33 5028 svchost.exe Token: SeIncBasePriorityPrivilege 5028 svchost.exe Token: 33 5028 svchost.exe Token: SeIncBasePriorityPrivilege 5028 svchost.exe Token: 33 5028 svchost.exe Token: SeIncBasePriorityPrivilege 5028 svchost.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 468 wrote to memory of 4976 468 21a041665739c2c913f293f0d8085e0d_JaffaCakes118.exe 84 PID 468 wrote to memory of 4976 468 21a041665739c2c913f293f0d8085e0d_JaffaCakes118.exe 84 PID 4976 wrote to memory of 412 4976 PHASMO~1.EXE 85 PID 4976 wrote to memory of 412 4976 PHASMO~1.EXE 85 PID 412 wrote to memory of 5028 412 PHASMO~1.EXE 88 PID 412 wrote to memory of 5028 412 PHASMO~1.EXE 88 PID 4976 wrote to memory of 2504 4976 PHASMO~1.EXE 89 PID 4976 wrote to memory of 2504 4976 PHASMO~1.EXE 89 PID 468 wrote to memory of 4860 468 21a041665739c2c913f293f0d8085e0d_JaffaCakes118.exe 90 PID 468 wrote to memory of 4860 468 21a041665739c2c913f293f0d8085e0d_JaffaCakes118.exe 90 PID 468 wrote to memory of 4860 468 21a041665739c2c913f293f0d8085e0d_JaffaCakes118.exe 90 PID 5028 wrote to memory of 2040 5028 svchost.exe 93 PID 5028 wrote to memory of 2040 5028 svchost.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\21a041665739c2c913f293f0d8085e0d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\21a041665739c2c913f293f0d8085e0d_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\PHASMO~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\PHASMO~1.EXE2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\PHASMO~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\PHASMO~1.EXE3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:412 -
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe5⤵
- Scheduled Task/Job: Scheduled Task
PID:2040
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\PHASMO~2.EXEC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\PHASMO~2.EXE3⤵
- Executes dropped EXE
PID:2504
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Launcher.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Launcher.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4860
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
PID:1500
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
PID:3108
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a8a147915e3a996fdbe10b3a3f1e1bb2
SHA1abc564c1be468d57e700913e7b6cf8f62d421263
SHA2568b96a8557deea66696837af011843d6a82451ba57c8f9b5a2726a70818d6fc7e
SHA51217b42f17ef60a9f625703172763f692e5ed2ca93564a97853dfa72bb0ac6305ef3267aea0b205938e3aa8eac10156d9d4f322b30d0329d92d647bcec6372731c
-
Filesize
6.6MB
MD53306c8ffe15fea29a0a59fac9805daf4
SHA1980506195b477689a29f1e94a00ffb56808012dd
SHA2562ad12bf130d62371e2eceb66955178e26d929899e8e49b84c18925068e867d7a
SHA51241190e3c2e7d35b24f2dc799c5a10070672bd1e0ae8b369fd8a96bfae0ef9284372d28f94eea8c02dbdf96d2274f63ebd50591b387558a33548e9798c88ba4a7
-
Filesize
401KB
MD5f53476f256c6f3f8e79b1212e523f032
SHA1d0196f71a32ea04bb14d9b43e2ef011f680c48b7
SHA256bb5e5c54c9d99265f0bdbd337c038941102f84a2bc377a46a98870c3b35499a7
SHA5128751f927aa2c82dd9e3e126cab5d10a98afb2b9adb7913e1bc3f894fc7334ceac617c652bda01519d03e40fdc031474e2d72a4c2e44c1132797824ea8957b83f
-
Filesize
230KB
MD5d1745b02a7b1aba1101ca105825893ef
SHA1157bc0fedad74d7437ddfa5d477b2f0f2f12d7a0
SHA256b7328d0f8718dd4d84c2d2312f4fdc5f26ec62c01e952ddf0e7da0883efadc35
SHA512fabfbd332d61a99055235a08a5dd771bac2d7f8884a45f9d02d744ccda8c73be14c82bc64b8760ab2b3ad7d225a60be1256bf70388e3b0cdf5b06075c350aeaa
-
Filesize
635KB
MD5a1a6483f6ae6725e323e4b39d034419b
SHA1681b9992968713a09b61ae46b949c69907c511ae
SHA256d8b00ecc3b4bde440a3978659bee45431d069ac7f817feab529b4fa88026d430
SHA5125989da856d9b5836e0bdebf50be8c5b7fcc71eb719be9c1c6f312d54f9acf81d034f2b79a8fd61baee5f6d7eeb053746527db3ddef2e1d04550eae25f66784f6