Analysis

  • max time kernel
    149s
  • max time network
    106s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-06-2024 21:56

General

  • Target

    8f914d5a9f21e8193bb07c48be79f907_JaffaCakes118.exe

  • Size

    239KB

  • MD5

    8f914d5a9f21e8193bb07c48be79f907

  • SHA1

    d58b6dd6bfe262ad7e99166743731be4675e4793

  • SHA256

    91e7faa49400b67d8ec0436d209298b02208555ca6f8a2ea89c6933fcf46d550

  • SHA512

    f02a94d37f8941484a494fbfde8a19e64aaffb5922ba36f1e8aa60f04e34e9585544047e4dea2e5d7c07e28a9ee4e5cffc2824d1998b91163a833841617fb9ad

  • SSDEEP

    3072:71VRbim6jKYX38RcNdyb9KsfzPec0CI1eqytasor9nPYbx4nznYB4W:75bi1Tdybw2ac0CQ0KAxd

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

تم الاختراق من قبل دكتور الغربية #

C2

Dr187.ddns.net:999

Mutex

59e66e4fd01ed7a53bb65713760bdb7d

Attributes
  • reg_key

    59e66e4fd01ed7a53bb65713760bdb7d

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Obfuscated with Agile.Net obfuscator 3 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f914d5a9f21e8193bb07c48be79f907_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8f914d5a9f21e8193bb07c48be79f907_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4952
    • C:\Users\Admin\AppData\Local\TempWest.exe
      "C:\Users\Admin\AppData\Local\TempWest.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2640
      • C:\Users\Admin\AppData\Local\Temp\Google Root.exe
        "C:\Users\Admin\AppData\Local\Temp\Google Root.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4880
        • C:\Windows\SYSTEM32\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Google Root.exe" "Google Root.exe" ENABLE
          4⤵
          • Modifies Windows Firewall
          PID:3728
    • C:\Users\Admin\AppData\Local\TempROOT.exe
      "C:\Users\Admin\AppData\Local\TempROOT.exe"
      2⤵
      • Executes dropped EXE
      PID:1424

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\TempROOT.exe
    Filesize

    18KB

    MD5

    6f876277688096dda31b8b94edb18633

    SHA1

    ea4fc7d7f842a3d899a2c29f6f3a318214e94605

    SHA256

    ff9a661b36f8b5e98e477d9329b05d1c450e1f95004d5bd026f70dc645ab54f6

    SHA512

    84c96829996725478d70ff9e66cc2f0bd1f90f2f5c8531bcd04b7593384b4bcdd60eec2e2ae421ab223632e0fa23a6b2558312fe19c77157d981d50624877888

  • C:\Users\Admin\AppData\Local\TempWest.exe
    Filesize

    204KB

    MD5

    ba77100528225b8eafa4e0764f643392

    SHA1

    3b4551444129a72c51c360ffca5c6304bfb7ef66

    SHA256

    c30c72155e291ba9e42ff165718f21888083fd94d317476d90085fe76fd64334

    SHA512

    f994027f1387d18a57ba4b8116456697f12d12f5c3f9109c12219e1309e657f70c851213924dd3a223f90ef0ce4e70667d94d38d374f6068a4b063247ab8f1d7

  • memory/1424-53-0x0000000004E30000-0x0000000004E40000-memory.dmp
    Filesize

    64KB

  • memory/1424-52-0x0000000074A8E000-0x0000000074A8F000-memory.dmp
    Filesize

    4KB

  • memory/1424-36-0x0000000004E30000-0x0000000004E40000-memory.dmp
    Filesize

    64KB

  • memory/1424-32-0x00000000002E0000-0x00000000002EC000-memory.dmp
    Filesize

    48KB

  • memory/1424-31-0x0000000074A8E000-0x0000000074A8F000-memory.dmp
    Filesize

    4KB

  • memory/2640-34-0x0000000002B90000-0x0000000002BA0000-memory.dmp
    Filesize

    64KB

  • memory/2640-35-0x0000000001340000-0x000000000134E000-memory.dmp
    Filesize

    56KB

  • memory/2640-33-0x0000000000A60000-0x0000000000A98000-memory.dmp
    Filesize

    224KB

  • memory/2640-22-0x00007FF9D5273000-0x00007FF9D5275000-memory.dmp
    Filesize

    8KB

  • memory/4952-5-0x0000000005010000-0x000000000501A000-memory.dmp
    Filesize

    40KB

  • memory/4952-6-0x00000000052D0000-0x0000000005326000-memory.dmp
    Filesize

    344KB

  • memory/4952-4-0x00000000050E0000-0x0000000005172000-memory.dmp
    Filesize

    584KB

  • memory/4952-7-0x0000000074A80000-0x0000000075230000-memory.dmp
    Filesize

    7.7MB

  • memory/4952-0-0x0000000074A8E000-0x0000000074A8F000-memory.dmp
    Filesize

    4KB

  • memory/4952-3-0x0000000005690000-0x0000000005C34000-memory.dmp
    Filesize

    5.6MB

  • memory/4952-50-0x0000000074A8E000-0x0000000074A8F000-memory.dmp
    Filesize

    4KB

  • memory/4952-51-0x0000000074A80000-0x0000000075230000-memory.dmp
    Filesize

    7.7MB

  • memory/4952-2-0x0000000005040000-0x00000000050DC000-memory.dmp
    Filesize

    624KB

  • memory/4952-1-0x0000000000600000-0x0000000000644000-memory.dmp
    Filesize

    272KB