Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240319-en -
resource tags
arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system -
submitted
01/04/2024, 07:11
Static task
static1
Behavioral task
behavioral1
Sample
6b588f10b8814fce208026eed63ff8b0_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
6b588f10b8814fce208026eed63ff8b0_JaffaCakes118.exe
-
Size
476KB
-
MD5
6b588f10b8814fce208026eed63ff8b0
-
SHA1
7074e305ab66eac5dc2ec8bb99282c00bc5bdfb7
-
SHA256
e37779b6dd136ffc0248d95fcc6a5f5120d8cce48c5b39c56744f0f660c593de
-
SHA512
92663f54c80ef082d2bdb59e7a1735e441ce51dc0ebf0c2b3d4a7fd4021ccb1a04242299f30b6fbee4a6f43e20f0c875bbda2afc5bd80a6d2ebd128be198feb5
-
SSDEEP
6144:iYY7Vh8F5RbioPIUsI192HNl+w9GwAUIV52nBmGjUjkiEiLLeeLubfiVUEJvYgQ1:ipJh4ooVZ9izGwA952nBZ2OifelOJj
Malware Config
Extracted
netwire
william1979.ddns.net:4417
mathkros79.ddns.net:4417
engine79.ddns.net:4417
chrisle79.ddns.net:4417
jacknop79.ddns.net:4417
smath79.ddns.net:4417
whatis79.ddns.net:4417
goodgt79.ddns.net:4417
bonding79.ddns.net:4417
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
Oct 2017
-
keylogger_dir
C:\Users\Admin\AppData\Roaming\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Password2$
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 9 IoCs
resource yara_rule behavioral2/files/0x0007000000023355-16.dat netwire behavioral2/memory/3968-26-0x0000000000140000-0x0000000000160000-memory.dmp netwire behavioral2/memory/2352-31-0x0000000000400000-0x0000000000420000-memory.dmp netwire behavioral2/memory/2352-33-0x0000000000400000-0x0000000000420000-memory.dmp netwire behavioral2/memory/2352-35-0x0000000000400000-0x0000000000420000-memory.dmp netwire behavioral2/memory/2352-37-0x0000000000400000-0x0000000000420000-memory.dmp netwire behavioral2/memory/2352-39-0x0000000000400000-0x0000000000420000-memory.dmp netwire behavioral2/memory/2352-41-0x0000000000400000-0x0000000000420000-memory.dmp netwire behavioral2/memory/2352-43-0x0000000000400000-0x0000000000420000-memory.dmp netwire -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-817259280-2658881748-983986378-1000\Control Panel\International\Geo\Nation 6b588f10b8814fce208026eed63ff8b0_JaffaCakes118.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\name.exe.lnk 6b588f10b8814fce208026eed63ff8b0_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 2352 tmp.exe 3968 svhost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2232 set thread context of 3968 2232 6b588f10b8814fce208026eed63ff8b0_JaffaCakes118.exe 109 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4060 timeout.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2232 6b588f10b8814fce208026eed63ff8b0_JaffaCakes118.exe 2232 6b588f10b8814fce208026eed63ff8b0_JaffaCakes118.exe 2232 6b588f10b8814fce208026eed63ff8b0_JaffaCakes118.exe 2232 6b588f10b8814fce208026eed63ff8b0_JaffaCakes118.exe 2232 6b588f10b8814fce208026eed63ff8b0_JaffaCakes118.exe 2232 6b588f10b8814fce208026eed63ff8b0_JaffaCakes118.exe 2232 6b588f10b8814fce208026eed63ff8b0_JaffaCakes118.exe 2232 6b588f10b8814fce208026eed63ff8b0_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2232 6b588f10b8814fce208026eed63ff8b0_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2232 wrote to memory of 1640 2232 6b588f10b8814fce208026eed63ff8b0_JaffaCakes118.exe 104 PID 2232 wrote to memory of 1640 2232 6b588f10b8814fce208026eed63ff8b0_JaffaCakes118.exe 104 PID 2232 wrote to memory of 1640 2232 6b588f10b8814fce208026eed63ff8b0_JaffaCakes118.exe 104 PID 1640 wrote to memory of 532 1640 cmd.exe 106 