Analysis

  • max time kernel
    150s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 16:55

General

  • Target

    471f44b8dda9fc7d870fd9c3b0ca9e9e_JaffaCakes118.exe

  • Size

    1.1MB

  • MD5

    471f44b8dda9fc7d870fd9c3b0ca9e9e

  • SHA1

    468f47c964cb5b5f55b5815ca59933267da4dd7a

  • SHA256

    087ab14dccf27b8defe6fd4b00e60d602b42dc9bcc92d4b71eaa71d34bb146a8

  • SHA512

    3b70b76a6072b312821ae264cc77bb00ff9df08d5106339ae6fce52f416514cbd550560fd394eea0c325e821285878f1db6c414c1c936701f0aa50fd72caa6f4

  • SSDEEP

    24576:25CUuHFZER78cA3Mp2Gc/tcTG6cYKY54I66WierjjALnDj:0eHFZM7tAG2GcliG4KYR66Wi0j0Dj

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HacKer

C2

91.232.111.212:7777

Mutex

4a3d67ee61b43118e4130164dec374f7

Attributes
  • reg_key

    4a3d67ee61b43118e4130164dec374f7

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops autorun.inf file 1 TTPs 5 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\471f44b8dda9fc7d870fd9c3b0ca9e9e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\471f44b8dda9fc7d870fd9c3b0ca9e9e_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Users\Admin\expler.exe
      "C:\Users\Admin\expler.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops autorun.inf file
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2400
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\expler.exe" "expler.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:2844
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /F /IM Exsample.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2572

Network

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\expler.exe
    Filesize

    1.1MB

    MD5

    471f44b8dda9fc7d870fd9c3b0ca9e9e

    SHA1

    468f47c964cb5b5f55b5815ca59933267da4dd7a

    SHA256

    087ab14dccf27b8defe6fd4b00e60d602b42dc9bcc92d4b71eaa71d34bb146a8

    SHA512

    3b70b76a6072b312821ae264cc77bb00ff9df08d5106339ae6fce52f416514cbd550560fd394eea0c325e821285878f1db6c414c1c936701f0aa50fd72caa6f4

  • memory/2348-0-0x0000000000EC0000-0x0000000001256000-memory.dmp
    Filesize

    3.6MB

  • memory/2348-1-0x0000000074581000-0x0000000074582000-memory.dmp
    Filesize

    4KB

  • memory/2348-2-0x0000000074580000-0x0000000074B2B000-memory.dmp
    Filesize

    5.7MB

  • memory/2348-3-0x0000000074580000-0x0000000074B2B000-memory.dmp
    Filesize

    5.7MB

  • memory/2348-9-0x0000000006260000-0x00000000065F6000-memory.dmp
    Filesize

    3.6MB

  • memory/2348-15-0x0000000074580000-0x0000000074B2B000-memory.dmp
    Filesize

    5.7MB

  • memory/2348-13-0x0000000000EC0000-0x0000000001256000-memory.dmp
    Filesize

    3.6MB

  • memory/2400-14-0x0000000074580000-0x0000000074B2B000-memory.dmp
    Filesize

    5.7MB

  • memory/2400-27-0x0000000074580000-0x0000000074B2B000-memory.dmp
    Filesize

    5.7MB