Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 21:19
Static task
static1
Behavioral task
behavioral1
Sample
5187f0ae3fc7ecd5b247cd1414c38400_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
5187f0ae3fc7ecd5b247cd1414c38400_JaffaCakes118.exe
-
Size
389KB
-
MD5
5187f0ae3fc7ecd5b247cd1414c38400
-
SHA1
36f96baef19fe58e3ce8b11638ff080658cd4390
-
SHA256
667c10a7b4f2f2804e25c238318f9b1861c968950bda3c13245570ad06c44bda
-
SHA512
4bbdbf59ed4000b04ee4519b18cf78c4affa4b226168deb4041fa4a06ae205d95189b4a26baa97a4941fa388c0c5ac8ec95dc3645949032b71460e9f5aa6d0be
-
SSDEEP
6144:NjOgBFDO7SlyYpVYNwKWy/8E4R9j/T/I2IAoC1RdTwHxQXP8Ryk6lBpVX9y:lrO2PjdHc8ES9j/mDqRdM6xk6Tv
Malware Config
Extracted
netwire
99.38.102.122:3364
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
14438136789D
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 3 IoCs
resource yara_rule behavioral2/memory/2320-27-0x0000000000390000-0x00000000003BC000-memory.dmp netwire behavioral2/memory/2320-31-0x0000000000390000-0x00000000003BC000-memory.dmp netwire behavioral2/memory/2320-24-0x0000000000390000-0x00000000003BC000-memory.dmp netwire -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation 5187f0ae3fc7ecd5b247cd1414c38400_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 4196 javaw.exe 2320 javaw.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral2/memory/4196-19-0x0000000005560000-0x000000000556A000-memory.dmp agile_net -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Java(TM) platform SE b = "C:\\Users\\Admin\\AppData\\Local\\javaw.exe -boot" javaw.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4196 set thread context of 2320 4196 javaw.exe 104 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4128 2320 WerFault.exe 104 -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 900 5187f0ae3fc7ecd5b247cd1414c38400_JaffaCakes118.exe Token: 33 900 5187f0ae3fc7ecd5b247cd1414c38400_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 900 5187f0ae3fc7ecd5b247cd1414c38400_JaffaCakes118.exe Token: SeDebugPrivilege 4196 javaw.exe Token: 33 4196 javaw.exe Token: SeIncBasePriorityPrivilege 4196 javaw.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 900 wrote to memory of 4952 900 5187f0ae3fc7ecd5b247cd1414c38400_JaffaCakes118.exe 96 PID 900 wrote to memory of 4952 900 5187f0ae3fc7ecd5b247cd1414c38400_JaffaCakes118.exe 96 PID 900 wrote to memory of 4952 900 5187f0ae3fc7ecd5b247cd1414c38400_JaffaCakes118.exe 96 PID 900 wrote to memory of 4592 900 5187f0ae3fc7ecd5b247cd1414c38400_JaffaCakes118.exe 100 PID 900 wrote to memory of 4592 900 5187f0ae3fc7ecd5b247cd1414c38400_JaffaCakes118.exe 100 PID 900 wrote to memory of 4592 900 5187f0ae3fc7ecd5b247cd1414c38400_JaffaCakes118.exe 100 PID 4592 wrote to memory of 4196 4592 cmd.exe 102 PID 4592 wrote to memory of 4196 4592 cmd.exe 102 PID 4592 wrote to memory of 4196 4592 cmd.exe 102 PID 4196 wrote to memory of 2320 4196 javaw.exe 104 PID 4196 wrote to memory of 2320 4196 javaw.exe 104 PID 4196 wrote to memory of 2320 4196 javaw.exe 104 PID 4196 wrote to memory of 2320 4196 javaw.exe 104 PID 4196 wrote to memory of 2320 4196 javaw.exe 104 PID 4196 wrote to memory of 2320 4196 javaw.exe 104 PID 4196 wrote to memory of 2320 4196 javaw.exe 104 PID 4196 wrote to memory of 2320 4196 javaw.exe 104 PID 4196 wrote to memory of 2320 4196 javaw.exe 104 PID 4196 wrote to memory of 2320 4196 javaw.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\5187f0ae3fc7ecd5b247cd1414c38400_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5187f0ae3fc7ecd5b247cd1414c38400_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\5187f0ae3fc7ecd5b247cd1414c38400_JaffaCakes118.exe" "C:\Users\Admin\AppData\Local\javaw.exe"2⤵PID:4952
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\javaw.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Users\Admin\AppData\Local\javaw.exe"C:\Users\Admin\AppData\Local\javaw.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Users\Admin\AppData\Local\javaw.exe"C:\Users\Admin\AppData\Local\javaw.exe"4⤵
- Executes dropped EXE
PID:2320 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2320 -s 3165⤵
- Program crash
PID:4128
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2320 -ip 23201⤵PID:1848
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
389KB
MD55187f0ae3fc7ecd5b247cd1414c38400
SHA136f96baef19fe58e3ce8b11638ff080658cd4390
SHA256667c10a7b4f2f2804e25c238318f9b1861c968950bda3c13245570ad06c44bda
SHA5124bbdbf59ed4000b04ee4519b18cf78c4affa4b226168deb4041fa4a06ae205d95189b4a26baa97a4941fa388c0c5ac8ec95dc3645949032b71460e9f5aa6d0be