Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 05:33

General

  • Target

    70fda65a9d4e1eb3fab12ff5cd22ae4f_JaffaCakes118.exe

  • Size

    158KB

  • MD5

    70fda65a9d4e1eb3fab12ff5cd22ae4f

  • SHA1

    fa4c85b67cdab894fe8b173c087165f4344b8299

  • SHA256

    416d242ff3e4488d24338c393d89bfb5fcdbd68a2a4c00812be990c122627900

  • SHA512

    f36c02e070a218a5b55ee26e997007f7fc193051378e08590937e55a05d917c7a6b8d1ededa11c46aa3f515ff37478351bdef4ef69b0f9944c7a9e5a78be63da

  • SSDEEP

    3072:dQ1ZvWboP+hBk1+YZLJkJpAxAAsD3YkqD4IpWwQL5dE4CpLHCECoO:dyVWc2hBxWI+xZFkq0cmL38LHvC

Malware Config

Extracted

Family

njrat

Version

0.7NC

Botnet

NYAN CAT

C2

denemeciiso.duckdns.org:5060

Mutex

1f4282958d4642c19

Attributes
  • reg_key

    1f4282958d4642c19

  • splitter

    @!#&^%$

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 30 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\70fda65a9d4e1eb3fab12ff5cd22ae4f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\70fda65a9d4e1eb3fab12ff5cd22ae4f_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:232
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'vlc';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'vlc' -Value '"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\vlc\vlc.exe"' -PropertyType 'String'
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3204
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1000

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_x4plagh3.z35.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/232-10-0x0000000002FF0000-0x0000000003002000-memory.dmp
    Filesize

    72KB

  • memory/232-0-0x0000000074B4E000-0x0000000074B4F000-memory.dmp
    Filesize

    4KB

  • memory/232-9-0x0000000074B40000-0x00000000752F0000-memory.dmp
    Filesize

    7.7MB

  • memory/232-4-0x0000000007BC0000-0x0000000007C52000-memory.dmp
    Filesize

    584KB

  • memory/232-5-0x0000000003010000-0x000000000301A000-memory.dmp
    Filesize

    40KB

  • memory/232-7-0x0000000074B40000-0x00000000752F0000-memory.dmp
    Filesize

    7.7MB

  • memory/232-6-0x0000000007E50000-0x0000000007EC6000-memory.dmp
    Filesize

    472KB

  • memory/232-8-0x0000000074B4E000-0x0000000074B4F000-memory.dmp
    Filesize

    4KB

  • memory/232-3-0x0000000008080000-0x0000000008624000-memory.dmp
    Filesize

    5.6MB

  • memory/232-2-0x0000000003030000-0x0000000003056000-memory.dmp
    Filesize

    152KB

  • memory/232-1-0x0000000000CE0000-0x0000000000D0E000-memory.dmp
    Filesize

    184KB

  • memory/232-11-0x00000000056C0000-0x00000000056DE000-memory.dmp
    Filesize

    120KB

  • memory/232-16-0x0000000074B40000-0x00000000752F0000-memory.dmp
    Filesize

    7.7MB

  • memory/1000-43-0x0000000074B40000-0x00000000752F0000-memory.dmp
    Filesize

    7.7MB

  • memory/1000-44-0x0000000074B40000-0x00000000752F0000-memory.dmp
    Filesize

    7.7MB

  • memory/1000-45-0x0000000074B40000-0x00000000752F0000-memory.dmp
    Filesize

    7.7MB

  • memory/1000-18-0x00000000052F0000-0x000000000538C000-memory.dmp
    Filesize

    624KB

  • memory/1000-20-0x0000000074B40000-0x00000000752F0000-memory.dmp
    Filesize

    7.7MB

  • memory/1000-13-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/3204-19-0x0000000005930000-0x0000000005F58000-memory.dmp
    Filesize

    6.2MB

  • memory/3204-23-0x0000000005F60000-0x0000000005FC6000-memory.dmp
    Filesize

    408KB

  • memory/3204-24-0x00000000060C0000-0x0000000006126000-memory.dmp
    Filesize

    408KB

  • memory/3204-22-0x0000000005750000-0x0000000005772000-memory.dmp
    Filesize

    136KB

  • memory/3204-34-0x0000000006450000-0x00000000067A4000-memory.dmp
    Filesize

    3.3MB

  • memory/3204-35-0x0000000005570000-0x000000000558E000-memory.dmp
    Filesize

    120KB

  • memory/3204-36-0x0000000006850000-0x000000000689C000-memory.dmp
    Filesize

    304KB

  • memory/3204-37-0x0000000006DA0000-0x0000000006E36000-memory.dmp
    Filesize

    600KB

  • memory/3204-38-0x0000000006D20000-0x0000000006D3A000-memory.dmp
    Filesize

    104KB

  • memory/3204-39-0x0000000006D70000-0x0000000006D92000-memory.dmp
    Filesize

    136KB

  • memory/3204-42-0x0000000074B40000-0x00000000752F0000-memory.dmp
    Filesize

    7.7MB

  • memory/3204-21-0x0000000074B40000-0x00000000752F0000-memory.dmp
    Filesize

    7.7MB

  • memory/3204-15-0x0000000074B40000-0x00000000752F0000-memory.dmp
    Filesize

    7.7MB

  • memory/3204-17-0x0000000002F30000-0x0000000002F66000-memory.dmp
    Filesize

    216KB