Analysis
-
max time kernel
141s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
30-04-2024 05:02
Static task
static1
Behavioral task
behavioral1
Sample
0914657239a3497433c1777e60d761e1_JaffaCakes118.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
0914657239a3497433c1777e60d761e1_JaffaCakes118.exe
Resource
win10v2004-20240419-en
General
-
Target
0914657239a3497433c1777e60d761e1_JaffaCakes118.exe
-
Size
390KB
-
MD5
0914657239a3497433c1777e60d761e1
-
SHA1
c7d6bca47753362f40e18d44935c75ecd990df2a
-
SHA256
3b1ae6021b84138920670f125a1f76cf2625fc1ea104e7228a59cce91d899b83
-
SHA512
e4bf46e5939f399143b41aa4d880bcddb5f0559703691ba968a87d4893d450b689dc8ba002279d238dfbbccbb6844cb982aa21ac60e37e454c0eb48740334efd
-
SSDEEP
12288:cdq4BnAn7gOsqs3sVYXjRpv2ZPbNpINABZ9JKrT0NJmB:q6vszcKFoVD0ezJQ
Malware Config
Extracted
netwire
pustios.ug:6971
testingskapss.ru:6971
papapamels.ru:6971
testingskapss.su:6971
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
lock_executable
false
-
mutex
JTbRfkgY
-
offline_keylogger
false
-
password
ppF7"oRyqm
-
registry_autorun
false
-
use_mutex
true
Signatures
-
NetWire RAT payload 2 IoCs
resource yara_rule behavioral2/memory/1388-25-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/1388-27-0x0000000000400000-0x000000000042C000-memory.dmp netwire -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3726321484-1950364574-433157660-1000\Control Panel\International\Geo\Nation 0914657239a3497433c1777e60d761e1_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3726321484-1950364574-433157660-1000\Control Panel\International\Geo\Nation svsr.exe -
Executes dropped EXE 1 IoCs
pid Process 4896 svsr.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3726321484-1950364574-433157660-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svss = "C:\\Users\\Admin\\AppData\\Local\\svsr.exe -boot" svsr.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4896 set thread context of 1388 4896 svsr.exe 109 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NTFS ADS 5 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\svsr.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Local\Temp\0914657239a3497433c1777e60d761e1_JaffaCakes118.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\0914657239a3497433c1777e60d761e1_JaffaCakes118.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Local\svsr.exe\:Zone.Identifier:$DATA cmd.exe File opened for modification C:\Users\Admin\AppData\Local\svsr.exe:Zone.Identifier cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4616 0914657239a3497433c1777e60d761e1_JaffaCakes118.exe Token: SeDebugPrivilege 4896 svsr.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 4616 wrote to memory of 3620 4616 0914657239a3497433c1777e60d761e1_JaffaCakes118.exe 89 PID 4616 wrote to memory of 3620 4616 0914657239a3497433c1777e60d761e1_JaffaCakes118.exe 89 PID 4616 wrote to memory of 3620 4616 0914657239a3497433c1777e60d761e1_JaffaCakes118.exe 89 PID 4616 wrote to memory of 1588 4616 0914657239a3497433c1777e60d761e1_JaffaCakes118.exe 91 PID 4616 wrote to memory of 1588 4616 0914657239a3497433c1777e60d761e1_JaffaCakes118.exe 91 PID 4616 wrote to memory of 1588 4616 0914657239a3497433c1777e60d761e1_JaffaCakes118.exe 91 PID 4616 wrote to memory of 1860 4616 0914657239a3497433c1777e60d761e1_JaffaCakes118.exe 96 PID 4616 wrote to memory of 1860 4616 0914657239a3497433c1777e60d761e1_JaffaCakes118.exe 96 PID 4616 wrote to memory of 1860 4616 0914657239a3497433c1777e60d761e1_JaffaCakes118.exe 96 PID 4616 wrote to memory of 2336 4616 0914657239a3497433c1777e60d761e1_JaffaCakes118.exe 102 PID 4616 wrote to memory of 2336 4616 0914657239a3497433c1777e60d761e1_JaffaCakes118.exe 102 PID 4616 wrote to memory of 2336 4616 0914657239a3497433c1777e60d761e1_JaffaCakes118.exe 102 PID 2336 wrote to memory of 4896 2336 cmd.exe 104 PID 2336 wrote to memory of 4896 2336 cmd.exe 104 PID 2336 wrote to memory of 4896 2336 cmd.exe 104 PID 4896 wrote to memory of 4592 4896 svsr.exe 105 PID 4896 wrote to memory of 4592 4896 svsr.exe 105 PID 4896 wrote to memory of 4592 4896 svsr.exe 105 PID 4896 wrote to memory of 4060 4896 svsr.exe 107 PID 4896 wrote to memory of 4060 4896 svsr.exe 107 PID 4896 wrote to memory of 4060 4896 svsr.exe 107 PID 4896 wrote to memory of 1388 4896 svsr.exe 109 PID 4896 wrote to memory of 1388 4896 svsr.exe 109 PID 4896 wrote to memory of 1388 4896 svsr.exe 109 PID 4896 wrote to memory of 1388 4896 svsr.exe 109 PID 4896 wrote to memory of 1388 4896 svsr.exe 109 PID 4896 wrote to memory of 1388 4896 svsr.exe 109 PID 4896 wrote to memory of 1388 4896 svsr.exe 109 PID 4896 wrote to memory of 1388 4896 svsr.exe 109 PID 4896 wrote to memory of 1388 4896 svsr.exe 109 PID 4896 wrote to memory of 1388 4896 svsr.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\0914657239a3497433c1777e60d761e1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0914657239a3497433c1777e60d761e1_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\0914657239a3497433c1777e60d761e1_JaffaCakes118.exe:Zone.Identifier"2⤵
- NTFS ADS
PID:3620
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\0914657239a3497433c1777e60d761e1_JaffaCakes118.exe:Zone.Identifier"2⤵
- NTFS ADS
PID:1588
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\0914657239a3497433c1777e60d761e1_JaffaCakes118.exe" "C:\Users\Admin\AppData\Local\svsr.exe"2⤵
- NTFS ADS
PID:1860
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\svsr.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Users\Admin\AppData\Local\svsr.exe"C:\Users\Admin\AppData\Local\svsr.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\svsr.exe:Zone.Identifier"4⤵
- NTFS ADS
PID:4592
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\svsr.exe:Zone.Identifier"4⤵
- NTFS ADS
PID:4060
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\system32\svchost.exe"4⤵PID:1388
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
390KB
MD50914657239a3497433c1777e60d761e1
SHA1c7d6bca47753362f40e18d44935c75ecd990df2a
SHA2563b1ae6021b84138920670f125a1f76cf2625fc1ea104e7228a59cce91d899b83
SHA512e4bf46e5939f399143b41aa4d880bcddb5f0559703691ba968a87d4893d450b689dc8ba002279d238dfbbccbb6844cb982aa21ac60e37e454c0eb48740334efd