Overview
overview
7Static
static
765d50932ef...18.exe
windows7-x64
765d50932ef...18.exe
windows10-2004-x64
7$PLUGINSDI...er.dll
windows7-x64
1$PLUGINSDI...er.dll
windows10-2004-x64
1$PLUGINSDI...ns.dll
windows7-x64
3$PLUGINSDI...ns.dll
windows10-2004-x64
3$PLUGINSDIR/Math.dll
windows7-x64
3$PLUGINSDIR/Math.dll
windows10-2004-x64
3$PLUGINSDI...FC.dll
windows7-x64
3$PLUGINSDI...FC.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDIR/inetc.dll
windows7-x64
3$PLUGINSDIR/inetc.dll
windows10-2004-x64
3$PLUGINSDI...ll.dll
windows7-x64
7$PLUGINSDI...ll.dll
windows10-2004-x64
7$PLUGINSDI...gs.dll
windows7-x64
3$PLUGINSDI...gs.dll
windows10-2004-x64
3$PLUGINSDIR/xml.dll
windows7-x64
3$PLUGINSDIR/xml.dll
windows10-2004-x64
3GenericWin...ls.dll
windows7-x64
3GenericWin...ls.dll
windows10-2004-x64
3ProgressTabs.jar
windows7-x64
1ProgressTabs.jar
windows10-2004-x64
7UpdateApp.exe
windows7-x64
1UpdateApp.exe
windows10-2004-x64
1WindowsV5P...ls.dll
windows7-x64
1WindowsV5P...ls.dll
windows10-2004-x64
1WireStack.dll
windows7-x64
3WireStack.dll
windows10-2004-x64
3WireStack.exe
windows7-x64
1WireStack.exe
windows10-2004-x64
7Analysis
-
max time kernel
142s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 03:20
Behavioral task
behavioral1
Sample
65d50932ef0863e793ed0124848ba30f_JaffaCakes118.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
65d50932ef0863e793ed0124848ba30f_JaffaCakes118.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/Banner.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/Banner.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/InstallOptions.dll
Resource
win7-20240508-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/InstallOptions.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/Math.dll
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/Math.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
$PLUGINSDIR/SimpleFC.dll
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
$PLUGINSDIR/SimpleFC.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240220-en
Behavioral task
behavioral12
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
$PLUGINSDIR/inetc.dll
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
$PLUGINSDIR/inetc.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
$PLUGINSDIR/md5dll.dll
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
$PLUGINSDIR/md5dll.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win7-20240419-en
Behavioral task
behavioral18
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
$PLUGINSDIR/xml.dll
Resource
win7-20231129-en
Behavioral task
behavioral20
Sample
$PLUGINSDIR/xml.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
GenericWindowsUtils.dll
Resource
win7-20240508-en
Behavioral task
behavioral22
Sample
GenericWindowsUtils.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral23
Sample
ProgressTabs.jar
Resource
win7-20240508-en
Behavioral task
behavioral24
Sample
ProgressTabs.jar
Resource
win10v2004-20240508-en
Behavioral task
behavioral25
Sample
UpdateApp.exe
Resource
win7-20240508-en
Behavioral task
behavioral26
Sample
UpdateApp.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral27
Sample
WindowsV5PlusUtils.dll
Resource
win7-20240508-en
Behavioral task
behavioral28
Sample
WindowsV5PlusUtils.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral29
Sample
WireStack.dll
Resource
win7-20240215-en
Behavioral task
behavioral30
Sample
WireStack.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral31
Sample
WireStack.exe
Resource
win7-20240221-en
Behavioral task
behavioral32
Sample
WireStack.exe
Resource
win10v2004-20240426-en
General
-
Target
WireStack.exe
-
Size
417KB
-
MD5
ff1d3bc36ce06ad6c2c87e97f8b7123f
-
SHA1
9b820a32285153ef84f56782ff9739039faffc1b
-
SHA256
