Analysis
-
max time kernel
127s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
10-09-2024 04:31
Static task
static1
Behavioral task
behavioral1
Sample
d79664fd4738c91aa3e960ec88ced137_JaffaCakes118.exe
Resource
win7-20240729-en
General
-
Target
d79664fd4738c91aa3e960ec88ced137_JaffaCakes118.exe
-
Size
235KB
-
MD5
d79664fd4738c91aa3e960ec88ced137
-
SHA1
2e0b5e5a6401d32249ba9c23dd9e3cf9c45d7aac
-
SHA256
0ea7636fde41771f7c286e7f9bd2ded83c5f5f32d9990ada547051fa33e8748f
-
SHA512
e6f527893679fbacf6ecf6f91d8a600238ebfb6c6dc3b0f148e0a6f862b8f1172702c3b0edbc16bbdd8e76a76042c1453f35c249901d461e0253b9eff1b1137e
-
SSDEEP
6144:ZbEt6wTeQmG3DJJvtu8ScAVZEFFWhDNDSPB6VKYGM:qLzN37vtTKcFMDNDSPB6V3G
Malware Config
Extracted
netwire
porshe.camdvr.org:1603
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
lock_executable
false
-
offline_keylogger
false
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 3 IoCs
resource yara_rule behavioral2/memory/1008-11-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/1008-13-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/1008-14-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Porchemoibudut.exe pOwERsHeLl.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Porchemoibudut.exe pOwERsHeLl.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1512 set thread context of 1008 1512 d79664fd4738c91aa3e960ec88ced137_JaffaCakes118.exe 95 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d79664fd4738c91aa3e960ec88ced137_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pOwERsHeLl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1100 pOwERsHeLl.exe 1100 pOwERsHeLl.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1100 pOwERsHeLl.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1512 wrote to memory of 1008 1512 d79664fd4738c91aa3e960ec88ced137_JaffaCakes118.exe 95 PID 1512 wrote to memory of 1008 1512 d79664fd4738c91aa3e960ec88ced137_JaffaCakes118.exe 95 PID 1512 wrote to memory of 1008 1512 d79664fd4738c91aa3e960ec88ced137_JaffaCakes118.exe 95 PID 1512 wrote to memory of 1008 1512 d79664fd4738c91aa3e960ec88ced137_JaffaCakes118.exe 95 PID 1512 wrote to memory of 1008 1512 d79664fd4738c91aa3e960ec88ced137_JaffaCakes118.exe 95 PID 1512 wrote to memory of 1008 1512 d79664fd4738c91aa3e960ec88ced137_JaffaCakes118.exe 95 PID 1512 wrote to memory of 1008 1512 d79664fd4738c91aa3e960ec88ced137_JaffaCakes118.exe 95 PID 1512 wrote to memory of 1008 1512 d79664fd4738c91aa3e960ec88ced137_JaffaCakes118.exe 95 PID 1512 wrote to memory of 1008 1512 d79664fd4738c91aa3e960ec88ced137_JaffaCakes118.exe 95 PID 1512 wrote to memory of 1008 1512 d79664fd4738c91aa3e960ec88ced137_JaffaCakes118.exe 95 PID 1512 wrote to memory of 1008 1512 d79664fd4738c91aa3e960ec88ced137_JaffaCakes118.exe 95 PID 1512 wrote to memory of 1100 1512 d79664fd4738c91aa3e960ec88ced137_JaffaCakes118.exe 96 PID 1512 wrote to memory of 1100 1512 d79664fd4738c91aa3e960ec88ced137_JaffaCakes118.exe 96 PID 1512 wrote to memory of 1100 1512 d79664fd4738c91aa3e960ec88ced137_JaffaCakes118.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\d79664fd4738c91aa3e960ec88ced137_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d79664fd4738c91aa3e960ec88ced137_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1008
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\pOwERsHeLl.exe"pOwERsHeLl.exe" Copy-Item 'C:\Users\Admin\AppData\Local\Temp\d79664fd4738c91aa3e960ec88ced137_JaffaCakes118.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Porchemoibudut.exe'2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1100
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82