Analysis

  • max time kernel
    149s
  • max time network
    101s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2024 07:42

General

  • Target

    1febff56b1d084aa07180b1023f74fcf_JaffaCakes118.exe

  • Size

    340KB

  • MD5

    1febff56b1d084aa07180b1023f74fcf

  • SHA1

    b41264792c40e579aee3f322b56ecb02ca25731c

  • SHA256

    b189c98026693dc35e6da2e8b54057891aba4f698330af3e40b4b9322e6fb9e8

  • SHA512

    7cc5d819265e3ad4cfa882d596d52011ccbee6389fae9551c583633b2721d57e5c57bb7a243a611aa6bf4d7b04dd9778991ac1aedb28c3e0e3b957f8a870c088

  • SSDEEP

    6144:QGRQziaMSeIzmO3eFs21iMk2UE0uon7BLL/nA:QGRQzRwUmO3f21beE0uQ5L

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

تم الاختراق من قبل دكتور الغربية #

C2

Dr187.ddns.net:999

Mutex

59e66e4fd01ed7a53bb65713760bdb7d

Attributes
  • reg_key

    59e66e4fd01ed7a53bb65713760bdb7d

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Obfuscated with Agile.Net obfuscator 2 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1febff56b1d084aa07180b1023f74fcf_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1febff56b1d084aa07180b1023f74fcf_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Users\Admin\AppData\Local\Temp\Google Root.exe
      "C:\Users\Admin\AppData\Local\Temp\Google Root.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:852
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Google Root.exe" "Google Root.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1548

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Google Root.exe
    Filesize

    340KB

    MD5

    1febff56b1d084aa07180b1023f74fcf

    SHA1

    b41264792c40e579aee3f322b56ecb02ca25731c

    SHA256

    b189c98026693dc35e6da2e8b54057891aba4f698330af3e40b4b9322e6fb9e8

    SHA512

    7cc5d819265e3ad4cfa882d596d52011ccbee6389fae9551c583633b2721d57e5c57bb7a243a611aa6bf4d7b04dd9778991ac1aedb28c3e0e3b957f8a870c088

  • memory/852-20-0x0000000074CF0000-0x00000000754A0000-memory.dmp
    Filesize

    7.7MB

  • memory/852-19-0x0000000074CF0000-0x00000000754A0000-memory.dmp
    Filesize

    7.7MB

  • memory/852-22-0x0000000004FC0000-0x0000000005052000-memory.dmp
    Filesize

    584KB

  • memory/852-23-0x0000000004F90000-0x0000000004F9A000-memory.dmp
    Filesize

    40KB

  • memory/852-24-0x0000000074CF0000-0x00000000754A0000-memory.dmp
    Filesize

    7.7MB

  • memory/852-25-0x0000000074CF0000-0x00000000754A0000-memory.dmp
    Filesize

    7.7MB

  • memory/1920-2-0x0000000005910000-0x00000000059AC000-memory.dmp
    Filesize

    624KB

  • memory/1920-3-0x00000000033D0000-0x00000000033DE000-memory.dmp
    Filesize

    56KB

  • memory/1920-4-0x0000000074CF0000-0x00000000754A0000-memory.dmp
    Filesize

    7.7MB

  • memory/1920-5-0x00000000060A0000-0x0000000006644000-memory.dmp
    Filesize

    5.6MB

  • memory/1920-1-0x0000000000F70000-0x0000000000FCA000-memory.dmp
    Filesize

    360KB

  • memory/1920-18-0x0000000074CF0000-0x00000000754A0000-memory.dmp
    Filesize

    7.7MB

  • memory/1920-0-0x0000000074CFE000-0x0000000074CFF000-memory.dmp
    Filesize

    4KB