c859b1af12a296cb65e7c90c9e604509a436bae4c29c0f7f970ddddf3ae69af9
-
SHA512
8bcc49d6e0bd2e7ee04508799a73ac2e9eb0241d6280310baff75e57f75240b40c26c0b090e4a7944c5f06eab638285345bfb7e0ca18b435d03ccd78125d3bcf
-
SSDEEP
12288:wAqsftlPJjSZCXWEAQLQV+EVUL/kbEIKL1wTNUvpA:lqsftlPJjSEnAQLQV+EqL/GEIKL17vW
Malware Config
Signatures
-
Modifies file permissions 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
UpdateApp.exedescription pid process Token: SeDebugPrivilege 2132 UpdateApp.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
javaw.exepid process 1964 javaw.exe 1964 javaw.exe 1964 javaw.exe 1964 javaw.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
WireStack.exejavaw.exejavaw.exedescription pid process target process PID 4708 wrote to memory of 5064 4708 WireStack.exe javaw.exe PID 4708 wrote to memory of 5064 4708 WireStack.exe javaw.exe PID 5064 wrote to memory of 2340 5064 javaw.exe icacls.exe PID 5064 wrote to memory of 2340 5064 javaw.exe icacls.exe PID 4708 wrote to memory of 1964 4708 WireStack.exe javaw.exe PID 4708 wrote to memory of 1964 4708 WireStack.exe javaw.exe PID 1964 wrote to memory of 2132 1964 javaw.exe UpdateApp.exe PID 1964 wrote to memory of 2132 1964 javaw.exe UpdateApp.exe PID 1964 wrote to memory of 2132 1964 javaw.exe UpdateApp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\WireStack.exe"C:\Users\Admin\AppData\Local\Temp\WireStack.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exejavaw.exe -version2⤵
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\system32\icacls.exeC:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M3⤵
- Modifies file permissions
PID:2340 -
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exejavaw.exe -classpath ";C:\Users\Admin\AppData\Local\Temp\.\WireStack.jar;C:\Users\Admin\AppData\Local\Temp\.\clink.jar;C:\Users\Admin\AppData\Local\Temp\.\commons-httpclient.jar;C:\Users\Admin\AppData\Local\Temp\.\commons-logging.jar;C:\Users\Admin\AppData\Local\Temp\.\commons-net.jar;C:\Users\Admin\AppData\Local\Temp\.\daap.jar;C:\Users\Admin\AppData\Local\Temp\.\icu4j.jar;C:\Users\Admin\AppData\Local\Temp\.\id3v2.jar;C:\Users\Admin\AppData\Local\Temp\.\jcraft.jar;C:\Users\Admin\AppData\Local\Temp\.\jl011.jar;C:\Users\Admin\AppData\Local\Temp\.\jmdns.jar;C:\Users\Admin\AppData\Local\Temp\.\logicrypto.jar;C:\Users\Admin\AppData\Local\Temp\.\looks.jar;C:\Users\Admin\AppData\Local\Temp\.\xerces.jar;C:\Users\Admin\AppData\Local\Temp\.\themes.jar;C:\Users\Admin\AppData\Local\Temp\.\i18n.jar;C:\Users\Admin\AppData\Local\Temp\.\log4j.jar;C:\Users\Admin\AppData\Local\Temp\.\mp3sp14.jar;C:\Users\Admin\AppData\Local\Temp\.\ProgressTabs.jar;C:\Users\Admin\AppData\Local\Temp\.\tritonus.jar;C:\Users\Admin\AppData\Local\Temp\.\vorbis.jar;C:\Users\Admin\AppData\Local\Temp\.\xml-apis.jar;C:\Users\Admin\AppData\Local\Temp\.\plura.jar;" com.limegroup.gnutella.gui.Main2⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Users\Admin\AppData\Local\Temp\UpdateApp.exeUpdateApp.exe "WireStack" "1" "3.9.0" "wirestack.com" "false"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2132
-
C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exeC:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe1⤵PID:1716
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46B
MD5ed6f21453744c05246c7201d15b0374b
SHA17f91e4101500b9ec9bc5c53f69edee28b14d8221
SHA25631a4f84b37f2989a3e13f078cf0d73ff123ab638ae87976d0f0acac6b32b5872
SHA512d0a487e85d6831115b2f40d97f30bac4c846accb04a2be6fce3c79c5cf77d2e47dfbca1c037dd7a0c19d447278fb58f3461b8857a4f84e1649a45ce772ec61b8
-
Filesize
980B
MD59d8de89bca53fb98603ca0ec7a322fa1
SHA16cb467fdbca5e7d35ee6e676d69db1d0f8b446eb
SHA256f6eae37303981c223d186cea6af741d0c43d3c2e31c5909910718771a3afb712
