Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
30-04-2024 14:35
Static task
static1
Behavioral task
behavioral1
Sample
09f7912493d7b995e0d765387b8ce2a1_JaffaCakes118.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
09f7912493d7b995e0d765387b8ce2a1_JaffaCakes118.exe
Resource
win10v2004-20240419-en
General
-
Target
09f7912493d7b995e0d765387b8ce2a1_JaffaCakes118.exe
-
Size
989KB
-
MD5
09f7912493d7b995e0d765387b8ce2a1
-
SHA1
0bcf195f1a77e3d02c67b532780796fb1a37d25f
-
SHA256
5927e4d65f85b8656396c8f02379f3954d38f19ac63e9d00596f666f6dc796ab
-
SHA512
97cd60f9afca58ccd0b52d54ac9b0f4ea8f7c2d03a500ee16df7e1d3ce1a1c4fca13ee5e919e4787c44729a4bff45a28f9831e07259649064e77de889be1dba1
-
SSDEEP
12288:FCvX+LmZFa2rGkXVuOTb51KIyISYsBEa5D8FF3eDwI6md1AxLoHxWpgXX:04Q5GkvdUIyISY+5ouD9t1C8HxW
Malware Config
Extracted
netwire
91.192.100.25:3369
-
activex_autorun
true
-
activex_key
{3757GA31-8R2X-4686-5K7C-I4FIR5682QEX}
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
lock_executable
false
-
offline_keylogger
false
-
password
Password
-
registry_autorun
true
-
startup_name
NetWire
-
use_mutex
false
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 1 IoCs
resource yara_rule behavioral1/files/0x0036000000014b10-8.dat family_isrstealer -
NetWire RAT payload 2 IoCs
resource yara_rule behavioral1/memory/1628-37-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/1628-38-0x0000000000400000-0x000000000042C000-memory.dmp netwire -
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/1572-30-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral1/memory/1572-33-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView -
Nirsoft 2 IoCs
resource yara_rule behavioral1/memory/1572-30-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral1/memory/1572-33-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft -
Modifies Installed Components in the registry 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{3757GA31-8R2X-4686-5K7C-I4FIR5682QEX} 09f7912493d7b995e0d765387b8ce2a1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{3757GA31-8R2X-4686-5K7C-I4FIR5682QEX}\StubPath = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\09f7912493d7b995e0d765387b8ce2a1_JaffaCakes118.exe\"" 09f7912493d7b995e0d765387b8ce2a1_JaffaCakes118.exe -
Executes dropped EXE 3 IoCs
pid Process 2636 Server.exe 2544 Server.exe 1572 Server.exe -
Loads dropped DLL 3 IoCs
pid Process 2568 cmd.exe 2568 cmd.exe 2636 Server.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/2544-14-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2544-18-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2544-19-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2544-20-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2544-22-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1572-26-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1572-29-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1572-30-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1572-33-0x0000000000400000-0x000000000041F000-memory.dmp upx -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Server.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Run\NetWire = "C:\\Users\\Admin\\AppData\\Local\\Temp\\09f7912493d7b995e0d765387b8ce2a1_JaffaCakes118.exe" 09f7912493d7b995e0d765387b8ce2a1_JaffaCakes118.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2636 set thread context of 2544 2636 Server.exe 31 PID 2636 set thread context of 1572 2636 Server.exe 34 PID 1888 set thread context of 1628 1888 09f7912493d7b995e0d765387b8ce2a1_JaffaCakes118.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1888 09f7912493d7b995e0d765387b8ce2a1_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2636 Server.