Analysis
-
max time kernel
142s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
08-05-2024 18:00
Static task
static1
Behavioral task
behavioral1
Sample
260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe
Resource
win7-20240215-en
General
-
Target
260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe
-
Size
231KB
-
MD5
260b768a03390af34cf4d91ced33fb0e
-
SHA1
19022cee29e978d9e56af5931421c115c522ee31
-
SHA256
d4103e933d33c9257967b632f9c4cedc5f57e15abd2c0357ce7e9966881cc97d
-
SHA512
05fd9b1eba3f4217b49b4b7eed58634eb7cf944dfa367a0e868c15862a3399e6e874754ab9ffda785a47a7b850d6e24bc777ba55fe47c1405cd28534869841c3
-
SSDEEP
3072:2xfqOcLw3jpU6+NAs9ejLSxKy2jSb/DCKvNSs7ZAHS6vYAdz7QgRrYEaFxuAc2:wqOPzpU6+NCLSK8GBcZAHStYXRrYHc2
Malware Config
Extracted
netwire
extensions14718.sytes.net:3324
extensions14718sec.sytes.net:3324
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
mutex
YbcwLUQv
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
true
Signatures
-
NetWire RAT payload 6 IoCs
resource yara_rule behavioral2/memory/4120-24-0x00000000057D0000-0x00000000057FC000-memory.dmp netwire behavioral2/memory/1820-26-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/1820-29-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/1820-30-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/1820-32-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/1820-39-0x0000000000400000-0x000000000042C000-memory.dmp netwire -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\tEsQxF.url 260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4120 set thread context of 1820 4120 260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe 87 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4120 260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe 4120 260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4120 260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4120 wrote to memory of 1536 4120 260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe 83 PID 4120 wrote to memory of 1536 4120 260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe 83 PID 4120 wrote to memory of 1536 4120 260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe 83 PID 1536 wrote to memory of 2548 1536 csc.exe 85 PID 1536 wrote to memory of 2548 1536 csc.exe 85 PID 1536 wrote to memory of 2548 1536 csc.exe 85 PID 4120 wrote to memory of 1820 4120 260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe 87 PID 4120 wrote to memory of 1820 4120 260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe 87 PID 4120 wrote to memory of 1820 4120 260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe 87 PID 4120 wrote to memory of 1820 4120 260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe 87 PID 4120 wrote to memory of 1820 4120 260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe 87 PID 4120 wrote to memory of 1820 4120 260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe 87 PID 4120 wrote to memory of 1820 4120 260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe 87 PID 4120 wrote to memory of 1820 4120 260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe 87 PID 4120 wrote to memory of 1820 4120 260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe 87 PID 4120 wrote to memory of 1820 4120 260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\1yvprnaa\1yvprnaa.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2E82.tmp" "c:\Users\Admin\AppData\Local\Temp\1yvprnaa\CSCC662AEDE99314C92A7561F4B68914CF3.TMP"3⤵PID:2548
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵PID:1820
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5fffc3b734cb5adf85966fcd084fbba50
SHA1dc2210a26bfd8cbf6d9e22ea4c1a89b85ba7723c
SHA2561dcd723cf70774b31c921476776eda7d0b2cfce8bfcf5a6e6c56cf7f0f8ed8d3
SHA512708050255464bd925cfde313dbe98aeecb81a87998b30e2acefe87a1f7d4be64289e545f572fdd8e1abdc578358b0b312c8af34e2374e91c3d66138b98c60cbd
-
Filesize
49KB
MD5fff8d5d1705fa3f77fb76d4aeeba1eab
SHA158be4a97606469f143648beeebe80de55f886e6e
SHA2566e804251b784520a56f07d2c6079d0705a8c195b72f0e0c1f85ae93502f6e8a9
SHA512253f7e1ff9931d60468c8d232f5dd8a018c65eb0a5fd63f6750bd61f90f683680c24d0f040ade77395cc2ed04277d6a57fda585371d947751372583986144328
-
Filesize
1KB
MD5b46fc9a795d8221cf178b8efcc32cca2
SHA168e8b20f7f4b6fa249eb9f3359e8e525b1f0983e
SHA256a601f62b5426c25ef2c26c31f2e6d71eb47dfd89d014696b9518c33572f44a01
SHA512d54f8d4f5bdfa5f38d5e5649ebf155c6c5fde8e3262ba590149bf243ec93044f3d1534dc0f9ebe66cb288465143c3557d85a6dc7986712a9c1903c4c549e1010
-
Filesize
28KB
MD5775bb4ff684fb0f6da487cc2420a3f6a
SHA19fbc1385b325aaa6b0677fc0690094e5711cd719
SHA2564ece1996c472ceb3dd020487771dfdcabddc1e12503b4a31d099e3ef5f649c3a
SHA5128786a6108139f210131565526c2561f425b5a39fc9036e0fbbea30e83f8f54bce4ae44503ad6f720713a3162e97eeeb41803da0ff236690da1a34ac69ecb0929
-
Filesize
312B
MD59afd3a9193ea47e7a9b56eb87fec824d
SHA19c97c8931380da99dc7b31980b312b79ee28f7a6
SHA2567299e2401f08046908b88d2ad60bf30999fa397da55da604724eea362b4873e9
SHA5120c9096c737928a83b0b8ffd514474cb0f1b0c4d06b3370e4a499b1c21dcf27b530e191e97bac829300542d9c91eba3f84652da3fef29b169958d29ccabb2f079
-
Filesize
1KB
MD5a389c16b17c01fd10cf9938ba94b0313
SHA16a7d01f447031e1c7bce7d2fda125107e8dee716
SHA2564d839de08c07ad89ced6863cb0b40d03a96cb984b62cb3f20afda2fa27bb405a
SHA51201ee21407af3ed21b867d7656c620c85662652d06fd52432fe4c2749d8f65212dcfc31095e220bfa1a1a295e15a8a211cb07b264a8d8542d4af6cf95064201bc