Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-05-2024 07:43

General

  • Target

    16a92feed7af2c2b08d2ef4095942af4_JaffaCakes118.exe

  • Size

    600KB

  • MD5

    16a92feed7af2c2b08d2ef4095942af4

  • SHA1

    f2b703e4798c2a14bc587448f6f7c0968b9ae77f

  • SHA256

    83a1769c9b83fd860dddcfa6dfaf72ea86eec91581ef767de159c9a58b9fede7

  • SHA512

    caec15421b6e34267fedd283c708369b26f3abdf49400d28cf5c7a124d5ba5d0edd7403654d67dea9f5c582bbb9fc48b7512851db1197372ef8176b7f97ceeab

  • SSDEEP

    12288:1xWzIAamOt/OjXUQ/O3GZ/a+a1iKW8+Uqi3w/NzYo+xmuM:1xWzIAamOtuDe6/3Y

Malware Config

Extracted

Family

njrat

Version

0.7.3

Botnet

Office

C2

160.116.15.134:3361

Mutex

Client.exe

Attributes
  • reg_key

    Client.exe

  • splitter

    1122

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Drops startup file 2 IoCs
  • Obfuscated with Agile.Net obfuscator 2 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 53 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16a92feed7af2c2b08d2ef4095942af4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\16a92feed7af2c2b08d2ef4095942af4_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5112
    • C:\Users\Admin\AppData\Local\Temp\16a92feed7af2c2b08d2ef4095942af4_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\16a92feed7af2c2b08d2ef4095942af4_JaffaCakes118.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4656

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4656-18-0x00000000053D0000-0x0000000005462000-memory.dmp
    Filesize

    584KB

  • memory/4656-16-0x0000000074DF0000-0x00000000755A0000-memory.dmp
    Filesize

    7.7MB

  • memory/4656-21-0x0000000074DF0000-0x00000000755A0000-memory.dmp
    Filesize

    7.7MB

  • memory/4656-19-0x0000000074DF0000-0x00000000755A0000-memory.dmp
    Filesize

    7.7MB

  • memory/4656-17-0x00000000051B0000-0x000000000524C000-memory.dmp
    Filesize

    624KB

  • memory/4656-20-0x0000000005330000-0x000000000533A000-memory.dmp
    Filesize

    40KB

  • memory/4656-22-0x0000000074DF0000-0x00000000755A0000-memory.dmp
    Filesize

    7.7MB

  • memory/4656-13-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/5112-6-0x0000000005470000-0x0000000005490000-memory.dmp
    Filesize

    128KB

  • memory/5112-5-0x0000000005340000-0x000000000535E000-memory.dmp
    Filesize

    120KB

  • memory/5112-7-0x0000000005490000-0x000000000549E000-memory.dmp
    Filesize

    56KB

  • memory/5112-14-0x0000000074DF0000-0x00000000755A0000-memory.dmp
    Filesize

    7.7MB

  • memory/5112-15-0x0000000074DF0000-0x00000000755A0000-memory.dmp
    Filesize

    7.7MB

  • memory/5112-1-0x00000000009B0000-0x0000000000A4C000-memory.dmp
    Filesize

    624KB

  • memory/5112-4-0x0000000004E10000-0x0000000004E34000-memory.dmp
    Filesize

    144KB

  • memory/5112-0-0x0000000074DFE000-0x0000000074DFF000-memory.dmp
    Filesize

    4KB

  • memory/5112-3-0x0000000074DF0000-0x00000000755A0000-memory.dmp
    Filesize

    7.7MB

  • memory/5112-11-0x0000000074DFE000-0x0000000074DFF000-memory.dmp
    Filesize

    4KB

  • memory/5112-2-0x0000000005330000-0x0000000005336000-memory.dmp
    Filesize

    24KB

  • memory/5112-8-0x0000000005BA0000-0x0000000006144000-memory.dmp
    Filesize

    5.6MB