Analysis
-
max time kernel
141s -
max time network
108s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
16-05-2024 03:14
Static task
static1
Behavioral task
behavioral1
Sample
4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe
Resource
win7-20231129-en
General
-
Target
4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe
-
Size
196KB
-
MD5
4939e21f86162a870d5ea2edfc4e8744
-
SHA1
263589dc6dad97e8f2f62aa719b2749d5bbb2f19
-
SHA256
0c1a0c367da54439e8fb305f1065d57cb0a668908c171926e7c15f77cc9f60f1
-
SHA512
d1a9d5025c4c41ba5f2e94c59873c50e6690528ec891897fab2a0b34b2546c3bd736d14d34a59d67c23cb96aa78b85b34423fc5bf974e388af7f627ea96a754d
-
SSDEEP
3072:ptIqXZdnssLpsLKRS/uiutwnWjnaEo5w1rPraaG1c0AEWR1rIiV1en8MT/wvF:Myzrey68tiWGSrm+vVPvU8S/wN
Malware Config
Extracted
netwire
fingers1.ddns.net:3360
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 5 IoCs
resource yara_rule behavioral2/memory/1924-23-0x00000000053B0000-0x00000000053DC000-memory.dmp netwire behavioral2/memory/3144-25-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/3144-28-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/3144-29-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/3144-31-0x0000000000400000-0x000000000042C000-memory.dmp netwire -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.url 4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1924 set thread context of 3144 1924 4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe 87 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1924 4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe 1924 4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1924 4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1924 wrote to memory of 4024 1924 4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe 82 PID 1924 wrote to memory of 4024 1924 4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe 82 PID 1924 wrote to memory of 4024 1924 4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe 82 PID 4024 wrote to memory of 2880 4024 csc.exe 84 PID 4024 wrote to memory of 2880 4024 csc.exe 84 PID 4024 wrote to memory of 2880 4024 csc.exe 84 PID 1924 wrote to memory of 3144 1924 4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe 87 PID 1924 wrote to memory of 3144 1924 4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe 87 PID 1924 wrote to memory of 3144 1924 4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe 87 PID 1924 wrote to memory of 3144 1924 4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe 87 PID 1924 wrote to memory of 3144 1924 4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe 87 PID 1924 wrote to memory of 3144 1924 4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe 87 PID 1924 wrote to memory of 3144 1924 4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe 87 PID 1924 wrote to memory of 3144 1924 4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe 87 PID 1924 wrote to memory of 3144 1924 4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe 87 PID 1924 wrote to memory of 3144 1924 4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4939e21f86162a870d5ea2edfc4e8744_JaffaCakes118.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\lzmeijoj\lzmeijoj.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3808.tmp" "c:\Users\Admin\AppData\Local\Temp\lzmeijoj\CSC2E8737EB5ECC4279B9B7D371C1076E2.TMP"3⤵PID:2880
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵PID:3144
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ad22c61f4728688ba37db77757494469
SHA14667dfe87312fea4f83790b4d2eaeaa690759cc3
SHA256e8a5fb54f9a571a30eafc010e75a760e4d6160e8d3e15e14bb525d6e75d5e1c6
SHA512b23330fd05f7199255cf402b3f9f026ecaa67e52e340a2dbd72c9a6c606a61ebd18f399bf14d75af32244f63fe3bae7395abe8f5dfca33c7090da3174eb32f50
-
Filesize
11KB
MD5bb330b1a59f1fc0fbf00aacd8dc1519d
SHA17bca5695c30b1435a4d4a1ecc2d9535baca69e30
SHA256a49e3a1b8987520be3bec7510d07bbdf44d37e09f95d195d23cc5c22f8317fd7
SHA5124c3453538f6406a3ac23e211033b6f37040e072f2f6744cc1231a8aa00717507b46dce7b19dba63c1cef463eb89aeed0cdd0abb44905441d5fd33c4f04195629
-
Filesize
35KB
MD5f245e2cb009729ddd859c5e37221bb61
SHA1efaef4764477bf9b20412a4182e12334f7086b72
SHA256b335bc4539803290dd0bd141aca7c223d392e261184dbd90e02dd6e1dc3b9250
SHA5127def5ba2be106e09b1bd4cc6261686a36129ac6c7313a50bd099affa8034e722e50843cb23c7de4e8fc3c49c0e4adc015172a7bb33d9c58b061d5e46fafb8078
-
Filesize
1KB
MD59b6a0bc12a1b9edbe7054c66b2b31492
SHA1f7959024a21079e6c3ca98c54a29c7d03651553c
SHA2567f570e0021ae1066a264a28b2f9d587d8af97a4cf4c8a932b70e176ea1d2cc74
SHA512177427119fc383d9b6e87c7d4da15a849d3f0a17e8609c26e7b150c0cf52df9d2b2756cbc81d85bfa9f02af080c159a7c56f3ddd2a31ecb69c4b65dcc087e28f
-
Filesize
14KB
MD5bd5111b397545cf2cfc9c92f3765182f
SHA17ca28b0c846e5d8f6a60653e6d0a37beb9d0df4b
SHA2563b2e4bf42d649cced663983b4047f2c2668915e86f30ad9c6e24a8d7ed3419db
SHA5126e71c0732deaa2fe49d600ebad6e4f590e96f548b627de86140b464d1f3702ee2fab6efacc2e3b9e5bdbcab2544f1e4c4f522fe1dc5f6bb95ffcdbf8ef57e81c
-
Filesize
312B
MD532f3d1e50d11cc3116e633c947b58851
SHA115fdf424b5ca41a473dc319403bbefe584a45090
SHA256e83a47c9772fa3e34ff83628b21e0d7bf4d8c114f4c1e0c9541d3a9aabddc9be
SHA512bc0aabaf3c1d30bc057b1daf3e5eecc9675c278fd303eef189f29dce65d317c12b558e32797e135f3f34d3ec6f8cbae2c497be0c3460340fd426436c8ac3fb78