Overview
overview
10Static
static
3dfda8d9648...18.exe
windows7-x64
10dfda8d9648...18.exe
windows10-2004-x64
7$APPDATA/t...60.dll
windows7-x64
1$APPDATA/t...60.dll
windows10-2004-x64
1$APPDATA/t...60.dll
windows7-x64
1$APPDATA/t...60.dll
windows10-2004-x64
1$APPDATA/t...UI.dll
windows7-x64
1$APPDATA/t...UI.dll
windows10-2004-x64
1$APPDATA/t...UI.dll
windows7-x64
3$APPDATA/t...UI.dll
windows10-2004-x64
3$APPDATA/t...NA.dll
windows7-x64
1$APPDATA/t...NA.dll
windows10-2004-x64
1$APPDATA/t...ko.dll
windows7-x64
3$APPDATA/t...ko.dll
windows10-2004-x64
3$APPDATA/z...PS.dll
windows7-x64
1$APPDATA/z...PS.dll
windows10-2004-x64
1$APPDATA/z...VS.dll
windows7-x64
1$APPDATA/z...VS.dll
windows10-2004-x64
1$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...gs.dll
windows7-x64
3$PLUGINSDI...gs.dll
windows10-2004-x64
3$TEMP/Play...rn.dll
windows7-x64
10$TEMP/Play...rn.dll
windows10-2004-x64
4$TEMP/id/s...nu.dll
windows7-x64
3$TEMP/id/s...nu.dll
windows10-2004-x64
3$TEMP/incs...UI.dll
windows7-x64
1$TEMP/incs...UI.dll
windows10-2004-x64
1Analysis
-
max time kernel
146s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
14-09-2024 08:51
Static task
static1
Behavioral task
behavioral1
Sample
dfda8d9648d6afbeddffc0ac48d983c8_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
dfda8d9648d6afbeddffc0ac48d983c8_JaffaCakes118.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$APPDATA/training/phf/sample/6.opends60.dll
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
$APPDATA/training/phf/sample/6.opends60.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
$APPDATA/training/phf/sample/70.opends60.dll
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
$APPDATA/training/phf/sample/70.opends60.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
$APPDATA/training/phf/sample/MicrosoftCompactFrameworkDesignUI.dll
Resource
win7-20240704-en
Behavioral task
behavioral8
Sample
$APPDATA/training/phf/sample/MicrosoftCompactFrameworkDesignUI.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
$APPDATA/training/phf/sample/RSObjectsUI.dll
Resource
win7-20240729-en
Behavioral task
behavioral10
Sample
$APPDATA/training/phf/sample/RSObjectsUI.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
$APPDATA/training/phf/sample/cmtnptTcpAcceptNA.dll
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
$APPDATA/training/phf/sample/cmtnptTcpAcceptNA.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
$APPDATA/training/phf/sample/crtowordsko.dll
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
$APPDATA/training/phf/sample/crtowordsko.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
$APPDATA/zt/1.COMServerPS.dll
Resource
win7-20240704-en
Behavioral task
behavioral16
Sample
$APPDATA/zt/1.COMServerPS.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
$APPDATA/zt/WizardFrameworkVS.dll
Resource
win7-20240708-en
Behavioral task
behavioral18
Sample
$APPDATA/zt/WizardFrameworkVS.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral19
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral21
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral23
Sample
$TEMP/PlayaPeppercorn.dll
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
