Analysis

  • max time kernel
    148s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 20:02

General

  • Target

    687256c30b6bc6d544a7a87db1f1fd63_JaffaCakes118.exe

  • Size

    37KB

  • MD5

    687256c30b6bc6d544a7a87db1f1fd63

  • SHA1

    c0a94a26040ad562b522052f5776f0ac7fbfcf35

  • SHA256

    816b68815e27c0f0599698fcd978526d4e340c91208dd3cd06d88429d99bb91c

  • SHA512

    89bfac44e84b1070760b4a9c8b8f4e47d305c2e2709b671dfabbdcfee0c85e37531a33cfed9b578316f47b83c4f0bbf77e9f2fbdafce91eb436b85c7c88238b7

  • SSDEEP

    384:S0+6WIiejtCVLO309Qmykrt4QdqMjf+vWEWYrAF+rMRTyN/0L+EcoinblneHQM36:6HdGdkrOGb+eE7rM+rMRa8Nuzvt

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HacKed

C2

192.168.0.60:5552

Mutex

dcd9ff3b6e5ea7c0a92708c0a2f08a9c

Attributes
  • reg_key

    dcd9ff3b6e5ea7c0a92708c0a2f08a9c

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\687256c30b6bc6d544a7a87db1f1fd63_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\687256c30b6bc6d544a7a87db1f1fd63_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1916
    • C:\Users\Admin\AppData\Local\Temp\hostdll.exe
      "C:\Users\Admin\AppData\Local\Temp\hostdll.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2588
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\hostdll.exe" "hostdll.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:2864

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\hostdll.exe
    Filesize

    37KB

    MD5

    687256c30b6bc6d544a7a87db1f1fd63

    SHA1

    c0a94a26040ad562b522052f5776f0ac7fbfcf35

    SHA256

    816b68815e27c0f0599698fcd978526d4e340c91208dd3cd06d88429d99bb91c

    SHA512

    89bfac44e84b1070760b4a9c8b8f4e47d305c2e2709b671dfabbdcfee0c85e37531a33cfed9b578316f47b83c4f0bbf77e9f2fbdafce91eb436b85c7c88238b7

  • memory/1916-0-0x0000000074A71000-0x0000000074A72000-memory.dmp
    Filesize

    4KB

  • memory/1916-1-0x0000000074A70000-0x000000007501B000-memory.dmp
    Filesize

    5.7MB

  • memory/1916-2-0x0000000074A70000-0x000000007501B000-memory.dmp
    Filesize

    5.7MB

  • memory/1916-10-0x0000000074A70000-0x000000007501B000-memory.dmp
    Filesize

    5.7MB

  • memory/2588-11-0x0000000074A70000-0x000000007501B000-memory.dmp
    Filesize

    5.7MB

  • memory/2588-12-0x0000000074A70000-0x000000007501B000-memory.dmp
    Filesize

    5.7MB

  • memory/2588-13-0x0000000074A70000-0x000000007501B000-memory.dmp
    Filesize

    5.7MB