Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-10-2024 10:56
Static task
static1
Behavioral task
behavioral1
Sample
735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exe
-
Size
2.8MB
-
MD5
735eddee12acb57b02e33b06c3614ef7
-
SHA1
897921bf02dee9cc1b10755a5e38cdff631ad0ab
-
SHA256
c64afd566b4daa00151c5c6835fc38069c6a7419590a8af40c8f4a6ff847870e
-
SHA512
83bb98c4c04d100548e43956f3960b6dfafa8ad7cd8a57f0354de632fa3407d0e87fc6c691a999225689344c565320c6a17744230219d6e277209ea7ffd0fb15
-
SSDEEP
49152:SlvmAvSSFH6UsEnVVuoOajWETbaaCtF0ygG/D4R6yPLRpHd4OT6:8hFaOJOuDQXgG/D4wQRp9f
Malware Config
Extracted
netwire
trololo.dynamic-dns.net:6273
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
RsNaujas
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
nesamone
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/3252-20-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/3252-48-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/3252-53-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/3252-302-0x0000000000400000-0x000000000042C000-memory.dmp netwire -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exe -
Drops startup file 1 IoCs
Processes:
735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.exe.lnk 735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 3252 svhost.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exedescription ioc process File created C:\Windows\assembly\Desktop.ini 735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini 735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exedescription pid process target process PID 1464 set thread context of 3252 1464 735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exe svhost.exe -
Drops file in Windows directory 3 IoCs
Processes:
735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exedescription ioc process File opened for modification C:\Windows\assembly 735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exe File created C:\Windows\assembly\Desktop.ini 735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini 735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
Processes:
cmd.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\chrome\chrome.exe:Zone.Identifier cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.execmd.exereg.exesvhost.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe -
Modifies registry class 1 IoCs
Processes:
735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings 735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exe -
NTFS ADS 1 IoCs
Processes:
cmd.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\chrome\chrome.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exepid process 1464 735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exe 1464 735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 1464 735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exe Token: 33 1464 735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1464 735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
javaw.exepid process 4668 javaw.exe 4668 javaw.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.execmd.exedescription pid process target process PID 1464 wrote to memory of 4668 1464 735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exe javaw.exe PID 1464 wrote to memory of 4668 1464 735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exe javaw.exe PID 1464 wrote to memory of 4640 1464 735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exe cmd.exe PID 1464 wrote to memory of 4640 1464 735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exe cmd.exe PID 1464 wrote to memory of 4640 1464 735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exe cmd.exe PID 4640 wrote to memory of 3496 4640 cmd.exe reg.exe PID 4640 wrote to memory of 3496 4640 cmd.exe reg.exe PID 4640 wrote to memory of 3496 4640 cmd.exe reg.exe PID 1464 wrote to memory of 3252 1464 735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exe svhost.exe PID 1464 wrote to memory of 3252 1464 735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exe svhost.exe PID 1464 wrote to memory of 3252 1464 735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exe svhost.exe PID 1464 wrote to memory of 3252 1464 735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exe svhost.exe PID 1464 wrote to memory of 3252 1464 735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exe svhost.exe PID 1464 wrote to memory of 3252 1464 735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exe svhost.exe PID 1464 wrote to memory of 3252 1464 735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exe svhost.exe PID 1464 wrote to memory of 3252 1464 735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exe svhost.exe PID 1464 wrote to memory of 3252 1464 735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exe svhost.exe PID 1464 wrote to memory of 3252 1464 735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exe svhost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\735eddee12acb57b02e33b06c3614ef7_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops startup file
- Drops desktop.ini file(s)
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Local\Temp\DBLauncher.jar"2⤵
- Suspicious use of SetWindowsHookEx
PID:4668
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\chrome\chrome.exe.lnk" /f3⤵
- System Location Discovery: System Language Discovery
PID:3496
-
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3252
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD58654e35df50a4c863bd2f109af9b4f31
SHA1a99588782be6f1b39110b5b5254cd30f90642407
SHA2565f37e9d0650702e37279d06fc8705843876f53570d69f3bcee06b350aaf078fd
SHA512574f7f79b6072c70d06a0e31d8cb4e155cdb4b3b04c55b85682e5d05d0effadc1d848ad36c5366e0fcc0a0ae36bc69b3b32c1ae21cbf520f05e8727ed6724fb7
-
Filesize
1.6MB
MD51c9ff7df71493896054a91bee0322ebf
SHA138f1c85965d58b910d8e8381b6b1099d5dfcbfe4
SHA256e8b5da3394bbdd7868122ffd88d9d06afe31bd69d656857910d2f820c32d0efa
SHA512aa0def62b663743e6c3c022182b35cff33cb9abf08453d5098f3c5d32b2a8b0cd1cc5de64b93e39680c1d1396fef1fd50b642ca3ea4ba1f6d1078321d96916ab