Analysis
-
max time kernel
148s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
01-06-2024 14:47
Static task
static1
Behavioral task
behavioral1
Sample
8acb1a113d20530f501fc371622ff0db_JaffaCakes118.exe
Resource
win7-20240220-en
General
-
Target
8acb1a113d20530f501fc371622ff0db_JaffaCakes118.exe
-
Size
233KB
-
MD5
8acb1a113d20530f501fc371622ff0db
-
SHA1
3e3996eac73c8c5b100e578bf8794f61fb47d255
-
SHA256
08a1633161123a511f98004bda97d5ada42bf34a58e2e598fb321c1fe7a1d1a8
-
SHA512
4ad5c92a299457c8674b76ecf5cd8388fd0b658ef9441c8952d63ac63e8f7404551dc590dedf0c3896f5accbdd60fc365605acab424c42f48be65d1d080877ee
-
SSDEEP
6144:jxQxWRPYIA/fSU9Ja2da7MgpveTvmdhzh3+BPBZbzUE:jxQxWRPYIIfSUVaMmveTHBRR
Malware Config
Extracted
netwire
extensions14718.sytes.net:3324
extensions14718sec.sytes.net:3324
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
mutex
YbcwLUQv
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
true
Signatures
-
NetWire RAT payload 6 IoCs
resource yara_rule behavioral2/memory/1368-24-0x0000000004D30000-0x0000000004D5C000-memory.dmp netwire behavioral2/memory/3268-26-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/3268-29-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/3268-30-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/3268-32-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/3268-39-0x0000000000400000-0x000000000042C000-memory.dmp netwire -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PkKqJI.url 8acb1a113d20530f501fc371622ff0db_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1368 set thread context of 3268 1368 8acb1a113d20530f501fc371622ff0db_JaffaCakes118.exe 93 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1368 8acb1a113d20530f501fc371622ff0db_JaffaCakes118.exe 1368 8acb1a113d20530f501fc371622ff0db_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1368 8acb1a113d20530f501fc371622ff0db_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1368 wrote to memory of 4124 1368 8acb1a113d20530f501fc371622ff0db_JaffaCakes118.exe 90 PID 1368 wrote to memory of 4124 1368 8acb1a113d20530f501fc371622ff0db_JaffaCakes118.exe 90 PID 1368 wrote to memory of 4124 1368 8acb1a113d20530f501fc371622ff0db_JaffaCakes118.exe 90 PID 4124 wrote to memory of 4212 4124 csc.exe 92 PID 4124 wrote to memory of 4212 4124 csc.exe 92 PID 4124 wrote to memory of 4212 4124 csc.exe 92 PID 1368 wrote to memory of 3268 1368 8acb1a113d20530f501fc371622ff0db_JaffaCakes118.exe 93 PID 1368 wrote to memory of 3268 1368 8acb1a113d20530f501fc371622ff0db_JaffaCakes118.exe 93 PID 1368 wrote to memory of 3268 1368 8acb1a113d20530f501fc371622ff0db_JaffaCakes118.exe 93 PID 1368 wrote to memory of 3268 1368 8acb1a113d20530f501fc371622ff0db_JaffaCakes118.exe 93 PID 1368 wrote to memory of 3268 1368 8acb1a113d20530f501fc371622ff0db_JaffaCakes118.exe 93 PID 1368 wrote to memory of 3268 1368 8acb1a113d20530f501fc371622ff0db_JaffaCakes118.exe 93 PID 1368 wrote to memory of 3268 1368 8acb1a113d20530f501fc371622ff0db_JaffaCakes118.exe 93 PID 1368 wrote to memory of 3268 1368 8acb1a113d20530f501fc371622ff0db_JaffaCakes118.exe 93 PID 1368 wrote to memory of 3268 1368 8acb1a113d20530f501fc371622ff0db_JaffaCakes118.exe 93 PID 1368 wrote to memory of 3268 1368 8acb1a113d20530f501fc371622ff0db_JaffaCakes118.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\8acb1a113d20530f501fc371622ff0db_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8acb1a113d20530f501fc371622ff0db_JaffaCakes118.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\bs1mx50y\bs1mx50y.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:4124 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8A6.tmp" "c:\Users\Admin\AppData\Local\Temp\bs1mx50y\CSC1E411B5986CD4544AAD7B4427FA9A69.TMP"3⤵PID:4212
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵PID:3268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=2268 --field-trial-handle=2244,i,11878111470816612087,2265290141962607370,262144 --variations-seed-version /prefetch:81⤵PID:3612
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56db3eb7b0c493f1c93a28ec8994e1d00
SHA1899b5f954e59f303d85c5ed4545df68458dd1b21
SHA256fa1d2e7932563d0806aad4f86ee294359277cab3e3bdc64b7fd38dbeb741d420
SHA512f7e249d14cc1338870d67cb07fe1660c92a50e60a1e034a09ca6d4f928efcfb53437482cbb4a095044a9cc10c32a83ece511162ecdc8c4c0fa076cad17a5d72e
-
Filesize
14KB
MD53e28acf381c015692d2ec680b562a330
SHA1a2fc6066cd568893812af703bd0ccef8eeca5b9d
SHA256f1fc2df8342b9fbe5e1bc29c7f13bded88a0bcd0fa6f412f8eaa731c3d111866
SHA51222d5e77278144c748e391d2714fbcf4dcbe70fbd7c89b3ce1ebcb14c93c72c9df9a4c4d8983b770aeb9a157d5323493d6250ee3a8f28c06d33051a204b126586
-
Filesize
43KB
MD55e7135c133aa82fdf2a733a4dc429a23
SHA1a41d05c23f61ac3ffcfac99cb5fd7aa3e9aa951e
SHA256c240535ac86fe1f3e40051879d0b647bdbb424053bedd0f88fc673773cf0355c
SHA5122555b712280a153364bc1c8b2b7c21cd4a2fb256724aa16a94305fdf4ce4e7376f3a3b7ce8d3ae668081be27ec20ca5af4a89a635d5882d3369b1e38a489f89d
-
Filesize
1KB
MD5e49165f8e27135fed3f1ae1dd1cdad49
SHA1da5445cc1973cf0c53aad660b5da7e0424e488ff
SHA2564ff769314057f5e392df7ff422ab372fffefcaa76593159fc88ab62743aef930
SHA512fd431e1afc416d6798f3b577c53f59883616c9de405e834678c0146c9b5f7f70dcd4c4f9538cd3236894fada74a2ff580a3a31ff6721be1fa3621f9c4dd91bc8
-
Filesize
25KB
MD53e120cba919a0b824a14c3d50a1175c6
SHA1d56fd096f33b2d02d05c34f6e5a6abb072ba061b
SHA2568db78fc0d90762c7ead3c3d9622825b08ae7dba654ca25e7ec1f9676ae604926
SHA5127a2eaf5eef46dc33972c933c9bf325a55f5e252c43d67a31f9f0aa8773c4079932d97a334d6e751fe750f48d072b5748e4b3cefcbef69b05cb9ab5d397bef643
-
Filesize
312B
MD508cabd8c70bda9d77c75e89cf780cb97
SHA1fdc534a5e60f088e290b375f8269619e8203d372
SHA2569e61325dedc17823529837e7867dcd06e8e01ccb09039270246a14f914708e1a
SHA5128813657e09b813f49171a24fc76ea073f0bf2324ba90c5a6de5233cdbf3125d911f49d92ca1ce37685d743e9ae77066aec2d1eb5e031d17a196b6a5ca618f773