Analysis

  • max time kernel
    149s
  • max time network
    107s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 08:19

General

  • Target

    53cd92f44b837f835fe4e3ab7a53dda1_JaffaCakes118.exe

  • Size

    228KB

  • MD5

    53cd92f44b837f835fe4e3ab7a53dda1

  • SHA1

    c054c5568ecbf3eb7535670a0b5de3cc2763b476

  • SHA256

    24edc3ee97543e44ed48c91413aa4a34a57866cee28c86b1187ecdcddc52983c

  • SHA512

    3d7319303af1f68f80e08769925a7c5a435d127b3dc529657a90c1b43a99d09fb1281110136a64186b11f5b79d9d4b69555ddf433c22d0527fc591bce83ce604

  • SSDEEP

    6144:/Puw1LRQ2l67whSrkbo2F3S1NfyKT00m3UVwBmTVi/VxG:Huw1Lm2l6VM0II1UHVVx

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

تم الاختراق من قبل دكتور الغربية #

C2

Dr187.ddns.net:999

Mutex

59e66e4fd01ed7a53bb65713760bdb7d

Attributes
  • reg_key

    59e66e4fd01ed7a53bb65713760bdb7d

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Obfuscated with Agile.Net obfuscator 2 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\53cd92f44b837f835fe4e3ab7a53dda1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\53cd92f44b837f835fe4e3ab7a53dda1_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5004
    • C:\Users\Admin\AppData\Local\Temp\Google Root.exe
      "C:\Users\Admin\AppData\Local\Temp\Google Root.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2812
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Google Root.exe" "Google Root.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:3036

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Google Root.exe
    Filesize

    228KB

    MD5

    53cd92f44b837f835fe4e3ab7a53dda1

    SHA1

    c054c5568ecbf3eb7535670a0b5de3cc2763b476

    SHA256

    24edc3ee97543e44ed48c91413aa4a34a57866cee28c86b1187ecdcddc52983c

    SHA512

    3d7319303af1f68f80e08769925a7c5a435d127b3dc529657a90c1b43a99d09fb1281110136a64186b11f5b79d9d4b69555ddf433c22d0527fc591bce83ce604

  • memory/2812-20-0x0000000074FF0000-0x00000000757A0000-memory.dmp
    Filesize

    7.7MB

  • memory/2812-19-0x0000000074FF0000-0x00000000757A0000-memory.dmp
    Filesize

    7.7MB

  • memory/2812-22-0x0000000005950000-0x00000000059E2000-memory.dmp
    Filesize

    584KB

  • memory/2812-23-0x00000000058F0000-0x00000000058FA000-memory.dmp
    Filesize

    40KB

  • memory/2812-24-0x0000000074FF0000-0x00000000757A0000-memory.dmp
    Filesize

    7.7MB

  • memory/2812-25-0x0000000074FF0000-0x00000000757A0000-memory.dmp
    Filesize

    7.7MB

  • memory/5004-2-0x0000000004B30000-0x0000000004BCC000-memory.dmp
    Filesize

    624KB

  • memory/5004-3-0x0000000074FF0000-0x00000000757A0000-memory.dmp
    Filesize

    7.7MB

  • memory/5004-4-0x0000000000C10000-0x0000000000C1E000-memory.dmp
    Filesize

    56KB

  • memory/5004-5-0x0000000005180000-0x0000000005724000-memory.dmp
    Filesize

    5.6MB

  • memory/5004-1-0x00000000000B0000-0x00000000000EE000-memory.dmp
    Filesize

    248KB

  • memory/5004-18-0x0000000074FF0000-0x00000000757A0000-memory.dmp
    Filesize

    7.7MB

  • memory/5004-0-0x0000000074FFE000-0x0000000074FFF000-memory.dmp
    Filesize

    4KB