Analysis
-
max time kernel
141s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
16-05-2024 03:14
Static task
static1
Behavioral task
behavioral1
Sample
4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe
Resource
win7-20231129-en
General
-
Target
4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe
-
Size
196KB
-
MD5
4939e21f86162a870d5ea2edfc4e8744
-
SHA1
263589dc6dad97e8f2f62aa719b2749d5bbb2f19
-
SHA256
0c1a0c367da54439e8fb305f1065d57cb0a668908c171926e7c15f77cc9f60f1
-
SHA512
d1a9d5025c4c41ba5f2e94c59873c50e6690528ec891897fab2a0b34b2546c3bd736d14d34a59d67c23cb96aa78b85b34423fc5bf974e388af7f627ea96a754d
-
SSDEEP
3072:ptIqXZdnssLpsLKRS/uiutwnWjnaEo5w1rPraaG1c0AEWR1rIiV1en8MT/wvF:Myzrey68tiWGSrm+vVPvU8S/wN
Malware Config
Extracted
netwire
fingers1.ddns.net:3360
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 7 IoCs
resource yara_rule behavioral1/memory/3048-22-0x0000000000BA0000-0x0000000000BCC000-memory.dmp netwire behavioral1/memory/3068-29-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/3068-28-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/3068-33-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/3068-30-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/3068-35-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/3068-36-0x0000000000400000-0x000000000042C000-memory.dmp netwire -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.url 4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3048 set thread context of 3068 3048 4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3048 4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe 3048 4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3048 4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 3048 wrote to memory of 2128 3048 4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe 28 PID 3048 wrote to memory of 2128 3048 4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe 28 PID 3048 wrote to memory of 2128 3048 4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe 28 PID 3048 wrote to memory of 2128 3048 4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe 28 PID 2128 wrote to memory of 2908 2128 csc.exe 30 PID 2128 wrote to memory of 2908 2128 csc.exe 30 PID 2128 wrote to memory of 2908 2128 csc.exe 30 PID 2128 wrote to memory of 2908 2128 csc.exe 30 PID 3048 wrote to memory of 3068 3048 4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe 31 PID 3048 wrote to memory of 3068 3048 4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe 31 PID 3048 wrote to memory of 3068 3048 4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe 31 PID 3048 wrote to memory of 3068 3048 4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe 31 PID 3048 wrote to memory of 3068 3048 4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe 31 PID 3048 wrote to memory of 3068 3048 4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe 31 PID 3048 wrote to memory of 3068 3048 4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe 31 PID 3048 wrote to memory of 3068 3048 4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe 31 PID 3048 wrote to memory of 3068 3048 4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe 31 PID 3048 wrote to memory of 3068 3048 4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe 31 PID 3048 wrote to memory of 3068 3048 4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\4mdnptv1\4mdnptv1.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1A44.tmp" "c:\Users\Admin\AppData\Local\Temp\4mdnptv1\CSC5535E582EAD9421F9D56A66F3D7862B.TMP"3⤵PID:2908
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵PID:3068
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD54e8100e5497be3bacd1f6af38bfd7a9e
SHA1354d18305454d53c06c17099d54fa9356979a71a
SHA256901bcd1fd6dc4c6c2a4af8f514e36fd22ac8e1dda57de586e4f6e1502130b3be
SHA512c7766908c15a53607e69eb3559394a7810d3de16ba0d357c945c4233bebe70131babed2ef1e1a6c34c494e1b74194a5e2943a8d786ce88ff9cf209b24d92eeb3
-
Filesize
35KB
MD58462c3c9210f26da29e440da75f7f561
SHA1fdd6e7f7c5a83eaf15ff9e28d488502db0448ce0
SHA256e7f590deee4977edfb20a03b5aeeb1dd7bed291efb76b31e6bcc58955f525322
SHA5128c2597f32af063d1077eccd20c48319c8d4b0a7c7be717eabd14efecdce1f7a88a2cfe0f9ec9ca039368c4bf7bd4b1d02c786b115dcfd661619706f1ae23ee7b
-
Filesize
1KB
MD5e2f20a80032e841fe0e89c8974e6b594
SHA1f6af3cd6e9fa69e2bb5f76f4d76854b25c352230
SHA256b67b74cd017682543ff9d027de7c389097b1c77c8be23582e21cfd3b6b35217e
SHA5120237ad384cc2cd2a82f77ba458a4ed125c8c19669ebc2c55d3c1e41f6c7d71ada37537c8a7cd45c41f571d79f32a41c1b21465990965f46fa775ded168f5b264
-
Filesize
14KB
MD5bd5111b397545cf2cfc9c92f3765182f
SHA17ca28b0c846e5d8f6a60653e6d0a37beb9d0df4b
SHA2563b2e4bf42d649cced663983b4047f2c2668915e86f30ad9c6e24a8d7ed3419db
SHA5126e71c0732deaa2fe49d600ebad6e4f590e96f548b627de86140b464d1f3702ee2fab6efacc2e3b9e5bdbcab2544f1e4c4f522fe1dc5f6bb95ffcdbf8ef57e81c
-
Filesize
312B
MD538f60d4b3a90fe3d8273610c9877750f
SHA1c7c5c459a3a78e4980dc2dbf1536b360ccd2aa3c
SHA2561fc48e7373d0be1ebd99656360e656bbf031f02d909e2d0ddc5d216b2b12ff44
SHA512780c45142eaedccb4c2cfc297e0c87b8ec7ac4bbc1c2a799a126a7d0ccd965d55c70d5cd9bd00403794fa07449deee5f1f5aeae1ca2faa3314bd5a37c6ea49e1
-
Filesize
1KB
MD5456c3d3c30a11a4897bc2b1c36911955
SHA15e4e93e4b613a621ba493988342c85f94ca15921
SHA2563a78ae9d3295c694251b435ed78652d717cbcf9392e31ea7d4b80c965673dfb9
SHA51244b7c3d6b3b75032379f8eeea887adbdf996d0bffd5aa026146fa19b6fded3ecaa33b94d1e07ca566221aa30d9bdca7f9da6a169ae085336ee08ccf1058cc5fb