Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 23:09

General

  • Target

    5bf507937115c6074074caf023da2c3d_JaffaCakes118.exe

  • Size

    400KB

  • MD5

    5bf507937115c6074074caf023da2c3d

  • SHA1

    5bebf55cc34dca6c90e3ff9782bd004a4e50e8ff

  • SHA256

    0192991a0743901f0c69824069ead6095732592bd12534a879f007b5132e1dd9

  • SHA512

    6aef54c4e9f6d72b7c924d38e4bd08b9641fb53028abeba451805c9134fb56f8a9ade86034abed5afd8aa624de3a56c6e45049c4e61ef4e4fbddffd41bd463bb

  • SSDEEP

    6144:9YZcO/kEfaRbLnn38V17Y0fpO6H/RGB4zDuQpbAbTLt:ccK2Ln3s180f/z0bTp

Score
10/10

Malware Config

Extracted

Family

njrat

Version

0.7NC

Botnet

NYAN CAT

C2

asd2xxx.duckdns.org:1445

Mutex

993def5db6bb457e

Attributes
  • reg_key

    993def5db6bb457e

  • splitter

    @!#&^%$

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Beds Protector Packer 1 IoCs

    Detects Beds Protector packer used to load .NET malware.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5bf507937115c6074074caf023da2c3d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5bf507937115c6074074caf023da2c3d_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4812
    • C:\Users\Admin\AppData\Local\Temp\5bf507937115c6074074caf023da2c3d_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\5bf507937115c6074074caf023da2c3d_JaffaCakes118.exe"
      2⤵
        PID:2348
      • C:\Users\Admin\AppData\Local\Temp\5bf507937115c6074074caf023da2c3d_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\5bf507937115c6074074caf023da2c3d_JaffaCakes118.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4032
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
            PID:2892
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
              PID:3304
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4180

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\5bf507937115c6074074caf023da2c3d_JaffaCakes118.exe.log
          Filesize

          410B

          MD5

          24cfd42a8de70b38ed70e1f8cf4eda1c

          SHA1

          e447168fd38da9175084b36a06c3e9bbde99064c

          SHA256

          93b740416114e346878801c73e8a8670ff1390d3fa009424b88fafe614a3c5cd

          SHA512

          5c2daf5328ba99d750e9d0362e84f3a79b7fc8395aa8aa2bc1a01b266583fe1f8352bf0619f985aa72223412d14afa054537739b4941610a1d0f96e7fee2a875

        • memory/4032-16-0x0000000005750000-0x000000000576E000-memory.dmp
          Filesize

          120KB

        • memory/4032-11-0x00000000055E0000-0x00000000055EA000-memory.dmp
          Filesize

          40KB

        • memory/4032-13-0x00000000751F0000-0x00000000759A0000-memory.dmp
          Filesize

          7.7MB

        • memory/4032-12-0x00000000058B0000-0x0000000005926000-memory.dmp
          Filesize

          472KB

        • memory/4032-18-0x00000000751F0000-0x00000000759A0000-memory.dmp
          Filesize

          7.7MB

        • memory/4032-6-0x0000000000400000-0x000000000043A000-memory.dmp
          Filesize

          232KB

        • memory/4032-15-0x00000000055D0000-0x00000000055E0000-memory.dmp
          Filesize

          64KB

        • memory/4032-10-0x00000000751F0000-0x00000000759A0000-memory.dmp
          Filesize

          7.7MB

        • memory/4032-14-0x00000000751F0000-0x00000000759A0000-memory.dmp
          Filesize

          7.7MB

        • memory/4180-20-0x0000000005720000-0x00000000057BC000-memory.dmp
          Filesize

          624KB

        • memory/4180-23-0x00000000751F0000-0x00000000759A0000-memory.dmp
          Filesize

          7.7MB

        • memory/4180-19-0x00000000751F0000-0x00000000759A0000-memory.dmp
          Filesize

          7.7MB

        • memory/4180-17-0x0000000000400000-0x000000000040C000-memory.dmp
          Filesize

          48KB

        • memory/4180-21-0x00000000751F0000-0x00000000759A0000-memory.dmp
          Filesize

          7.7MB

        • memory/4180-22-0x00000000751F0000-0x00000000759A0000-memory.dmp
          Filesize

          7.7MB

        • memory/4812-1-0x00000000003A0000-0x000000000040A000-memory.dmp
          Filesize

          424KB

        • memory/4812-0-0x00000000751FE000-0x00000000751FF000-memory.dmp
          Filesize

          4KB

        • memory/4812-3-0x0000000005340000-0x00000000058E4000-memory.dmp
          Filesize

          5.6MB

        • memory/4812-9-0x00000000751F0000-0x00000000759A0000-memory.dmp
          Filesize

          7.7MB

        • memory/4812-2-0x00000000751F0000-0x00000000759A0000-memory.dmp
          Filesize

          7.7MB

        • memory/4812-5-0x0000000004C20000-0x0000000004C2A000-memory.dmp
          Filesize

          40KB

        • memory/4812-4-0x0000000004CB0000-0x0000000004D42000-memory.dmp
          Filesize

          584KB