Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05/12/2024, 15:54
Behavioral task
behavioral1
Sample
c87001299a6b8f5e31816b5fe5689f77_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
c87001299a6b8f5e31816b5fe5689f77_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
c87001299a6b8f5e31816b5fe5689f77_JaffaCakes118.exe
-
Size
43KB
-
MD5
c87001299a6b8f5e31816b5fe5689f77
-
SHA1
0f9dd0039bd8e59f153b9fee598f97eb21e0677c
-
SHA256
1788872a46f28d6e1593df23c4502bc5834b9f41f9e544b74848aea6913939ba
-
SHA512
bcbd0f94f17f60a9ab894077f23afe165a423abcc046e6edcc58860b8fbe01b47f221749a6af630abdab06443388986667639075e724ace7f82a627078ee97ba
-
SSDEEP
384:2Zy0KNUst+3gUy6L7nCCCE8b9JszQIij+ZsNO3PlpJKkkjh/TzF7pWnL0greT0pe:s8wQh6PnlWbuuXQ/oCQ+L
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
dolbaeb@
aronakich.ddns.net:5552
Windows Update
-
reg_key
Windows Update
-
splitter
|Hassan|
Signatures
-
Njrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation c87001299a6b8f5e31816b5fe5689f77_JaffaCakes118.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe lsm.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe lsm.exe -
Executes dropped EXE 3 IoCs
pid Process 1984 lsm.exe 4764 Server.exe 4408 Server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Windows\\lsm.exe\" .." lsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Windows\\lsm.exe\" .." lsm.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\lsm.exe c87001299a6b8f5e31816b5fe5689f77_JaffaCakes118.exe File opened for modification C:\Windows\lsm.exe lsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c87001299a6b8f5e31816b5fe5689f77_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1868 schtasks.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 4600 c87001299a6b8f5e31816b5fe5689f77_JaffaCakes118.exe 1984 lsm.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 1984 lsm.exe Token: 33 1984 lsm.exe Token: SeIncBasePriorityPrivilege 1984 lsm.exe Token: 33 1984 lsm.exe Token: SeIncBasePriorityPrivilege 1984 lsm.exe Token: 33 1984 lsm.exe Token: SeIncBasePriorityPrivilege 1984 lsm.exe Token: 33 1984 lsm.exe Token: SeIncBasePriorityPrivilege 1984 lsm.exe Token: 33 1984 lsm.exe Token: SeIncBasePriorityPrivilege 1984 lsm.exe Token: 33 1984 lsm.exe Token: SeIncBasePriorityPrivilege 1984 lsm.exe Token: 33 1984 lsm.exe Token: SeIncBasePriorityPrivilege 1984 lsm.exe Token: 33 1984 lsm.exe Token: SeIncBasePriorityPrivilege 1984 lsm.exe Token: 33 1984 lsm.exe Token: SeIncBasePriorityPrivilege 1984 lsm.exe Token: 33 1984 lsm.exe Token: SeIncBasePriorityPrivilege 1984 lsm.exe Token: 33 1984 lsm.exe Token: SeIncBasePriorityPrivilege 1984 lsm.exe Token: 33 1984 lsm.exe Token: SeIncBasePriorityPrivilege 1984 lsm.exe Token: 33 1984 lsm.exe Token: SeIncBasePriorityPrivilege 1984 lsm.exe Token: 33 1984 lsm.exe Token: SeIncBasePriorityPrivilege 1984 lsm.exe Token: 33 1984 lsm.exe Token: SeIncBasePriorityPrivilege 1984 lsm.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4600 wrote to memory of 1984 4600 c87001299a6b8f5e31816b5fe5689f77_JaffaCakes118.exe 84 PID 4600 wrote to memory of 1984 4600 c87001299a6b8f5e31816b5fe5689f77_JaffaCakes118.exe 84 PID 4600 wrote to memory of 1984 4600 c87001299a6b8f5e31816b5fe5689f77_JaffaCakes118.exe 84 PID 1984 wrote to memory of 1868 1984 lsm.exe 86 PID 1984 wrote to memory of 1868 1984 lsm.exe 86 PID 1984 wrote to memory of 1868 1984 lsm.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\c87001299a6b8f5e31816b5fe5689f77_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c87001299a6b8f5e31816b5fe5689f77_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Windows\lsm.exe"C:\Windows\lsm.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1868
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4764
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4408
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
507B
MD525d1b50e7c0d451f3d850eb54d27ca05
SHA1a238807715c70a335f54e80d4855644b21a9e870
SHA256650faa13e983c9046c9030f63a5fa1c33900432ec7cb3762e015da2e7c5b34a5
SHA5124223a26b2fabefdf1c01443ccc7bd887464d27f02694379895a040c66db472d541218d501f1c01e1bd31012d079a31baf24e20882c32cf652a09a74e3bf385f5
-
Filesize
43KB
MD5c87001299a6b8f5e31816b5fe5689f77
SHA10f9dd0039bd8e59f153b9fee598f97eb21e0677c
SHA2561788872a46f28d6e1593df23c4502bc5834b9f41f9e544b74848aea6913939ba
SHA512bcbd0f94f17f60a9ab894077f23afe165a423abcc046e6edcc58860b8fbe01b47f221749a6af630abdab06443388986667639075e724ace7f82a627078ee97ba