$TEMP/PlayaPeppercorn.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral25
Sample
$TEMP/id/surveys/vbamnu.dll
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
$TEMP/id/surveys/vbamnu.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral27
Sample
$TEMP/incs/sess/shockwave/sqlleUI.dll
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
$TEMP/incs/sess/shockwave/sqlleUI.dll
Resource
win10v2004-20240802-en
General
-
Target
dfda8d9648d6afbeddffc0ac48d983c8_JaffaCakes118.exe
-
Size
1.0MB
-
MD5
dfda8d9648d6afbeddffc0ac48d983c8
-
SHA1
26abf16d7da0611b60b00c7007752c05022147e8
-
SHA256
c16f9b0d5806e82b7e32842e78d243ecaed45ec63fb2230268a0fe9172f56172
-
SHA512
28c5286cb7cac652252c2f49f21b701d9403c8a7d97a6c20f2a26e5696dace16ec39dcbb381a85f4022c7b8e8ef34929220b7fdee2059ed39a8a8f42d96c341c
-
SSDEEP
24576:DEwIcDqQlKqNtTFrmL8QeogUQhhA5b4lypPMwY:xDqQhrTZqepDAV48PMf
Malware Config
Extracted
njrat
0.7.3
REX
willyrex2020.publicvm.com:3040
Client.exe
-
reg_key
Client.exe
-
splitter
1234
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 2176 rundll32.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\mshta.job MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dfda8d9648d6afbeddffc0ac48d983c8_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2176 rundll32.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2176 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 2716 MSBuild.exe Token: 33 2716 MSBuild.exe Token: SeIncBasePriorityPrivilege 2716 MSBuild.exe Token: 33 2716 MSBuild.exe Token: SeIncBasePriorityPrivilege 2716 MSBuild.exe Token: 33 2716 MSBuild.exe Token: SeIncBasePriorityPrivilege 2716 MSBuild.exe Token: 33 2716 MSBuild.exe Token: SeIncBasePriorityPrivilege 2716 MSBuild.exe Token: 33 2716 MSBuild.exe Token: SeIncBasePriorityPrivilege 2716 MSBuild.exe Token: 33 2716 MSBuild.exe Token: SeIncBasePriorityPrivilege 2716 MSBuild.exe Token: 33 2716 MSBuild.exe Token: SeIncBasePriorityPrivilege 2716 MSBuild.exe Token: 33 2716 MSBuild.exe Token: SeIncBasePriorityPrivilege 2716 MSBuild.exe Token: 33 2716 MSBuild.exe Token: SeIncBasePriorityPrivilege 2716 MSBuild.exe Token: 33 2716 MSBuild.exe Token: SeIncBasePriorityPrivilege 2716 MSBuild.exe Token: 33 2716 MSBuild.exe Token: SeIncBasePriorityPrivilege 2716 MSBuild.exe Token: 33 2716 MSBuild.exe Token: SeIncBasePriorityPrivilege 2716 MSBuild.exe Token: 33 2716 MSBuild.exe Token: SeIncBasePriorityPrivilege 2716 MSBuild.exe Token: 33 2716 MSBuild.exe Token: SeIncBasePriorityPrivilege 2716 MSBuild.exe Token: 33 2716 MSBuild.exe Token: SeIncBasePriorityPrivilege 2716 MSBuild.exe Token: 33 2716 MSBuild.exe Token: SeIncBasePriorityPrivilege 2716 MSBuild.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 2216 wrote to memory of 2176 2216 dfda8d9648d6afbeddffc0ac48d983c8_JaffaCakes118.exe 30 PID 2216 wrote to memory of 2176 2216 dfda8d9648d6afbeddffc0ac48d983c8_JaffaCakes118.exe 30 PID 2216 wrote to memory of 2176 2216 dfda8d9648d6afbeddffc0ac48d983c8_JaffaCakes118.exe 30 PID 2216 wrote to memory of 2176 2216 dfda8d9648d6afbeddffc0ac48d983c8_JaffaCakes118.exe 30 PID 2216 wrote to memory of 2176 2216 dfda8d9648d6afbeddffc0ac48d983c8_JaffaCakes118.exe 30 PID 2216 