Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    12-06-2024 14:14

General

  • Target

    a0f57182eae8eee52b51ced83167862d_JaffaCakes118.exe

  • Size

    330KB

  • MD5

    a0f57182eae8eee52b51ced83167862d

  • SHA1

    d56c18224d1b98ee04000d66d014ec9ba77311fe

  • SHA256

    31219dded5259f7afccf2ff381e2abd5f13f727fec9519ef7eb6a5c7e9d81f63

  • SHA512

    b0fcbed430b4ae2c9c95cd213bc98fe7423b72bb975dd1458359ee9927a2e80f2a4df360a86d7324a3cb7a0829c8887f7036b0c7ccf34d7d340cca746a235920

  • SSDEEP

    6144:uJapYtQKec6AMIABUfHlEaEw8VA5THJBA3/63t:u4YtQKjp6UfHlf8VETpBe/63t

Malware Config

Extracted

Family

njrat

Version

0.7NC

Botnet

NYAN CAT

C2

localhosts.anondns.net:8080

Mutex

d234306b59d14

Attributes
  • reg_key

    d234306b59d14

  • splitter

    @!#&^%$

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Drops startup file 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 38 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a0f57182eae8eee52b51ced83167862d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a0f57182eae8eee52b51ced83167862d_JaffaCakes118.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\a0f57182eae8eee52b51ced83167862d_JaffaCakes118.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\StartupFile.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2912

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2484-0-0x00000000741BE000-0x00000000741BF000-memory.dmp
    Filesize

    4KB

  • memory/2484-1-0x0000000000310000-0x0000000000362000-memory.dmp
    Filesize

    328KB

  • memory/2484-2-0x00000000741B0000-0x000000007489E000-memory.dmp
    Filesize

    6.9MB

  • memory/2484-6-0x0000000000710000-0x000000000071C000-memory.dmp
    Filesize

    48KB

  • memory/2484-7-0x00000000741BE000-0x00000000741BF000-memory.dmp
    Filesize

    4KB

  • memory/2484-8-0x00000000741B0000-0x000000007489E000-memory.dmp
    Filesize

    6.9MB