PID 1640 wrote to memory of 532 1640 cmd.exe 106 PID 1640 wrote to memory of 532 1640 cmd.exe 106 PID 2232 wrote to memory of 2352 2232 6b588f10b8814fce208026eed63ff8b0_JaffaCakes118.exe 108 PID 2232 wrote to memory of 2352 2232 6b588f10b8814fce208026eed63ff8b0_JaffaCakes118.exe 108 PID 2232 wrote to memory of 2352 2232 6b588f10b8814fce208026eed63ff8b0_JaffaCakes118.exe 108 PID 2232 wrote to memory of 3968 2232 6b588f10b8814fce208026eed63ff8b0_JaffaCakes118.exe 109 PID 2232 wrote to memory of 3968 2232 6b588f10b8814fce208026eed63ff8b0_JaffaCakes118.exe 109 PID 2232 wrote to memory of 3968 2232 6b588f10b8814fce208026eed63ff8b0_JaffaCakes118.exe 109 PID 2232 wrote to memory of 3968 2232 6b588f10b8814fce208026eed63ff8b0_JaffaCakes118.exe 109 PID 2232 wrote to memory of 3968 2232 6b588f10b8814fce208026eed63ff8b0_JaffaCakes118.exe 109 PID 2232 wrote to memory of 3968 2232 6b588f10b8814fce208026eed63ff8b0_JaffaCakes118.exe 109 PID 2232 wrote to memory of 3968 2232 6b588f10b8814fce208026eed63ff8b0_JaffaCakes118.exe 109 PID 2232 wrote to memory of 3968 2232 6b588f10b8814fce208026eed63ff8b0_JaffaCakes118.exe 109 PID 2232 wrote to memory of 1448 2232 6b588f10b8814fce208026eed63ff8b0_JaffaCakes118.exe 110 PID 2232 wrote to memory of 1448 2232 6b588f10b8814fce208026eed63ff8b0_JaffaCakes118.exe 110 PID 2232 wrote to memory of 1448 2232 6b588f10b8814fce208026eed63ff8b0_JaffaCakes118.exe 110 PID 1448 wrote to memory of 4060 1448 cmd.exe 112 PID 1448 wrote to memory of 4060 1448 cmd.exe 112 PID 1448 wrote to memory of 4060 1448 cmd.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\6b588f10b8814fce208026eed63ff8b0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6b588f10b8814fce208026eed63ff8b0_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f3⤵PID:532
-
-
-
C:\Users\Admin\AppData\Roaming\tmp.exe"C:\Users\Admin\AppData\Roaming\tmp.exe"2⤵
- Executes dropped EXE
PID:2352
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
PID:3968
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\SysWOW64\timeout.exetimeout /t 3003⤵
- Delays execution with timeout.exe
PID:4060
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3560 --field-trial-handle=2844,i,5640589924128028832,7963280732661142908,262144 --variations-seed-version /prefetch:81⤵PID:2892
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192B
MD52635074d7f7e0d207beb83ce59970114
SHA116dbeff80010f5f6a5b3366397a196333bdc2a79
SHA2569ccaaadc4fa9c321a486c5ed45587cb17c3cb282ad1a15e010c6b2e8324ad2dd
SHA51261371dc2ad275594f8c688787e75b7e5dae86f4dc25556d93502bd0187a13f4a6c12cdd79293667fe573be57dbd8fc846421fa449dbb4c7f9bf97212499ac36b
-
Filesize
476KB
MD56b588f10b8814fce208026eed63ff8b0
SHA17074e305ab66eac5dc2ec8bb99282c00bc5bdfb7
SHA256e37779b6dd136ffc0248d95fcc6a5f5120d8cce48c5b39c56744f0f660c593de
SHA51292663f54c80ef082d2bdb59e7a1735e441ce51dc0ebf0c2b3d4a7fd4021ccb1a04242299f30b6fbee4a6f43e20f0c875bbda2afc5bd80a6d2ebd128be198feb5
-
Filesize
89KB
MD584c42d0f2c1ae761bef884638bc1eacd
SHA14353881e7f4e9c7610f4e0489183b55bb58bb574
SHA256331487446653875bf1e628b797a5283e40056654f7ff328eafbe39b0304480d3
SHA51243c307a38faa3a4b311597034cf75035a4434a1024d2a54e867e6a94b53b677898d71a858438d119000e872a7a6e92c5b31d277a8c207a94375ed4fd3c7beb87
-
Filesize
89KB
MD5cdde9af77fa6ad86a8c335337c2ae5ca
SHA100f03239d08d1bc6e9986a82c0b43048b9e10a61
SHA2564e77720762fb65c577aa94e3861afa1a0412da0eebd5023f5308c9b0e36c3c36
SHA5126027decfc375ff3371ae08c882f2bd41eeeaf7ce479e80dbbf6fd3dc9d9f7b4443aeeb818a56c4093418aa9803b91f9af7e9ec92216893622dfdf16d5b037733