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 1888 wrote to memory of 2568 1888 09f7912493d7b995e0d765387b8ce2a1_JaffaCakes118.exe 28 PID 1888 wrote to memory of 2568 1888 09f7912493d7b995e0d765387b8ce2a1_JaffaCakes118.exe 28 PID 1888 wrote to memory of 2568 1888 09f7912493d7b995e0d765387b8ce2a1_JaffaCakes118.exe 28 PID 1888 wrote to memory of 2568 1888 09f7912493d7b995e0d765387b8ce2a1_JaffaCakes118.exe 28 PID 2568 wrote to memory of 2636 2568 cmd.exe 30 PID 2568 wrote to memory of 2636 2568 cmd.exe 30 PID 2568 wrote to memory of 2636 2568 cmd.exe 30 PID 2568 wrote to memory of 2636 2568 cmd.exe 30 PID 2636 wrote to memory of 2544 2636 Server.exe 31 PID 2636 wrote to memory of 2544 2636 Server.exe 31 PID 2636 wrote to memory of 2544 2636 Server.exe 31 PID 2636 wrote to memory of 2544 2636 Server.exe 31 PID 2636 wrote to memory of 2544 2636 Server.exe 31 PID 2636 wrote to memory of 2544 2636 Server.exe 31 PID 2636 wrote to memory of 2544 2636 Server.exe 31 PID 2636 wrote to memory of 2544 2636 Server.exe 31 PID 2636 wrote to memory of 2544 2636 Server.exe 31 PID 2636 wrote to memory of 1572 2636 Server.exe 34 PID 2636 wrote to memory of 1572 2636 Server.exe 34 PID 2636 wrote to memory of 1572 2636 Server.exe 34 PID 2636 wrote to memory of 1572 2636 Server.exe 34 PID 2636 wrote to memory of 1572 2636 Server.exe 34 PID 2636 wrote to memory of 1572 2636 Server.exe 34 PID 2636 wrote to memory of 1572 2636 Server.exe 34 PID 2636 wrote to memory of 1572 2636 Server.exe 34 PID 2636 wrote to memory of 1572 2636 Server.exe 34 PID 1888 wrote to memory of 1628 1888 09f7912493d7b995e0d765387b8ce2a1_JaffaCakes118.exe 36 PID 1888 wrote to memory of 1628 1888 09f7912493d7b995e0d765387b8ce2a1_JaffaCakes118.exe 36 PID 1888 wrote to memory of 1628 1888 09f7912493d7b995e0d765387b8ce2a1_JaffaCakes118.exe 36 PID 1888 wrote to memory of 1628 1888 09f7912493d7b995e0d765387b8ce2a1_JaffaCakes118.exe 36 PID 1888 wrote to memory of 1628 1888 09f7912493d7b995e0d765387b8ce2a1_JaffaCakes118.exe 36 PID 1888 wrote to memory of 1628 1888 09f7912493d7b995e0d765387b8ce2a1_JaffaCakes118.exe 36 PID 1888 wrote to memory of 1628 1888 09f7912493d7b995e0d765387b8ce2a1_JaffaCakes118.exe 36 PID 1888 wrote to memory of 1628 1888 09f7912493d7b995e0d765387b8ce2a1_JaffaCakes118.exe 36 PID 1888 wrote to memory of 1628 1888 09f7912493d7b995e0d765387b8ce2a1_JaffaCakes118.exe 36 PID 1888 wrote to memory of 1628 1888 09f7912493d7b995e0d765387b8ce2a1_JaffaCakes118.exe 36 PID 1888 wrote to memory of 1628 1888 09f7912493d7b995e0d765387b8ce2a1_JaffaCakes118.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\09f7912493d7b995e0d765387b8ce2a1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\09f7912493d7b995e0d765387b8ce2a1_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\Desktop\Server.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Users\Admin\Desktop\Server.exe"C:\Users\Admin\Desktop\Server.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Users\Admin\Desktop\Server.exe/scomma "C:\Users\Admin\AppData\Local\Temp\qvYPLwBnc5.ini"4⤵
- Executes dropped EXE
PID:2544
-
-
C:\Users\Admin\Desktop\Server.exe/scomma "C:\Users\Admin\AppData\Local\Temp\lAOOcdAq7n.ini"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
PID:1572
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\09f7912493d7b995e0d765387b8ce2a1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\09f7912493d7b995e0d765387b8ce2a1_JaffaCakes118.exe"2⤵
- Modifies Installed Components in the registry
- Adds Run key to start application
PID:1628
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5B
MD5d1ea279fb5559c020a1b4137dc4de237
SHA1db6f8988af46b56216a6f0daf95ab8c9bdb57400
SHA256fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba
SHA512720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3
-
Filesize
260KB
MD5e8f2b14ab5381c021c8085c43be1804b
SHA1d10afc60fb1347b2b3c44fee4456fa94bcf95b8f
SHA2567557fabff96ad819525f43a133680cc1ef3acb61a5f8e3df4c385b6244ad6fed
SHA5122dd2cee9ba3a1e327fa517cbe81fb0180e6216932df1cb9581ed4e4b9a0ff54b50c875629aaa2e17af91172b60d65ca326b4690a4ca182b88913cfb87c12e7cc