Analysis

  • max time kernel
    148s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    05-05-2024 12:33

General

  • Target

    17af710193e1570d2a161243a7f09ad3_JaffaCakes118.exe

  • Size

    386KB

  • MD5

    17af710193e1570d2a161243a7f09ad3

  • SHA1

    bbe48f327480d04cfb1851f8dd66517774d86ac6

  • SHA256

    409726bc69395c3cf5381e9fcde1a4159eb6674da32efac8ad87120e17e8c2f7

  • SHA512

    b5526dbe2ba29a39d73ead166b8f1c418e2d6cee447c087da3c0a9a01a9be758c13a67bebb86f0fab9978e8fdf8ef5bf39c43963b698f195fe875f2829bcb83f

  • SSDEEP

    3072:N17/yrBe0HCa5iwY6k3+OAAKhH8x146Vzm2TceHvBdqdfqcmPnlGZGepv8C:77/yOjutH8xe6NmZOC9a

Malware Config

Extracted

Family

njrat

Version

0.7NC

Botnet

NYAN CAT

C2

asd2xxx.duckdns.org:1445

Mutex

62165dfdef6b4200ad

Attributes
  • reg_key

    62165dfdef6b4200ad

  • splitter

    @!#&^%$

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Beds Protector Packer 1 IoCs

    Detects Beds Protector packer used to load .NET malware.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 37 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17af710193e1570d2a161243a7f09ad3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\17af710193e1570d2a161243a7f09ad3_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2088
    • C:\Users\Admin\AppData\Local\Temp\17af710193e1570d2a161243a7f09ad3_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\17af710193e1570d2a161243a7f09ad3_JaffaCakes118.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3048

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2088-0-0x0000000074A2E000-0x0000000074A2F000-memory.dmp
    Filesize

    4KB

  • memory/2088-1-0x0000000000F70000-0x0000000000FD6000-memory.dmp
    Filesize

    408KB

  • memory/2088-2-0x0000000074A20000-0x000000007510E000-memory.dmp
    Filesize

    6.9MB

  • memory/2088-4-0x00000000003C0000-0x00000000003CA000-memory.dmp
    Filesize

    40KB

  • memory/2088-17-0x0000000074A20000-0x000000007510E000-memory.dmp
    Filesize

    6.9MB

  • memory/3048-7-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/3048-11-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/3048-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/3048-8-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/3048-16-0x0000000074A20000-0x000000007510E000-memory.dmp
    Filesize

    6.9MB

  • memory/3048-15-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/3048-13-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/3048-5-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/3048-6-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/3048-18-0x0000000074A20000-0x000000007510E000-memory.dmp
    Filesize

    6.9MB

  • memory/3048-19-0x0000000074A20000-0x000000007510E000-memory.dmp
    Filesize

    6.9MB

  • memory/3048-20-0x0000000074A20000-0x000000007510E000-memory.dmp
    Filesize

    6.9MB