Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-06-2024 13:20

General

  • Target

    ae9a90540d79b7aa7f86b73562b7ac5c_JaffaCakes118.exe

  • Size

    1.1MB

  • MD5

    ae9a90540d79b7aa7f86b73562b7ac5c

  • SHA1

    c4bc6df18791d74eadabddaae5709244932987ee

  • SHA256

    ab04fb658dad391322e1518d65e085ea34b4dba81db53520397c0b6e5ae7cff2

  • SHA512

    d88c806e08250c3b8dd094a2f420a47e349adaec3ebc03159bdf3fa1af988dc9ffe749cd05406fb6333a24950573f006bb419e3f9ea7216cafa630c84318ee3f

  • SSDEEP

    24576:teGpARnavJyU1m2IISC2PlP5kYDji6/AkzMYh7g6e:oGqkvJyLjmSlP5kYDpIOrh

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HacKer

C2

91.232.111.212:7777

Mutex

4a3d67ee61b43118e4130164dec374f7

Attributes
  • reg_key

    4a3d67ee61b43118e4130164dec374f7

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops autorun.inf file 1 TTPs 5 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae9a90540d79b7aa7f86b73562b7ac5c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ae9a90540d79b7aa7f86b73562b7ac5c_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Users\Admin\expler.exe
      "C:\Users\Admin\expler.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops autorun.inf file
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\expler.exe" "expler.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:2660
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /F /IM Exsample.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1352

Network

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\expler.exe
    Filesize

    1.1MB

    MD5

    ae9a90540d79b7aa7f86b73562b7ac5c

    SHA1

    c4bc6df18791d74eadabddaae5709244932987ee

    SHA256

    ab04fb658dad391322e1518d65e085ea34b4dba81db53520397c0b6e5ae7cff2

    SHA512

    d88c806e08250c3b8dd094a2f420a47e349adaec3ebc03159bdf3fa1af988dc9ffe749cd05406fb6333a24950573f006bb419e3f9ea7216cafa630c84318ee3f

  • memory/1968-26-0x00000000746C0000-0x0000000074C71000-memory.dmp
    Filesize

    5.7MB

  • memory/1968-41-0x00000000746C0000-0x0000000074C71000-memory.dmp
    Filesize

    5.7MB

  • memory/1968-40-0x0000000000900000-0x0000000000C76000-memory.dmp
    Filesize

    3.5MB

  • memory/1968-28-0x00000000746C0000-0x0000000074C71000-memory.dmp
    Filesize

    5.7MB

  • memory/1968-22-0x0000000000900000-0x0000000000C76000-memory.dmp
    Filesize

    3.5MB

  • memory/1968-25-0x00000000746C0000-0x0000000074C71000-memory.dmp
    Filesize

    5.7MB

  • memory/2184-3-0x00000000746C0000-0x0000000074C71000-memory.dmp
    Filesize

    5.7MB

  • memory/2184-27-0x00000000009F0000-0x0000000000D66000-memory.dmp
    Filesize

    3.5MB

  • memory/2184-24-0x00000000746C0000-0x0000000074C71000-memory.dmp
    Filesize

    5.7MB

  • memory/2184-0-0x00000000009F0000-0x0000000000D66000-memory.dmp
    Filesize

    3.5MB

  • memory/2184-2-0x00000000746C0000-0x0000000074C71000-memory.dmp
    Filesize

    5.7MB

  • memory/2184-1-0x00000000746C2000-0x00000000746C3000-memory.dmp
    Filesize

    4KB