Analysis
-
max time kernel
114s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-09-2024 18:04
Static task
static1
Behavioral task
behavioral1
Sample
d02593c2d119e8b68052587cb446943a_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
d02593c2d119e8b68052587cb446943a_JaffaCakes118.exe
-
Size
834KB
-
MD5
d02593c2d119e8b68052587cb446943a
-
SHA1
dcf444435c05a2b324c418dbc8550c901ac1643c
-
SHA256
0400cef226621ad00d51b8880025664e3a916c0c3c3207f3525b8423af52a5f6
-
SHA512
e0c63ee38271acdbbd8eb42ec7d5e7bd460dfdd22a2865f4e31eee4b5dda65f68c915ebb8527c600f51e4838877b5a3c977a4c5c165e4ea092ed0a8e4d2f53cd
-
SSDEEP
24576:nN+R2WtRz9mp8Kzx9SLhmf2zHQvPTQtP/:NKhrKzx0Lk0wXTAP/
Malware Config
Extracted
netwire
tracyll.ddns.net:9003
nybenlord.duckdns.org:1972
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
mutex
hOpOCYBj
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
true
Signatures
-
NetWire RAT payload 7 IoCs
resource yara_rule behavioral2/memory/3872-44-0x0000000000400000-0x000000000042B000-memory.dmp netwire behavioral2/memory/3872-48-0x0000000000400000-0x000000000042B000-memory.dmp netwire behavioral2/memory/3872-51-0x0000000000400000-0x000000000042B000-memory.dmp netwire behavioral2/memory/3872-62-0x0000000000400000-0x000000000042B000-memory.dmp netwire behavioral2/memory/4144-69-0x0000000000400000-0x000000000042B000-memory.dmp netwire behavioral2/memory/4144-72-0x0000000000400000-0x000000000042B000-memory.dmp netwire behavioral2/memory/4144-70-0x0000000000400000-0x000000000042B000-memory.dmp netwire -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation d02593c2d119e8b68052587cb446943a_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation firefox.exe -
Executes dropped EXE 1 IoCs
pid Process 316 firefox.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\vlc.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Videolan\\vlc.exe" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\firefox.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Mozilla\\firefox.exe" powershell.exe -
pid Process 116 powershell.exe 1472 powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3252 set thread context of 3872 3252 d02593c2d119e8b68052587cb446943a_JaffaCakes118.exe 101 PID 316 set thread context of 4144 316 firefox.exe 109 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d02593c2d119e8b68052587cb446943a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language firefox.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 1028 timeout.exe 4340 timeout.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 116 powershell.exe 116 powershell.exe 316 firefox.exe 316 firefox.exe 316 firefox.exe 316 firefox.exe 316 firefox.exe 316 firefox.exe 316 firefox.exe 316 firefox.exe 316 firefox.exe 316 firefox.exe 316 firefox.exe 316 firefox.exe 316 firefox.exe 316 firefox.exe 316 firefox.exe 316 firefox.exe 316 firefox.exe 316 firefox.exe 316 firefox.exe 316 firefox.exe 316 firefox.exe 316 firefox.exe 316 firefox.exe 1472 powershell.exe 1472 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 116 powershell.exe Token: SeDebugPrivilege 316 firefox.exe Token: SeDebugPrivilege 1472 powershell.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 3252 wrote to memory of 116 3252 d02593c2d119e8b68052587cb446943a_JaffaCakes118.exe 96 PID 3252 wrote to memory of 116 3252 d02593c2d119e8b68052587cb446943a_JaffaCakes118.exe 96 PID 3252 wrote to memory of 116 3252 d02593c2d119e8b68052587cb446943a_JaffaCakes118.exe 96 PID 3252 wrote to memory of 2700 3252 d02593c2d119e8b68052587cb446943a_JaffaCakes118.exe 98 PID 3252 wrote to memory of 2700 3252 d02593c2d119e8b68052587cb446943a_JaffaCakes118.exe 98 PID 3252 wrote to memory of 2700 3252 d02593c2d119e8b68052587cb446943a_JaffaCakes118.exe 98 PID 3252 wrote to memory of 316 3252 d02593c2d119e8b68052587cb446943a_JaffaCakes118.exe 100 PID 3252 wrote to memory of 316 3252 d02593c2d119e8b68052587cb446943a_JaffaCakes118.exe 100 PID 3252 wrote to memory of 316 3252 d02593c2d119e8b68052587cb446943a_JaffaCakes118.exe 100 PID 3252 wrote to memory of 3872 3252 d02593c2d119e8b68052587cb446943a_JaffaCakes118.exe 101 PID 3252 wrote to memory of 3872 3252 d02593c2d119e8b68052587cb446943a_JaffaCakes118.exe 101 PID 3252 wrote to memory of 3872 3252 d02593c2d119e8b68052587cb446943a_JaffaCakes118.exe 101 PID 3252 wrote to memory of 3872 3252 d02593c2d119e8b68052587cb446943a_JaffaCakes118.exe 101 PID 3252 wrote to memory of 3872 3252 d02593c2d119e8b68052587cb446943a_JaffaCakes118.exe 101 PID 3252 wrote to memory of 3872 3252 d02593c2d119e8b68052587cb446943a_JaffaCakes118.exe 101 PID 3252 