wrote to memory of 2176 2216 dfda8d9648d6afbeddffc0ac48d983c8_JaffaCakes118.exe 30 PID 2216 wrote to memory of 2176 2216 dfda8d9648d6afbeddffc0ac48d983c8_JaffaCakes118.exe 30 PID 2176 wrote to memory of 2716 2176 rundll32.exe 31 PID 2176 wrote to memory of 2716 2176 rundll32.exe 31 PID 2176 wrote to memory of 2716 2176 rundll32.exe 31 PID 2176 wrote to memory of 2716 2176 rundll32.exe 31 PID 2176 wrote to memory of 2716 2176 rundll32.exe 31 PID 2176 wrote to memory of 2716 2176 rundll32.exe 31 PID 2176 wrote to memory of 2716 2176 rundll32.exe 31 PID 2176 wrote to memory of 2716 2176 rundll32.exe 31 PID 2176 wrote to memory of 2716 2176 rundll32.exe 31 PID 2176 wrote to memory of 2716 2176 rundll32.exe 31 PID 2176 wrote to memory of 2716 2176 rundll32.exe 31 PID 2176 wrote to memory of 2716 2176 rundll32.exe 31 PID 2176 wrote to memory of 2716 2176 rundll32.exe 31 PID 2176 wrote to memory of 2716 2176 rundll32.exe 31 PID 2176 wrote to memory of 2716 2176 rundll32.exe 31 PID 2176 wrote to memory of 2716 2176 rundll32.exe 31 PID 2176 wrote to memory of 2716 2176 rundll32.exe 31 PID 2176 wrote to memory of 2716 2176 rundll32.exe 31 PID 2176 wrote to memory of 2716 2176 rundll32.exe 31 PID 2176 wrote to memory of 2716 2176 rundll32.exe 31 PID 2176 wrote to memory of 2716 2176 rundll32.exe 31 PID 2176 wrote to memory of 2716 2176 rundll32.exe 31 PID 2176 wrote to memory of 2716 2176 rundll32.exe 31 PID 2176 wrote to memory of 2716 2176 rundll32.exe 31 PID 2176 wrote to memory of 2716 2176 rundll32.exe 31 PID 2176 wrote to memory of 2716 2176 rundll32.exe 31 PID 2176 wrote to memory of 2716 2176 rundll32.exe 31 PID 2176 wrote to memory of 2716 2176 rundll32.exe 31 PID 2176 wrote to memory of 2716 2176 rundll32.exe 31 PID 2176 wrote to memory of 2716 2176 rundll32.exe 31 PID 2176 wrote to memory of 2716 2176 rundll32.exe 31 PID 2176 wrote to memory of 2716 2176 rundll32.exe 31 PID 2176 wrote to memory of 2716 2176 rundll32.exe 31 PID 2176 wrote to memory of 2716 2176 rundll32.exe 31 PID 2176 wrote to memory of 2716 2176 rundll32.exe 31 PID 2176 wrote to memory of 2716 2176 rundll32.exe 31 PID 2176 wrote to memory of 2716 2176 rundll32.exe 31 PID 2176 wrote to memory of 2716 2176 rundll32.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\dfda8d9648d6afbeddffc0ac48d983c8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\dfda8d9648d6afbeddffc0ac48d983c8_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe PlayaPeppercorn,Output2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"3⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
893KB
MD57bdfdcfb6044b454a3128b2efd7a5c3e
SHA1ca2b489b027f6a97edbf7246d94c5d42098e098b
SHA256d443a6a90ef5740ac7cbcb38b9093fc7017f61946660d432b5b14fe490043369
SHA51291b0f93d99a5e9ef8e47533f63d616005df99eaf7e77303cad647f7bc96bff319123fd2a435e35c14a530a697fbe752723a8b2ce420dbda6f8e93459da7c4920
-
Filesize
44KB
MD52fd1d4cb3441a4d6ebb4956dd1ac37fa
SHA169ffdf0a02ef60ed7f92416361e93c435b61e16e
SHA256f13706ccf8f5ce81d048ef1c8c58e290258c02b87c3ed640c07606db601882b4
SHA5124fdcea08ca11cc67f153c94d9777c90d8221cbedf9302367ee98451619b2485ac0875d8efc18a14b64edec268dd7358e98cbb53a0874838b50321e443ea3deaf