Analysis
-
max time kernel
122s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
09-05-2024 11:03
Static task
static1
Behavioral task
behavioral1
Sample
29a6a4be84ae6fb75f31eeaa4f811cbc_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
29a6a4be84ae6fb75f31eeaa4f811cbc_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
29a6a4be84ae6fb75f31eeaa4f811cbc_JaffaCakes118.exe
-
Size
327KB
-
MD5
29a6a4be84ae6fb75f31eeaa4f811cbc
-
SHA1
101235610be4b95fe5e7cb1111ca4a4315f691be
-
SHA256
155b0958894658f7554520e8827f2aae4fc8e0ab3c117573e18de953a6601ad7
-
SHA512
75473d32c263f2c9c2acfddad140910aeac655a363a0e5d84d0437d2fa2de1f62225a36a04337c193a387540357472088798836220a42fb34c2cfe46b625b337
-
SSDEEP
3072:t4LwTe3Nyi/MoQ8DIBcvZAGgzx/J/Zshy7FRoyyP9M8VQcrXGBoHHFRZ:t4LwTedl0ot4cG5JJ/ZkvM8OSFR
Malware Config
Extracted
netwire
mlhdns.phatbois.me:4772
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 3 IoCs
resource yara_rule behavioral1/memory/2816-11-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/2816-12-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/2816-14-0x0000000000400000-0x000000000042C000-memory.dmp netwire -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\startup.exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\startup.exe cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2624 startup.exe -
Loads dropped DLL 1 IoCs
pid Process 3064 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows\CurrentVersion\Run\Startup = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\startup.exe -boot" startup.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2624 set thread context of 2816 2624 startup.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2972 29a6a4be84ae6fb75f31eeaa4f811cbc_JaffaCakes118.exe Token: SeDebugPrivilege 2624 startup.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2972 wrote to memory of 2732 2972 29a6a4be84ae6fb75f31eeaa4f811cbc_JaffaCakes118.exe 28 PID 2972 wrote to memory of 2732 2972 29a6a4be84ae6fb75f31eeaa4f811cbc_JaffaCakes118.exe 28 PID 2972 wrote to memory of 2732 2972 29a6a4be84ae6fb75f31eeaa4f811cbc_JaffaCakes118.exe 28 PID 2972 wrote to memory of 2732 2972 29a6a4be84ae6fb75f31eeaa4f811cbc_JaffaCakes118.exe 28 PID 2972 wrote to memory of 3064 2972 29a6a4be84ae6fb75f31eeaa4f811cbc_JaffaCakes118.exe 30 PID 2972 wrote to memory of 3064 2972 29a6a4be84ae6fb75f31eeaa4f811cbc_JaffaCakes118.exe 30 PID 2972 wrote to memory of 3064 2972 29a6a4be84ae6fb75f31eeaa4f811cbc_JaffaCakes118.exe 30 PID 2972 wrote to memory of 3064 2972 29a6a4be84ae6fb75f31eeaa4f811cbc_JaffaCakes118.exe 30 PID 3064 wrote to memory of 2624 3064 cmd.exe 32 PID 3064 wrote to memory of 2624 3064 cmd.exe 32 PID 3064 wrote to memory of 2624 3064 cmd.exe 32 PID 3064 wrote to memory of 2624 3064 cmd.exe 32 PID 2624 wrote to memory of 2816 2624 startup.exe 33 PID 2624 wrote to memory of 2816 2624 startup.exe 33 PID 2624 wrote to memory of 2816 2624 startup.exe 33 PID 2624 wrote to memory of 2816 2624 startup.exe 33 PID 2624 wrote to memory of 2816 2624 startup.exe 33 PID 2624 wrote to memory of 2816 2624 startup.exe 33 PID 2624 wrote to memory of 2816 2624 startup.exe 33 PID 2624 wrote to memory of 2816 2624 startup.exe 33 PID 2624 wrote to memory of 2816 2624 startup.exe 33 PID 2624 wrote to memory of 2816 2624 startup.exe 33 PID 2624 wrote to memory of 2816 2624 startup.exe 33 PID 2624 wrote to memory of 2816 2624 startup.exe 33 PID 2624 wrote to memory of 2816 2624 startup.exe 33 PID 2624 wrote to memory of 2816 2624 startup.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\29a6a4be84ae6fb75f31eeaa4f811cbc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\29a6a4be84ae6fb75f31eeaa4f811cbc_JaffaCakes118.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\29a6a4be84ae6fb75f31eeaa4f811cbc_JaffaCakes118.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\startup.exe"2⤵
- Drops startup file
PID:2732
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\startup.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\startup.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\startup.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:2816
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
327KB
MD529a6a4be84ae6fb75f31eeaa4f811cbc
SHA1101235610be4b95fe5e7cb1111ca4a4315f691be
SHA256155b0958894658f7554520e8827f2aae4fc8e0ab3c117573e18de953a6601ad7
SHA51275473d32c263f2c9c2acfddad140910aeac655a363a0e5d84d0437d2fa2de1f62225a36a04337c193a387540357472088798836220a42fb34c2cfe46b625b337