Analysis
-
max time kernel
93s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
30-08-2024 19:57
Static task
static1
Behavioral task
behavioral1
Sample
cb8f3646b1f9120e39b0df7736813817_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
cb8f3646b1f9120e39b0df7736813817_JaffaCakes118.exe
-
Size
334KB
-
MD5
cb8f3646b1f9120e39b0df7736813817
-
SHA1
820903daca2aba6c68d188e39036e75188f9aaf6
-
SHA256
cb278352cefad39d6e0d5ddcbd7b113b1abf6d27fb525d4ab3a79606bef98914
-
SHA512
868996c0ef7b7fc58cc6502cbf018e6b44f5f2c7d3d2bb8fcbdca21d1cf63b4f58cfc4269c0c6abeec706e6f2e9b4a660c2df63b5f4116dbd639bfe2dc421e50
-
SSDEEP
6144:KVfPNS/+PNS/fWeymcbBsri3iLNiA1tq4ZKMwuyMS9a:AfPPPWyFgAid1Yowbv
Malware Config
Extracted
netwire
194.68.59.48:3369
194.68.59.48:3367
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Frank101
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 4 IoCs
resource yara_rule behavioral2/memory/4528-20-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/4528-23-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/4528-24-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/4528-27-0x0000000000400000-0x000000000042C000-memory.dmp netwire -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation cb8f3646b1f9120e39b0df7736813817_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 3504 taskmgr.exe 4528 taskmgr.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Task Manager = "C:\\Users\\Admin\\AppData\\Local\\taskmgr.exe -boot" taskmgr.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3504 set thread context of 4528 3504 taskmgr.exe 109 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cb8f3646b1f9120e39b0df7736813817_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2640 cb8f3646b1f9120e39b0df7736813817_JaffaCakes118.exe Token: SeDebugPrivilege 3504 taskmgr.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2640 wrote to memory of 2980 2640 cb8f3646b1f9120e39b0df7736813817_JaffaCakes118.exe 91 PID 2640 wrote to memory of 2980 2640 cb8f3646b1f9120e39b0df7736813817_JaffaCakes118.exe 91 PID 2640 wrote to memory of 2980 2640 cb8f3646b1f9120e39b0df7736813817_JaffaCakes118.exe 91 PID 2640 wrote to memory of 2872 2640 cb8f3646b1f9120e39b0df7736813817_JaffaCakes118.exe 97 PID 2640 wrote to memory of 2872 2640 cb8f3646b1f9120e39b0df7736813817_JaffaCakes118.exe 97 PID 2640 wrote to memory of 2872 2640 cb8f3646b1f9120e39b0df7736813817_JaffaCakes118.exe 97 PID 2872 wrote to memory of 3504 2872 cmd.exe 99 PID 2872 wrote to memory of 3504 2872 cmd.exe 99 PID 2872 wrote to memory of 3504 2872 cmd.exe 99 PID 3504 wrote to memory of 4528 3504 taskmgr.exe 109 PID 3504 wrote to memory of 4528 3504 taskmgr.exe 109 PID 3504 wrote to memory of 4528 3504 taskmgr.exe 109 PID 3504 wrote to memory of 4528 3504 taskmgr.exe 109 PID 3504 wrote to memory of 4528 3504 taskmgr.exe 109 PID 3504 wrote to memory of 4528 3504 taskmgr.exe 109 PID 3504 wrote to memory of 4528 3504 taskmgr.exe 109 PID 3504 wrote to memory of 4528 3504 taskmgr.exe 109 PID 3504 wrote to memory of 4528 3504 taskmgr.exe 109 PID 3504 wrote to memory of 4528 3504 taskmgr.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb8f3646b1f9120e39b0df7736813817_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cb8f3646b1f9120e39b0df7736813817_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\cb8f3646b1f9120e39b0df7736813817_JaffaCakes118.exe" "C:\Users\Admin\AppData\Local\taskmgr.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2980
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\taskmgr.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Users\Admin\AppData\Local\taskmgr.exe"C:\Users\Admin\AppData\Local\taskmgr.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Users\Admin\AppData\Local\taskmgr.exe"C:\Users\Admin\AppData\Local\taskmgr.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4528
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
334KB
MD5cb8f3646b1f9120e39b0df7736813817
SHA1820903daca2aba6c68d188e39036e75188f9aaf6
SHA256cb278352cefad39d6e0d5ddcbd7b113b1abf6d27fb525d4ab3a79606bef98914
SHA512868996c0ef7b7fc58cc6502cbf018e6b44f5f2c7d3d2bb8fcbdca21d1cf63b4f58cfc4269c0c6abeec706e6f2e9b4a660c2df63b5f4116dbd639bfe2dc421e50