Analysis
-
max time kernel
138s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 21:19
Static task
static1
Behavioral task
behavioral1
Sample
5187f0ae3fc7ecd5b247cd1414c38400_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
5187f0ae3fc7ecd5b247cd1414c38400_JaffaCakes118.exe
-
Size
389KB
-
MD5
5187f0ae3fc7ecd5b247cd1414c38400
-
SHA1
36f96baef19fe58e3ce8b11638ff080658cd4390
-
SHA256
667c10a7b4f2f2804e25c238318f9b1861c968950bda3c13245570ad06c44bda
-
SHA512
4bbdbf59ed4000b04ee4519b18cf78c4affa4b226168deb4041fa4a06ae205d95189b4a26baa97a4941fa388c0c5ac8ec95dc3645949032b71460e9f5aa6d0be
-
SSDEEP
6144:NjOgBFDO7SlyYpVYNwKWy/8E4R9j/T/I2IAoC1RdTwHxQXP8Ryk6lBpVX9y:lrO2PjdHc8ES9j/mDqRdM6xk6Tv
Malware Config
Extracted
netwire
99.38.102.122:3364
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
14438136789D
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 6 IoCs
resource yara_rule behavioral1/memory/2572-24-0x0000000000080000-0x00000000000AC000-memory.dmp netwire behavioral1/memory/2572-25-0x0000000000080000-0x00000000000AC000-memory.dmp netwire behavioral1/memory/2572-27-0x0000000000080000-0x00000000000AC000-memory.dmp netwire behavioral1/memory/2572-32-0x0000000000080000-0x00000000000AC000-memory.dmp netwire behavioral1/memory/2572-38-0x0000000000080000-0x00000000000AC000-memory.dmp netwire behavioral1/memory/2572-35-0x0000000000080000-0x00000000000AC000-memory.dmp netwire -
Executes dropped EXE 2 IoCs
pid Process 2836 javaw.exe 2572 javaw.exe -
Loads dropped DLL 2 IoCs
pid Process 2460 cmd.exe 2836 javaw.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral1/memory/2836-15-0x0000000000700000-0x000000000070A000-memory.dmp agile_net -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java(TM) platform SE b = "C:\\Users\\Admin\\AppData\\Local\\javaw.exe -boot" javaw.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2836 set thread context of 2572 2836 javaw.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1368 5187f0ae3fc7ecd5b247cd1414c38400_JaffaCakes118.exe Token: 33 1368 5187f0ae3fc7ecd5b247cd1414c38400_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1368 5187f0ae3fc7ecd5b247cd1414c38400_JaffaCakes118.exe Token: SeDebugPrivilege 2836 javaw.exe Token: 33 2836 javaw.exe Token: SeIncBasePriorityPrivilege 2836 javaw.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1368 wrote to memory of 2564 1368 5187f0ae3fc7ecd5b247cd1414c38400_JaffaCakes118.exe 30 PID 1368 wrote to memory of 2564 1368 5187f0ae3fc7ecd5b247cd1414c38400_JaffaCakes118.exe 30 PID 1368 wrote to memory of 2564 1368 5187f0ae3fc7ecd5b247cd1414c38400_JaffaCakes118.exe 30 PID 1368 wrote to memory of 2564 1368 5187f0ae3fc7ecd5b247cd1414c38400_JaffaCakes118.exe 30 PID 1368 wrote to memory of 2460 1368 5187f0ae3fc7ecd5b247cd1414c38400_JaffaCakes118.exe 32 PID 1368 wrote to memory of 2460 1368 5187f0ae3fc7ecd5b247cd1414c38400_JaffaCakes118.exe 32 PID 1368 wrote to memory of 2460 1368 5187f0ae3fc7ecd5b247cd1414c38400_JaffaCakes118.exe 32 PID 1368 wrote to memory of 2460 1368 5187f0ae3fc7ecd5b247cd1414c38400_JaffaCakes118.exe 32 PID 2460 wrote to memory of 2836 2460 cmd.exe 34 PID 2460 wrote to memory of 2836 2460 cmd.exe 34 PID 2460 wrote to memory of 2836 2460 cmd.exe 34 PID 2460 wrote to memory of 2836 2460 cmd.exe 34 PID 2836 wrote to memory of 2572 2836 javaw.exe 35 PID 2836 wrote to memory of 2572 2836 javaw.exe 35 PID 2836 wrote to memory of 2572 2836 javaw.exe 35 PID 2836 wrote to memory of 2572 2836 javaw.exe 35 PID 2836 wrote to memory of 2572 2836 javaw.exe 35 PID 2836 wrote to memory of 2572 2836 javaw.exe 35 PID 2836 wrote to memory of 2572 2836 javaw.exe 35 PID 2836 wrote to memory of 2572 2836 javaw.exe 35 PID 2836 wrote to memory of 2572 2836 javaw.exe 35 PID 2836 wrote to memory of 2572 2836 javaw.exe 35 PID 2836 wrote to memory of 2572 2836 javaw.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\5187f0ae3fc7ecd5b247cd1414c38400_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5187f0ae3fc7ecd5b247cd1414c38400_JaffaCakes118.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\5187f0ae3fc7ecd5b247cd1414c38400_JaffaCakes118.exe" "C:\Users\Admin\AppData\Local\javaw.exe"2⤵PID:2564
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\javaw.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Users\Admin\AppData\Local\javaw.exe"C:\Users\Admin\AppData\Local\javaw.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Users\Admin\AppData\Local\javaw.exe"C:\Users\Admin\AppData\Local\javaw.exe"4⤵
- Executes dropped EXE
PID:2572
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
389KB
MD55187f0ae3fc7ecd5b247cd1414c38400
SHA136f96baef19fe58e3ce8b11638ff080658cd4390
SHA256667c10a7b4f2f2804e25c238318f9b1861c968950bda3c13245570ad06c44bda
SHA5124bbdbf59ed4000b04ee4519b18cf78c4affa4b226168deb4041fa4a06ae205d95189b4a26baa97a4941fa388c0c5ac8ec95dc3645949032b71460e9f5aa6d0be