Analysis
-
max time kernel
144s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
21-05-2024 13:21
Static task
static1
Behavioral task
behavioral1
Sample
636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe
Resource
win7-20240215-en
General
-
Target
636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe
-
Size
419KB
-
MD5
636fe98bde392f519b60e46f80dbbda5
-
SHA1
1d174d0235c74b87011d0ac4cb5097b533c41163
-
SHA256
8de3dda2e65faa4fffcac28429edb1dbd767edbfebf45314cba0269c3a4e6933
-
SHA512
1eaa2fb0d90a8e4119875904d26d0b50aa882f62bd149aefc0c8a3919f4e439e9dc0289105ea1497d6b619e7b60039557d8f8d46b424cb5fbb3f0b75562aa805
-
SSDEEP
12288:JFtRqnzyWrELTwWjhC7mQBN097mSOQcT:T+nzyWrEQ7mloSvcT
Malware Config
Extracted
netwire
sepp.myq-see.com:2001
-
activex_autorun
true
-
activex_key
{50L4QLIK-5N0E-1U7P-5W65-RDN0R6N72FF0}
-
copy_executable
true
-
delete_original
false
-
host_id
HostId-%Rand%
-
install_path
%AppData%\Install\Host.exe
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
mutex
XdWObmml
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
true
Signatures
-
NetWire RAT payload 8 IoCs
resource yara_rule behavioral1/memory/2476-22-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2476-19-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2476-18-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2476-17-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2476-16-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2476-26-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2476-24-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1956-54-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions Host.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe -
Looks for VMWare Tools registry key 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools Host.exe -
Modifies Installed Components in the registry 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{50L4QLIK-5N0E-1U7P-5W65-RDN0R6N72FF0} Host.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{50L4QLIK-5N0E-1U7P-5W65-RDN0R6N72FF0}\StubPath = "\"C:\\Users\\Admin\\AppData\\Roaming\\Install\\Host.exe\"" Host.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Host.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Host.exe -
Executes dropped EXE 3 IoCs
pid Process 2672 Host.exe 1956 Host.exe 2208 Host.exe -
Loads dropped DLL 1 IoCs
pid Process 2476 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Host.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 Host.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2592 set thread context of 2476 2592 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 31 PID 2672 set thread context of 1956 2672 Host.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2400 schtasks.exe 1220 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2592 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 2592 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 2592 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 2672 Host.exe 2672 Host.exe 2672 Host.exe 2672 Host.exe 2672 Host.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2592 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe Token: SeDebugPrivilege 2672 Host.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2592 wrote to memory of 2400 2592 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 29 PID 2592 wrote to memory of 2400 2592 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 29 PID 2592 wrote to memory of 2400 2592 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 29 PID 2592 wrote to memory of 2400 2592 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 29 PID 2592 wrote to memory of 2476 2592 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 31 PID 2592 wrote to memory of 2476 2592 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 31 PID 2592 wrote to memory of 2476 2592 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 31 PID 2592 wrote to memory of 2476 2592 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 31 PID 2592 wrote to memory of 2476 2592 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 31 PID 2592 wrote to memory of 2476 2592 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 31 PID 2592 wrote to memory of 2476 2592 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 31 PID 2592 wrote to memory of 2476 2592 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 31 PID 2592 wrote to memory of 2476 2592 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 31 PID 2592 wrote to memory of 2476 2592 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 31 PID 2592 wrote to memory of 2476 2592 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 31 PID 2592 wrote to memory of 2476 2592 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 31 PID 2476 wrote to memory of 2672 2476 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 32 PID 2476 wrote to memory of 2672 2476 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 32 PID 2476 wrote to memory of 2672 2476 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 32 PID 2476 wrote to memory of 2672 2476 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 32 PID 2672 wrote to memory of 1220 2672 Host.exe 35 PID 2672 wrote to memory of 1220 2672 Host.exe 35 PID 2672 wrote to memory of 1220 2672 Host.exe 35 PID 2672 wrote to memory of 1220 2672 Host.exe 35 PID 2672 wrote to memory of 2208 2672 Host.exe 37 PID 2672 wrote to memory of 2208 2672 Host.exe 37 PID 2672 wrote to memory of 2208 2672 Host.exe 37 PID 2672 wrote to memory of 2208 2672 Host.exe 37 PID 2672 wrote to memory of 1956 2672 Host.exe 38 PID 2672 wrote to memory of 1956 2672 Host.exe 38 PID 2672 wrote to memory of 1956 2672 Host.exe 38 PID 2672 wrote to memory of 1956 2672 Host.exe 38 PID 2672 wrote to memory of 1956 2672 Host.exe 38 PID 2672 wrote to memory of 1956 2672 Host.exe 38 PID 2672 wrote to memory of 1956 2672 Host.exe 38 PID 2672 wrote to memory of 1956 2672 Host.exe 38 PID 2672 wrote to memory of 1956 2672 Host.exe 38 PID 2672 wrote to memory of 1956 2672 Host.exe 38 PID 2672 wrote to memory of 1956 2672 Host.exe 38 PID 2672 wrote to memory of 1956 2672 Host.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mKoqzTArbkVKfc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8E4B.tmp"2⤵
- Creates scheduled task(s)
PID:2400
-
-
C:\Users\Admin\AppData\Local\Temp\636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe"{path}"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"3⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mKoqzTArbkVKfc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp120A.tmp"4⤵
- Creates scheduled task(s)
PID:1220
-
-
C:\Users\Admin\AppData\Roaming\Install\Host.exe"{path}"4⤵
- Executes dropped EXE
PID:2208
-
-
C:\Users\Admin\AppData\Roaming\Install\Host.exe"{path}"4⤵
- Modifies Installed Components in the registry
- Executes dropped EXE
PID:1956
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a7860990195a345064cd414090b69e49
SHA16f0df01f23249c4c990c2838fe1a781aa1ebeb82
SHA2568417dc508da891defcb23a0097d8fe50c81212bb93e6520e27fdb9aaafed7bac
SHA51283eb6cd25030abb9a8e3a735f2191421adab181426cff2892f50fa0f96cf9216bfd93971445429f867e1359b4d49acba920e5781fc7cd991103c1341710a538e
-
Filesize
419KB
MD5636fe98bde392f519b60e46f80dbbda5
SHA11d174d0235c74b87011d0ac4cb5097b533c41163
SHA2568de3dda2e65faa4fffcac28429edb1dbd767edbfebf45314cba0269c3a4e6933
SHA5121eaa2fb0d90a8e4119875904d26d0b50aa882f62bd149aefc0c8a3919f4e439e9dc0289105ea1497d6b619e7b60039557d8f8d46b424cb5fbb3f0b75562aa805