Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
27-04-2024 06:32
Static task
static1
Behavioral task
behavioral1
Sample
02a313bfa26ff0a36dc6dd636b0ab628_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
02a313bfa26ff0a36dc6dd636b0ab628_JaffaCakes118.exe
Resource
win10v2004-20240419-en
General
-
Target
02a313bfa26ff0a36dc6dd636b0ab628_JaffaCakes118.exe
-
Size
284KB
-
MD5
02a313bfa26ff0a36dc6dd636b0ab628
-
SHA1
4a3aa946b6340a1b95afb5ee32d0809b712d63bd
-
SHA256
95f95a4bda88441f81d2ea33d52c95f77646b370e77d9b53d13f9a2306ebeb93
-
SHA512
f103e4e45b2167fa1cc25ee15678dd7b19e938f21ad4d5409d8599fe89372481106d703b2af654e241364cfac0f29a2a66c658f94116cb9a8b67e0874d5ef625
-
SSDEEP
3072:rjO6crMrJk8vn5b/hq7TC0UHHWQkiJtC083XkzCjt3PWUomvqXW9sIeE3mGaYCrs:rNFky5bZq7GrkiJoIzChPW2vbCLGK
Malware Config
Extracted
netwire
netzirecolq.gleeze.com:3373
-
activex_autorun
false
-
copy_executable
false
-
delete_original
true
-
host_id
3373
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
true
-
mutex
fCnYKSgn
-
offline_keylogger
true
-
password
10203010Aa
-
registry_autorun
true
-
startup_name
Defender
-
use_mutex
true
Signatures
-
NetWire RAT payload 7 IoCs
resource yara_rule behavioral1/memory/2720-16-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/2720-17-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/2720-18-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/2720-21-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/2720-26-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/2720-24-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/2720-27-0x0000000000400000-0x000000000042C000-memory.dmp netwire -
Executes dropped EXE 1 IoCs
pid Process 2720 02a313bfa26ff0a36dc6dd636b0ab628_JaffaCakes118.exe -
Loads dropped DLL 1 IoCs
pid Process 2820 02a313bfa26ff0a36dc6dd636b0ab628_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\Defender = "C:\\Users\\Admin\\AppData\\Local\\Temp\\02a313bfa26ff0a36dc6dd636b0ab628_JaffaCakes118.exe" 02a313bfa26ff0a36dc6dd636b0ab628_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2820 set thread context of 2720 2820 02a313bfa26ff0a36dc6dd636b0ab628_JaffaCakes118.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NTFS ADS 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\02a313bfa26ff0a36dc6dd636b0ab628_JaffaCakes118.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\02a313bfa26ff0a36dc6dd636b0ab628_JaffaCakes118.exe:Zone.Identifier cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2820 02a313bfa26ff0a36dc6dd636b0ab628_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2820 wrote to memory of 2988 2820 02a313bfa26ff0a36dc6dd636b0ab628_JaffaCakes118.exe 28 PID 2820 wrote to memory of 2988 2820 02a313bfa26ff0a36dc6dd636b0ab628_JaffaCakes118.exe 28 PID 2820 wrote to memory of 2988 2820 02a313bfa26ff0a36dc6dd636b0ab628_JaffaCakes118.exe 28 PID 2820 wrote to memory of 2988 2820 02a313bfa26ff0a36dc6dd636b0ab628_JaffaCakes118.exe 28 PID 2820 wrote to memory of 2580 2820 02a313bfa26ff0a36dc6dd636b0ab628_JaffaCakes118.exe 30 PID 2820 wrote to memory of 2580 2820 02a313bfa26ff0a36dc6dd636b0ab628_JaffaCakes118.exe 30 PID 2820 wrote to memory of 2580 2820 02a313bfa26ff0a36dc6dd636b0ab628_JaffaCakes118.exe 30 PID 2820 wrote to memory of 2580 2820 02a313bfa26ff0a36dc6dd636b0ab628_JaffaCakes118.exe 30 PID 2820 wrote to memory of 2720 2820 02a313bfa26ff0a36dc6dd636b0ab628_JaffaCakes118.exe 32 PID 2820 wrote to memory of 2720 2820 02a313bfa26ff0a36dc6dd636b0ab628_JaffaCakes118.exe 32 PID 2820 wrote to memory of 2720 2820 02a313bfa26ff0a36dc6dd636b0ab628_JaffaCakes118.exe 32 PID 2820 wrote to memory of 2720 2820 02a313bfa26ff0a36dc6dd636b0ab628_JaffaCakes118.exe 32 PID 2820 wrote to memory of 2720 2820 02a313bfa26ff0a36dc6dd636b0ab628_JaffaCakes118.exe 32 PID 2820 wrote to memory of 2720 2820 02a313bfa26ff0a36dc6dd636b0ab628_JaffaCakes118.exe 32 PID 2820 wrote to memory of 2720 2820 02a313bfa26ff0a36dc6dd636b0ab628_JaffaCakes118.exe 32 PID 2820 wrote to memory of 2720 2820 02a313bfa26ff0a36dc6dd636b0ab628_JaffaCakes118.exe 32 PID 2820 wrote to memory of 2720 2820 02a313bfa26ff0a36dc6dd636b0ab628_JaffaCakes118.exe 32 PID 2820 wrote to memory of 2720 2820 02a313bfa26ff0a36dc6dd636b0ab628_JaffaCakes118.exe 32 PID 2820 wrote to memory of 2720 2820 02a313bfa26ff0a36dc6dd636b0ab628_JaffaCakes118.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\02a313bfa26ff0a36dc6dd636b0ab628_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\02a313bfa26ff0a36dc6dd636b0ab628_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\02a313bfa26ff0a36dc6dd636b0ab628_JaffaCakes118.exe:Zone.Identifier"2⤵
- NTFS ADS
PID:2988
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\02a313bfa26ff0a36dc6dd636b0ab628_JaffaCakes118.exe:Zone.Identifier"2⤵
- NTFS ADS
PID:2580
-
-
C:\Users\Admin\AppData\Local\Temp\02a313bfa26ff0a36dc6dd636b0ab628_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\02a313bfa26ff0a36dc6dd636b0ab628_JaffaCakes118.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:2720
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
284KB
MD502a313bfa26ff0a36dc6dd636b0ab628
SHA14a3aa946b6340a1b95afb5ee32d0809b712d63bd
SHA25695f95a4bda88441f81d2ea33d52c95f77646b370e77d9b53d13f9a2306ebeb93
SHA512f103e4e45b2167fa1cc25ee15678dd7b19e938f21ad4d5409d8599fe89372481106d703b2af654e241364cfac0f29a2a66c658f94116cb9a8b67e0874d5ef625