Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:29

General

  • Target

    694a759cd7d164d93ebc109a631ae735_JaffaCakes118.exe

  • Size

    43KB

  • MD5

    694a759cd7d164d93ebc109a631ae735

  • SHA1

    dcb2da48c5e9a9848f00d0bd7d7ad9079ebcc9bc

  • SHA256

    e510484e9b83011f1ab83191c51fffebbb325b16daa926f649299ea5b37a3f82

  • SHA512

    f2991f414fa881fca05eadedab8a15546785af9ed1b412239d9663560eb3365ea64eeca977f44ce67aa5bdeed51674baf7fbd8831a8f104f4b4c42ccb967c8c1

  • SSDEEP

    384:RZytg5ctOnwtOyW6PRyciYE+ncOM44r2IVa9D9O5UE5QzwBlpJNakkjh/TzF7pWv:DRqAwt/W6ZyciYE+ce4r7vQO+4t+L

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

127.0.0.1:7777

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\694a759cd7d164d93ebc109a631ae735_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\694a759cd7d164d93ebc109a631ae735_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3748
    • C:\Users\Admin\AppData\Roaming\Dllhost.exe
      "C:\Users\Admin\AppData\Roaming\Dllhost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1324

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Dllhost.exe
    Filesize

    43KB

    MD5

    694a759cd7d164d93ebc109a631ae735

    SHA1

    dcb2da48c5e9a9848f00d0bd7d7ad9079ebcc9bc

    SHA256

    e510484e9b83011f1ab83191c51fffebbb325b16daa926f649299ea5b37a3f82

    SHA512

    f2991f414fa881fca05eadedab8a15546785af9ed1b412239d9663560eb3365ea64eeca977f44ce67aa5bdeed51674baf7fbd8831a8f104f4b4c42ccb967c8c1

  • memory/1324-13-0x00000000746A0000-0x0000000074C51000-memory.dmp
    Filesize

    5.7MB

  • memory/1324-14-0x00000000746A0000-0x0000000074C51000-memory.dmp
    Filesize

    5.7MB

  • memory/1324-16-0x00000000746A0000-0x0000000074C51000-memory.dmp
    Filesize

    5.7MB

  • memory/3748-0-0x00000000746A2000-0x00000000746A3000-memory.dmp
    Filesize

    4KB

  • memory/3748-1-0x00000000746A0000-0x0000000074C51000-memory.dmp
    Filesize

    5.7MB

  • memory/3748-2-0x00000000746A0000-0x0000000074C51000-memory.dmp
    Filesize

    5.7MB

  • memory/3748-12-0x00000000746A0000-0x0000000074C51000-memory.dmp
    Filesize

    5.7MB