Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-10-2024 10:10
Static task
static1
Behavioral task
behavioral1
Sample
1cdf2ff6ac22daa830cecc5271d353f2_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
1cdf2ff6ac22daa830cecc5271d353f2_JaffaCakes118.exe
-
Size
535KB
-
MD5
1cdf2ff6ac22daa830cecc5271d353f2
-
SHA1
6d798406249052783bef1b0b641edcf592da842a
-
SHA256
e1de1102ff8cdcae20afbfdb22e66505385f2749b7bc8d2d6e5ef80aab518570
-
SHA512
c1dcd252e1b7b56acae7fbfed745c0396b7c499cdbdbf4b8a660beb5c6c3b84c623a534b8b7bad31429d0944d84f77eea5a75d6bdd6f23e6d22abf94a34beff4
-
SSDEEP
12288:Ua/rmU5El82jSloGfOy/ExF3Mkwd0bHPgkC6YPxm9N:Uav5UjSloGfx/qFMKT8pCN
Malware Config
Extracted
netwire
tukor.ddns.net:1008
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
lock_executable
false
-
offline_keylogger
false
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 2 IoCs
resource yara_rule behavioral2/memory/1244-36-0x0000000000400000-0x0000000000420000-memory.dmp netwire behavioral2/memory/1244-38-0x0000000000400000-0x0000000000420000-memory.dmp netwire -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation 1cdf2ff6ac22daa830cecc5271d353f2_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation Gaonms.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Gaonms.lnk Gaonms.exe -
Executes dropped EXE 3 IoCs
pid Process 4544 Gaonms.exe 1192 Gaonms.exe 1244 Gaonms.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1192 set thread context of 1244 1192 Gaonms.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gaonms.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1cdf2ff6ac22daa830cecc5271d353f2_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gaonms.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1192 Gaonms.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 3916 wrote to memory of 4544 3916 1cdf2ff6ac22daa830cecc5271d353f2_JaffaCakes118.exe 82 PID 3916 wrote to memory of 4544 3916 1cdf2ff6ac22daa830cecc5271d353f2_JaffaCakes118.exe 82 PID 3916 wrote to memory of 4544 3916 1cdf2ff6ac22daa830cecc5271d353f2_JaffaCakes118.exe 82 PID 4544 wrote to memory of 1196 4544 Gaonms.exe 91 PID 4544 wrote to memory of 1196 4544 Gaonms.exe 91 PID 4544 wrote to memory of 1196 4544 Gaonms.exe 91 PID 4544 wrote to memory of 1192 4544 Gaonms.exe 93 PID 4544 wrote to memory of 1192 4544 Gaonms.exe 93 PID 4544 wrote to memory of 1192 4544 Gaonms.exe 93 PID 1192 wrote to memory of 1244 1192 Gaonms.exe 96 PID 1192 wrote to memory of 1244 1192 Gaonms.exe 96 PID 1192 wrote to memory of 1244 1192 Gaonms.exe 96 PID 1192 wrote to memory of 1244 1192 Gaonms.exe 96 PID 1192 wrote to memory of 1244 1192 Gaonms.exe 96 PID 1192 wrote to memory of 1244 1192 Gaonms.exe 96 PID 1192 wrote to memory of 1244 1192 Gaonms.exe 96 PID 1192 wrote to memory of 1244 1192 Gaonms.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\1cdf2ff6ac22daa830cecc5271d353f2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1cdf2ff6ac22daa830cecc5271d353f2_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3916 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Gaonms.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Gaonms.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\SysWOW64\cmd.execmd /c copy "C:\Users\Admin\AppData\Local\Temp\RarSFX0\*.*" "C:\Users\Admin\AppData\Roaming\Ykwhrrxoeo" & exit3⤵
- System Location Discovery: System Language Discovery
PID:1196
-
-
C:\Users\Admin\AppData\Roaming\Ykwhrrxoeo\Gaonms.exe"C:\Users\Admin\AppData\Roaming\Ykwhrrxoeo\Gaonms.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Roaming\Ykwhrrxoeo\Gaonms.exe"C:\Users\Admin\AppData\Roaming\Ykwhrrxoeo\Gaonms.exe"4⤵
- Executes dropped EXE
PID:1244
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
594B
MD5fdb26b3b547022b45cfaeee57eafd566
SHA111c6798b8a59233f404014c5e79b3363cd564b37
SHA2562707fc7f074413881b7bafca05079327b188db6005709951e7f69d39a2af97c0
SHA51244d9bb8c0f0b341690d00eda86e15a50f7f29ce9595925c1a2a7e19ad26202d10049a7a97bea278ecb7d429ad555de8edceeffff664d4b06309a9410a09bb700
-
Filesize
91KB
MD53f280141a86fa8184ee9047960af614e
SHA17397a21cadb02d1939a55ce6fc5367f569edfe25
SHA256da3fb18fa315e0dd9546d9924ffb46362a9b3806429f048f398a1b11dcedcf71
SHA5123064d56f1d667d8dcfbd4b6377c630cb30d207d5655f2934591dc4abee35b2e881b35e3d2f13c84603ee0def69894e484e49bf1d1b6c8630b580bb49fd20fb67
-
Filesize
175KB
MD570ef48606e6adc5c67600b85aee421e5
SHA138ba30e9ac522ad016dd2c5f45c395008b0e7024
SHA2563ee14e09f9bedc4706d09df7f4f7170e6c1cb192df86d105523a2ec4fd016758
SHA5126d38274badd0beee00e7c62903c0e2cd8c5f78d4bd8e22d30738431f7f3d5f058a38df695b6d106df3d83c99ce94a7e9f79d16ef06ef4a6c9239b085cae2d12e
-
Filesize
2.0MB
MD5d122e81ad247cbd50110af519e2ec3d5
SHA18d9db2fdf33ab36e440d12dacf554e62a75acf3a
SHA256c5d50da2c5956b0abca0ec21a54df21f66d9c7def0c430cb4bf6daee4e8af485
SHA5120643469cd90ef587d1ab1b1a2acb587fd52b7fee7942949a9d7b8e41041bc5f55ab95cbbdab29027c17f3863ced96e99ba339904b48031cc93f7953a95aaada7