Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 17:30
Static task
static1
Behavioral task
behavioral1
Sample
50a652b21941da40d9fca80d12bd35f8_JaffaCakes118.exe
Resource
win7-20231129-en
General
-
Target
50a652b21941da40d9fca80d12bd35f8_JaffaCakes118.exe
-
Size
324KB
-
MD5
50a652b21941da40d9fca80d12bd35f8
-
SHA1
b7cf2f941503dcb9167e9fcaf8a159c741161fbd
-
SHA256
666a8dbc172bcf7cd698bf95e5b58de17535121fed7de5ce1349db4446a1fa5c
-
SHA512
6ba80cc4748213b4c83e17c852414bc7815fa7345ff70caf44744d1a94eccec2ca40c37b464cebd4c946d41ecaa6c2e475fc0d00adda15b18f223be8053ad79e
-
SSDEEP
6144:8Pb+JB1nuNURlRBOipj5W01NSVsJipfBDNcjat9w44ml5:pYMjF+V7hBDm+934Y
Malware Config
Signatures
-
NetWire RAT payload 1 IoCs
resource yara_rule behavioral1/memory/2620-20-0x0000000000080000-0x00000000000A0000-memory.dmp netwire -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\tesst.jizskins.lnk 50a652b21941da40d9fca80d12bd35f8_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 3024 tesst.exe 2620 tesst.exe -
Loads dropped DLL 2 IoCs
pid Process 2952 50a652b21941da40d9fca80d12bd35f8_JaffaCakes118.exe 2952 50a652b21941da40d9fca80d12bd35f8_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3024 set thread context of 2620 3024 tesst.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3024 tesst.exe 3024 tesst.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2952 50a652b21941da40d9fca80d12bd35f8_JaffaCakes118.exe Token: SeDebugPrivilege 3024 tesst.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2952 50a652b21941da40d9fca80d12bd35f8_JaffaCakes118.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2952 50a652b21941da40d9fca80d12bd35f8_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2952 wrote to memory of 3024 2952 50a652b21941da40d9fca80d12bd35f8_JaffaCakes118.exe 28 PID 2952 wrote to memory of 3024 2952 50a652b21941da40d9fca80d12bd35f8_JaffaCakes118.exe 28 PID 2952 wrote to memory of 3024 2952 50a652b21941da40d9fca80d12bd35f8_JaffaCakes118.exe 28 PID 2952 wrote to memory of 3024 2952 50a652b21941da40d9fca80d12bd35f8_JaffaCakes118.exe 28 PID 3024 wrote to memory of 2620 3024 tesst.exe 29 PID 3024 wrote to memory of 2620 3024 tesst.exe 29 PID 3024 wrote to memory of 2620 3024 tesst.exe 29 PID 3024 wrote to memory of 2620 3024 tesst.exe 29 PID 3024 wrote to memory of 2620 3024 tesst.exe 29 PID 3024 wrote to memory of 2620 3024 tesst.exe 29 PID 3024 wrote to memory of 2620 3024 tesst.exe 29 PID 3024 wrote to memory of 2620 3024 tesst.exe 29 PID 3024 wrote to memory of 2620 3024 tesst.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\50a652b21941da40d9fca80d12bd35f8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\50a652b21941da40d9fca80d12bd35f8_JaffaCakes118.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Users\Admin\AppData\Roaming\tesst.exe"C:\Users\Admin\AppData\Roaming\tesst.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Users\Admin\AppData\Roaming\tesst.exe"C:\Users\Admin\AppData\Roaming\tesst.exe"3⤵
- Executes dropped EXE
PID:2620
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
324KB
MD550a652b21941da40d9fca80d12bd35f8
SHA1b7cf2f941503dcb9167e9fcaf8a159c741161fbd
SHA256666a8dbc172bcf7cd698bf95e5b58de17535121fed7de5ce1349db4446a1fa5c
SHA5126ba80cc4748213b4c83e17c852414bc7815fa7345ff70caf44744d1a94eccec2ca40c37b464cebd4c946d41ecaa6c2e475fc0d00adda15b18f223be8053ad79e