Analysis

  • max time kernel
    155s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 18:17

General

  • Target

    ffe01866101207852dcc491927429a66_JaffaCakes118.exe

  • Size

    216KB

  • MD5

    ffe01866101207852dcc491927429a66

  • SHA1

    5e261a072f450b840683ffdde89a6dcf22af4fa8

  • SHA256

    48dceb581254c8f4088b359ac73a22c44dd9bd8143ee4ddd04c0996e9543d184

  • SHA512

    a8026d8540ce5d09b81567a394ba0310ac34efe08845f4977be9516faa0aaa8d267e39b38b9a6cafbd4c4c3cb432604c9eeed6d267b3980ebe86d4052acddfa7

  • SSDEEP

    3072:VJacj8v7wQ+ZGx7w8wjjP8I1IU8RjrzzvUWAOZjfKdLCYP:VJPgv7wJZ87wBjYI1IUwrIOZylP

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

Hacked

C2

abdo95.ddns.net:1177

Mutex

ed6e2bf930f6d35b3ac57c049d10ac2c

Attributes
  • reg_key

    ed6e2bf930f6d35b3ac57c049d10ac2c

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 39 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ffe01866101207852dcc491927429a66_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ffe01866101207852dcc491927429a66_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4480
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4340
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:32
        • C:\Users\Admin\AppData\Local\Temp\Explorer.exe
          "C:\Users\Admin\AppData\Local\Temp\Explorer.exe"
          4⤵
          • Drops startup file
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3980
          • C:\Windows\SysWOW64\netsh.exe
            netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Explorer.exe" "Explorer.exe" ENABLE
            5⤵
            • Modifies Windows Firewall
            PID:2724
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4144 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:964

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\test.exe
      Filesize

      29KB

      MD5

      fc42513e45503d510fb011bbb309e51e

      SHA1

      e9741466f6e68dadb9e874f12d5b62fe14693741

      SHA256

      766240fd9026a04e4a7f20240f699133eef24a969e242afdd471ad0a179cefe3

      SHA512

      0f2a88f96a8a47abe062ccca986d2b3d98310374629c9067b19dbfeb73f23ba411b3ca5ae3877684770fb2d25947305b42c38a913a329e6220de6cd5d539a8ca

    • memory/32-11-0x00000000750F0000-0x00000000756A1000-memory.dmp
      Filesize

      5.7MB

    • memory/32-5-0x00000000750F0000-0x00000000756A1000-memory.dmp
      Filesize

      5.7MB

    • memory/32-6-0x00000000750F0000-0x00000000756A1000-memory.dmp
      Filesize

      5.7MB

    • memory/32-7-0x0000000001A90000-0x0000000001AA0000-memory.dmp
      Filesize

      64KB

    • memory/32-22-0x00000000750F0000-0x00000000756A1000-memory.dmp
      Filesize

      5.7MB

    • memory/3980-21-0x0000000001840000-0x0000000001850000-memory.dmp
      Filesize

      64KB

    • memory/3980-20-0x00000000750F0000-0x00000000756A1000-memory.dmp
      Filesize

      5.7MB

    • memory/3980-23-0x00000000750F0000-0x00000000756A1000-memory.dmp
      Filesize

      5.7MB

    • memory/3980-30-0x0000000001840000-0x0000000001850000-memory.dmp
      Filesize

      64KB

    • memory/3980-31-0x0000000001840000-0x0000000001850000-memory.dmp
      Filesize

      64KB

    • memory/3980-32-0x00000000750F0000-0x00000000756A1000-memory.dmp
      Filesize

      5.7MB

    • memory/3980-33-0x0000000001840000-0x0000000001850000-memory.dmp
      Filesize

      64KB

    • memory/3980-34-0x0000000001840000-0x0000000001850000-memory.dmp
      Filesize

      64KB

    • memory/3980-35-0x0000000001840000-0x0000000001850000-memory.dmp
      Filesize

      64KB

    • memory/4480-0-0x0000000000400000-0x0000000000498000-memory.dmp
      Filesize

      608KB

    • memory/4480-8-0x0000000000400000-0x0000000000498000-memory.dmp
      Filesize

      608KB

    • memory/4480-26-0x0000000000400000-0x0000000000498000-memory.dmp
      Filesize

      608KB