Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-07-2024 08:32

General

  • Target

    254a81df0a4b19b8d2a9e573009ce1ef_JaffaCakes118.exe

  • Size

    385KB

  • MD5

    254a81df0a4b19b8d2a9e573009ce1ef

  • SHA1

    e8922dd8597e7db5389eca4b6befe6baacbd2fc4

  • SHA256

    52d0aa400d6eb0f89b58f38646ba688d66d43d3242f459ef500ddf7876288335

  • SHA512

    b4b735269c07c4b34fde450469a4ec072904de8c1a71fa466e5d2fa9f1887f7d6935809f4eb342f562456c64fd87c7e804d86e54bd9e4b51393f9391f998f980

  • SSDEEP

    12288:PMMMMMMMMMMMMMMMrMMMMMMMMMMMMMMMMXnTppc6o7MMMMMMMMMMMMMMVGX3jaA2:PMMMMMMMMMMMMMMMrMMMMMMMMMMMMMMq

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\254a81df0a4b19b8d2a9e573009ce1ef_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\254a81df0a4b19b8d2a9e573009ce1ef_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5012
    • C:\Users\Admin\AppData\Local\Temp\Software.exe
      "C:\Users\Admin\AppData\Local\Temp\Software.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2716
      • C:\Users\Admin\AppData\Roaming\server.exe
        "C:\Users\Admin\AppData\Roaming\server.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3592
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\server.exe" "server.exe" ENABLE
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:3980

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Software.exe
    Filesize

    23KB

    MD5

    d8daa94368db99b328de95023b2134dd

    SHA1

    5c6f5d8a1d4503f54d17d75d01d048f9ef1e40e0

    SHA256

    38114d680b74f808f0f322f35db7def5047c07c865c599dd024a3f9f1fc3a52d

    SHA512

    0bf735c17d59993114380b89e3e93b9a0048d16e55112707768b7383186864f01a792c33e2ca0cfc43903bfa5be330f9bac370e9c71ebc7368c9f872495c28f8

  • memory/2716-30-0x0000000075590000-0x0000000075B41000-memory.dmp
    Filesize

    5.7MB

  • memory/2716-20-0x0000000075590000-0x0000000075B41000-memory.dmp
    Filesize

    5.7MB

  • memory/2716-17-0x0000000075592000-0x0000000075593000-memory.dmp
    Filesize

    4KB

  • memory/5012-3-0x000000001C880000-0x000000001C91C000-memory.dmp
    Filesize

    624KB

  • memory/5012-5-0x0000000001530000-0x0000000001538000-memory.dmp
    Filesize

    32KB

  • memory/5012-6-0x00007FFE14D90000-0x00007FFE15731000-memory.dmp
    Filesize

    9.6MB

  • memory/5012-7-0x00007FFE14D90000-0x00007FFE15731000-memory.dmp
    Filesize

    9.6MB

  • memory/5012-8-0x000000001EC20000-0x000000001ECC6000-memory.dmp
    Filesize

    664KB

  • memory/5012-4-0x00007FFE14D90000-0x00007FFE15731000-memory.dmp
    Filesize

    9.6MB

  • memory/5012-0-0x00007FFE15045000-0x00007FFE15046000-memory.dmp
    Filesize

    4KB

  • memory/5012-19-0x00007FFE14D90000-0x00007FFE15731000-memory.dmp
    Filesize

    9.6MB

  • memory/5012-2-0x000000001CE80000-0x000000001D34E000-memory.dmp
    Filesize

    4.8MB

  • memory/5012-1-0x00007FFE14D90000-0x00007FFE15731000-memory.dmp
    Filesize

    9.6MB