wrote to memory of 3872 3252 d02593c2d119e8b68052587cb446943a_JaffaCakes118.exe 101 PID 3252 wrote to memory of 3872 3252 d02593c2d119e8b68052587cb446943a_JaffaCakes118.exe 101 PID 3252 wrote to memory of 3872 3252 d02593c2d119e8b68052587cb446943a_JaffaCakes118.exe 101 PID 3252 wrote to memory of 3872 3252 d02593c2d119e8b68052587cb446943a_JaffaCakes118.exe 101 PID 2700 wrote to memory of 4340 2700 cmd.exe 102 PID 2700 wrote to memory of 4340 2700 cmd.exe 102 PID 2700 wrote to memory of 4340 2700 cmd.exe 102 PID 316 wrote to memory of 1472 316 firefox.exe 104 PID 316 wrote to memory of 1472 316 firefox.exe 104 PID 316 wrote to memory of 1472 316 firefox.exe 104 PID 316 wrote to memory of 1612 316 firefox.exe 106 PID 316 wrote to memory of 1612 316 firefox.exe 106 PID 316 wrote to memory of 1612 316 firefox.exe 106 PID 316 wrote to memory of 2792 316 firefox.exe 108 PID 316 wrote to memory of 2792 316 firefox.exe 108 PID 316 wrote to memory of 2792 316 firefox.exe 108 PID 316 wrote to memory of 4144 316 firefox.exe 109 PID 316 wrote to memory of 4144 316 firefox.exe 109 PID 316 wrote to memory of 4144 316 firefox.exe 109 PID 316 wrote to memory of 4144 316 firefox.exe 109 PID 316 wrote to memory of 4144 316 firefox.exe 109 PID 316 wrote to memory of 4144 316 firefox.exe 109 PID 316 wrote to memory of 4144 316 firefox.exe 109 PID 316 wrote to memory of 4144 316 firefox.exe 109 PID 316 wrote to memory of 4144 316 firefox.exe 109 PID 316 wrote to memory of 4144 316 firefox.exe 109 PID 1612 wrote to memory of 1028 1612 cmd.exe 110 PID 1612 wrote to memory of 1028 1612 cmd.exe 110 PID 1612 wrote to memory of 1028 1612 cmd.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\d02593c2d119e8b68052587cb446943a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d02593c2d119e8b68052587cb446943a_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'vlc.exe' -Value '"C:\Users\Admin\AppData\Roaming\Videolan\vlc.exe"' -PropertyType 'String' -Force2⤵
- Adds Run key to start application
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:116
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp466A.tmp.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\timeout.exetimeout 53⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4340
-
-
-
C:\Users\Admin\AppData\Local\Temp\firefox.exe"C:\Users\Admin\AppData\Local\Temp\firefox.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'firefox.exe' -Value '"C:\Users\Admin\AppData\Roaming\Mozilla\firefox.exe"' -PropertyType 'String' -Force3⤵
- Adds Run key to start application
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1472
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpE819.tmp.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\SysWOW64\timeout.exetimeout 54⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1028
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:2792
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4144
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3872
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5def65711d78669d7f8e69313be4acf2e
SHA16522ebf1de09eeb981e270bd95114bc69a49cda6
SHA256aa1c97cdbce9a848f1db2ad483f19caa535b55a3a1ef2ad1260e0437002bc82c
SHA51205b2f9cd9bc3b46f52fded320b68e05f79b2b3ceaeb13e5d87ae9f8cd8e6c90bbb4ffa4da8192c2bfe0f58826cabff2e99e7c5cc8dd47037d4eb7bfc6f2710a7
-
Filesize
16KB
MD5933a85a7589f71afae46856f1879e75d
SHA12323644b499c5c3615c4d950052148cef9921cf8
SHA256e1a54727fbe3c3ed91bbfde566f5285fa685907e49c9690a7686842e9f849f2e
SHA512f1242d386b39d1d3bc77ba10cfe7889161987770dd2d5dcfc6f618bb8117c2dbeaea3b0d29d8dfd0e6f36084f6d7c9180d7d74bc8e04a5d28aa5185626d1ab93
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
466KB
MD54a9ca14c5b711f3b09d52d6ddaf54b4c
SHA192b3955e6b96418f0c404c23f87192ac01990e3d
SHA2560ca7a365b20014122144d6c389855a0393b9295c94d751866381f29160b9deb4
SHA5128827ef565ca8f1cb638d0c5acb7195ad4c9ba72c05b827570278eac42f0a3a6122d35f70847feaf7dce474c4d1bf54e8f8ea08ea0f490ad05b592ee34e7dbace
-
Filesize
198B
MD5b4953e0832254e4988446a65b5a95302
SHA1c8722bcf1d8c29cc05662421f3f3114784b277d4
SHA2564a8b3a14d5cdb04f43ee15d9ed12d0905c654614279de6b8375bb2f11cbbe4cc
SHA51240f9b12e455e3b2ca0f2a7de985c9299f6312eaa625d5a26921c97b34693c480deda1de9f81be9e2c2e0cb1147b6ac627fa140bf884fba5c7ce0c068e208cfa2
-
Filesize
159B
MD564b434cc25c6dacb58c1f0891110130c
SHA12d647639c96aa1b3ecedf3d9f22a866ed883854e
SHA25612c902b58face996b74c9688a253b916c2c9ddce9b13ad4dbf81fa2951400f85
SHA5121656d1d998dc5c0bd8b43ce671c78d1c4283926b5580de31fa772a68c92639ad7e736e48a566a971e2b0cb7aedf5d3b46fe3d5e0b30d712dead2f03a15ab56a2