Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 16:04

General

  • Target

    JaffaCakes118_5b7bb54c0837e6e8623ea67a021ae120.exe

  • Size

    424KB

  • MD5

    5b7bb54c0837e6e8623ea67a021ae120

  • SHA1

    63ecd5b3acdd259329b0392eb8c702340c00f349

  • SHA256

    5a57b32a2e8709e68ee1de3feed7a0c3b79ee12da60fca5dab1594dec6a980ab

  • SHA512

    26464aa451addb04a88792cec3c4cf3f66c1f79bcd5818fb8e5a7889d91a5cced1f30ce750b2e093af0ca04dd756bc656454ebfdce48358a6586f85542be1d47

  • SSDEEP

    12288:vFJs3XraGmcmd/26o9juQ+pDQZP4dEin3EsYYbTu:vjs3XFxxpJ+pDKDin0VoTu

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

rachime-72.myq-see.com:1177

Mutex

5e68e5e7f56590c698c30ba694280dc7

Attributes
  • reg_key

    5e68e5e7f56590c698c30ba694280dc7

  • splitter

    |'|'|

Signatures

  • Njrat family
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5b7bb54c0837e6e8623ea67a021ae120.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5b7bb54c0837e6e8623ea67a021ae120.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5b7bb54c0837e6e8623ea67a021ae120.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5b7bb54c0837e6e8623ea67a021ae120.exe
      2⤵
        PID:1040
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5b7bb54c0837e6e8623ea67a021ae120.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5b7bb54c0837e6e8623ea67a021ae120.exe
        2⤵
          PID:2348
        • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5b7bb54c0837e6e8623ea67a021ae120.exe
          C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5b7bb54c0837e6e8623ea67a021ae120.exe
          2⤵
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1280
          • C:\Users\Admin\AppData\Roaming\server.exe
            "C:\Users\Admin\AppData\Roaming\server.exe"
            3⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:2244

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5b7bb54c0837e6e8623ea67a021ae120.exe

        Filesize

        104KB

        MD5

        42ccd69a3be9618d329de0ea0fde3a81

        SHA1

        47e9897f303496eb9cd5883f9cdb283b6eee65d3

        SHA256

        14137fcc8697e967b251fd0fafbdf79af8db4c1a67f2eafe53756e3ad80a9bef

        SHA512

        33d95b20ce606441c89dbc575c8e884196a19db056ffd9d54a5e0c57f3928b0d064b6270e4abf033046606e0456156faba3f3a8e6a353e924a7461e61e46bfae

      • memory/1280-6-0x00000000000C0000-0x00000000001BA000-memory.dmp

        Filesize

        1000KB

      • memory/1280-16-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

        Filesize

        4KB

      • memory/1280-39-0x0000000074520000-0x0000000074ACB000-memory.dmp

        Filesize

        5.7MB

      • memory/1280-21-0x0000000000400000-0x000000000040C000-memory.dmp

        Filesize

        48KB

      • memory/1280-23-0x0000000000400000-0x000000000040C000-memory.dmp

        Filesize

        48KB

      • memory/1280-14-0x0000000000400000-0x000000000040C000-memory.dmp

        Filesize

        48KB

      • memory/1280-12-0x0000000000400000-0x000000000040C000-memory.dmp

        Filesize

        48KB

      • memory/1280-10-0x0000000000400000-0x000000000040C000-memory.dmp

        Filesize

        48KB

      • memory/1280-9-0x0000000000400000-0x000000000040C000-memory.dmp

        Filesize

        48KB

      • memory/1280-30-0x0000000074520000-0x0000000074ACB000-memory.dmp

        Filesize

        5.7MB

      • memory/1280-29-0x0000000074520000-0x0000000074ACB000-memory.dmp

        Filesize

        5.7MB

      • memory/1280-28-0x0000000074521000-0x0000000074522000-memory.dmp

        Filesize

        4KB

      • memory/1280-18-0x0000000000400000-0x000000000040C000-memory.dmp

        Filesize

        48KB

      • memory/2244-40-0x0000000074520000-0x0000000074ACB000-memory.dmp

        Filesize

        5.7MB

      • memory/2244-41-0x0000000074520000-0x0000000074ACB000-memory.dmp

        Filesize

        5.7MB

      • memory/3056-1-0x0000000002FD0000-0x0000000003130000-memory.dmp

        Filesize

        1.4MB

      • memory/3056-27-0x0000000000400000-0x00000000004DC000-memory.dmp

        Filesize

        880KB

      • memory/3056-3-0x0000000002FD0000-0x0000000003130000-memory.dmp

        Filesize

        1.4MB

      • memory/3056-5-0x0000000003E60000-0x0000000003F3C000-memory.dmp

        Filesize

        880KB

      • memory/3056-0-0x0000000000400000-0x00000000004DC000-memory.dmp

        Filesize

        880KB

      • memory/3056-4-0x00000000001E0000-0x00000000001E4000-memory.dmp

        Filesize

        16KB