SHA51213e2c3dd6e1ffbcde13bd246350829fffcbdd3f18328175fdf57d0baec3825636bde26ac225f63cd2d805f9852f09505c5182ccda4e4ca06f2d4fe3eee3f536a
-
Filesize
268KB
MD5f8c796a5d283b19b2db15417e66a2663
SHA1ee2a4a5ef24353a8d97987f04706c3360e26ea3a
SHA2566224d9375c9b25e9ea42f65c7b338e052c35c07ed8b5a27a23d361955248f9ef
SHA512e8e511f9cc1de3939ce6c2b4a0a38d28eeb698ee43c6167d3cba1963d2aff7fcdbb6a534774636af386ae5d48c7e87e02340225e6c2d6a96ab2424961d9fe56b
-
Filesize
236B
MD5a118f5dda29c66014e7dc712d25e30c8
SHA112dceeda0d3db8b7284ce11fc0511860f89ab77a
SHA256fe9b1761b8d65d8d8334549102b9730c3fe259d6ffa89b21e16be9c8c0270114
SHA512370f7d3b7cb9513f093beb0f0d2c4161b9de31445199a9db018b0742f27a8ea448a7751e15865e84d0733b1da77fd59de52537da0d84eb5fb9282296322954b9
-
Filesize
291B
MD5cc8bb8ba95437055c3c1852ba21f8602
SHA1fe3272dc468a741237a5976306bfb6d2d6b70765
SHA256745632c254a27c8b3b57d5f31ae5d8363f5ca8caae2a8903590df5e14d257ce1
SHA512b240bc1638fd515b3b0dac6ba4658ba99a169570ca29f221bc82cd9adb45174759ea34ec44ce3e3c2e303a252c3c4cb4a0caf6d99d9f10bc8b2d5ce528bbc2ac
-
Filesize
325B
MD59ee72a89901ee093cb0b9c5c4ec2d286
SHA1b2828a1e7d3740d8e0e163fcb994fd8c14fd9f0b
SHA25620441da9609d90c402516cb843d68621e0bc22b845c1dcacda48f165fc2116bb
SHA512527fd1171293549fa61df9842295a2cef143cf6381b3d6ebb07cd112968b3802f2046ed40d5ba22c85a1c6fc9c6b65d2380297871c6e75c980547aa7df6ef7a9
-
Filesize
365B
MD5845a64c95189ea234e9ef5fe8895d4e3
SHA14c173ad1f308aa9e24ba94eb828a81acce885259
SHA256187eefe36a77e34eb94957ace6f4b3b4dd0430ec9a28ba75c86a2425372b93e3
SHA512a30516ecd5e34d0b58478d0e8817381d5d3af15bcb1ebf804e884deea6abaa091c9b7d1e715a2e90c75043682e31e2d4fbcea04e6fef9624d133f4d22b054681
-
Filesize
374B
MD54486b2cb29e4e8b35c4f84e0ce0afb82
SHA1f32b57cb1a515db2d93f6b658e1f1fd64531e347
SHA2561fd8e13b97dda89d47b0f0c1a69e0dce9dba94503b16e4308ffb576c59c337f5
SHA5124eb58dc2c1f9106ab58603e62efffa3d9b3527456bf9bf7b065e29be5def21ce383bf644f1c4c0ddea3c2bb2eb31e9871df04f7d566d7a18c0df2df2ebd58fe3
-
Filesize
86B
MD5186875a8c4951b1038b5044bce1bd486
SHA161fe1bda80613d75debec8605bb2aa4d927ba887
SHA256449b33b660e7dbdb008ac11b2a750163bf16686ba0601ab1d44b40748d16bdcd
SHA51273d6fef6f13a8435bd18f7abe56cb471a511c60fb8f266f0c416d79425e375127b7c4ea437ef3990fe732de891fa22e541a6879cf9a6b8b22c3cc1432f80b15d
-
Filesize
84B
MD57d734a59d7b65bc45b499063be36ae38
SHA11cf5aa198660eaeee5f9e7bba27eb12cb0af22cc
SHA256c94ecf6be1d49588377d4061a32240ed50906091f556cb92b7c7000b2cd17aba
SHA512042f96c8b87bf9defe285dc8b3a97d9d739577ab8c04d8b52fb268f2d15929c06ea3c41ff3603cd24470ee6a600f564cbb9abfa4b27e3342744add33c145cb0c
-
Filesize
167B
MD5122f265a4e20ae06ff608ca44226c09d
SHA1df463e550bf576a257a46c071fda97ee03544a09
SHA256c77364458961fa9d66f4d44de292664a644c49d92ef3c09b8c28d03327502596
SHA512a0feda88a335e29ecd5ade5b405fa9c63c9d6f78a42837b835dea41274249e394f1005caa85f9c265280a483a820752f58db3007673fd826e88e625f772f43ad
-
Filesize
143B
MD55c6b308dbccefa9b8ff26af33bf7da2d
SHA1673986d7c8734fc222b093ac6526d2869feaf091
SHA256355a5bbd58eff84bd18b9a401b9e4aef7151fc1b02a66e9d9f5da29ce061696f
SHA512ffda4c9b92385ca7459fcb078997c301d7b37ae64b8e7c05d7d2eb235bd0fb6203888b37073124fc89f5fee0a1585014bf24a483808e6d254cf3e6f3fcf57579
-
Filesize
520B
MD5040334f0a885168f801515a41274b623
SHA1f06dc8b1ad26f967989d77418f39c77dfa28f676
SHA25650788d1b5fa1d25ac1c6079c3073f26c18e8b597bc8d2a2e089b542267875c47
SHA512eb1acc91c9f66cc42450bdfc888a59b82365a6d76e1ea2bf86aadb1d09a2880bbd571ffbf043df9c912c15aad2d843ccfcc7b1cc4d309bfb6d66bcf95b7af760
-
Filesize
374B
MD5d85efb492c2ba36a7cdd25c570add21e
SHA1307ab7f4b298d1740f55b511b3f633c7f01620e6
SHA25656d7cce7ea4688f2676f2f1a4be0f0409981146ba16e6c47308274e0e42adfaf
SHA51299c8820c5f1067ed6ebed72117e8c1b327547d3accd967a9056d51a678ef7a2609516004c371d3bc5612b31dbe4c862b8f5ea4f19ce9d1b2a3f6a49117bccf58