Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-10-2024 06:28
Static task
static1
Behavioral task
behavioral1
Sample
0e5ca24fb347c2a52e0ede701a7d96b0_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0e5ca24fb347c2a52e0ede701a7d96b0_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
0e5ca24fb347c2a52e0ede701a7d96b0_JaffaCakes118.exe
-
Size
28KB
-
MD5
0e5ca24fb347c2a52e0ede701a7d96b0
-
SHA1
50f1376a7243f99e7c79744a9635b8b2702f2f5d
-
SHA256
bd1ba1379b9641d3e7e2062a746195ab573c1ca253f81e32337ccb42c49ded26
-
SHA512
99ac4c39a89ab769153aeb822600644c80917c34072b917c76f4c31b17d7ddf7150100b757fd4814cf9264680e783ad757358c23c1801be0aa6d6da525042de3
-
SSDEEP
384:KmsCXkm2fSDDv+8/2utC3Gq4PL0SFbqGfHrE/51yJgCdnPWCHc9BUW7ORVh4vUon:Km3km2qDPOOXq4PxFPy1yJXAb6aMoZd
Malware Config
Extracted
njrat
0.7d
Ked
176.115.70.97:5552
8394478645662510ce916461f336b44a
-
reg_key
8394478645662510ce916461f336b44a
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2724 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8394478645662510ce916461f336b44a.exe ked.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8394478645662510ce916461f336b44a.exe ked.exe -
Executes dropped EXE 2 IoCs
pid Process 1744 r_ver.exe 1492 ked.exe -
Loads dropped DLL 1 IoCs
pid Process 1140 0e5ca24fb347c2a52e0ede701a7d96b0_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\8394478645662510ce916461f336b44a = "\"C:\\Windows\\ked.exe\" .." ked.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\8394478645662510ce916461f336b44a = "\"C:\\Windows\\ked.exe\" .." ked.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\ked.exe r_ver.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0e5ca24fb347c2a52e0ede701a7d96b0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language r_ver.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ked.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 1492 ked.exe Token: 33 1492 ked.exe Token: SeIncBasePriorityPrivilege 1492 ked.exe Token: 33 1492 ked.exe Token: SeIncBasePriorityPrivilege 1492 ked.exe Token: 33 1492 ked.exe Token: SeIncBasePriorityPrivilege 1492 ked.exe Token: 33 1492 ked.exe Token: SeIncBasePriorityPrivilege 1492 ked.exe Token: 33 1492 ked.exe Token: SeIncBasePriorityPrivilege 1492 ked.exe Token: 33 1492 ked.exe Token: SeIncBasePriorityPrivilege 1492 ked.exe Token: 33 1492 ked.exe Token: SeIncBasePriorityPrivilege 1492 ked.exe Token: 33 1492 ked.exe Token: SeIncBasePriorityPrivilege 1492 ked.exe Token: 33 1492 ked.exe Token: SeIncBasePriorityPrivilege 1492 ked.exe Token: 33 1492 ked.exe Token: SeIncBasePriorityPrivilege 1492 ked.exe Token: 33 1492 ked.exe Token: SeIncBasePriorityPrivilege 1492 ked.exe Token: 33 1492 ked.exe Token: SeIncBasePriorityPrivilege 1492 ked.exe Token: 33 1492 ked.exe Token: SeIncBasePriorityPrivilege 1492 ked.exe Token: 33 1492 ked.exe Token: SeIncBasePriorityPrivilege 1492 ked.exe Token: 33 1492 ked.exe Token: SeIncBasePriorityPrivilege 1492 ked.exe Token: 33 1492 ked.exe Token: SeIncBasePriorityPrivilege 1492 ked.exe Token: 33 1492 ked.exe Token: SeIncBasePriorityPrivilege 1492 ked.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1140 wrote to memory of 1744 1140 0e5ca24fb347c2a52e0ede701a7d96b0_JaffaCakes118.exe 29 PID 1140 wrote to memory of 1744 1140 0e5ca24fb347c2a52e0ede701a7d96b0_JaffaCakes118.exe 29 PID 1140 wrote to memory of 1744 1140 0e5ca24fb347c2a52e0ede701a7d96b0_JaffaCakes118.exe 29 PID 1140 wrote to memory of 1744 1140 0e5ca24fb347c2a52e0ede701a7d96b0_JaffaCakes118.exe 29 PID 1744 wrote to memory of 1492 1744 r_ver.exe 30 PID 1744 wrote to memory of 1492 1744 r_ver.exe 30 PID 1744 wrote to memory of 1492 1744 r_ver.exe 30 PID 1744 wrote to memory of 1492 1744 r_ver.exe 30 PID 1492 wrote to memory of 2724 1492 ked.exe 31 PID 1492 wrote to memory of 2724 1492 ked.exe 31 PID 1492 wrote to memory of 2724 1492 ked.exe 31 PID 1492 wrote to memory of 2724 1492 ked.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\0e5ca24fb347c2a52e0ede701a7d96b0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0e5ca24fb347c2a52e0ede701a7d96b0_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Users\Admin\AppData\Local\Temp\r_ver.exe"C:\Users\Admin\AppData\Local\Temp\r_ver.exe"2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\ked.exe"C:\Windows\ked.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\ked.exe" "ked.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2724
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD554ec1f99513d6f5dec6d3cb7a151e45e
SHA1c43465c463401dedbe5832eaf0765eba222c9f48
SHA2562fdcfc7633aa704a5cee931e225ccf8c90263d5b19ba314ad8d07e4e7d066999
SHA512b74366d9d89f35707ec24505b93ceff44966f57af535d3998b718b735896f64aad7ebf463d470fd4847bec3a3257ea64ae172151153c075db821761aedd60b92