Analysis
-
max time kernel
141s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
16-09-2024 09:27
Static task
static1
Behavioral task
behavioral1
Sample
e47938995903c2792020e366716b4c38_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
e47938995903c2792020e366716b4c38_JaffaCakes118.exe
-
Size
167KB
-
MD5
e47938995903c2792020e366716b4c38
-
SHA1
5418d60c95e010dc50cee453eaef400f9cc1dfbd
-
SHA256
09a4637db3d0b1cbf3114013c150d89ba01a827f534be57bcc4aaf8d9a18eba6
-
SHA512
0f8631e2ab6f097c37dd86047ab816a798c7ff2cb5d7632ab07aef81021e745fee882554e57824d8b46d05dfbaf31c293aeeb49887c55c0b9cca2f281aea7769
-
SSDEEP
3072:OAhnswMzWqBSRGjY9akwgf6A9wZz/MPDox6ia9kJBx8eMCONeNY6hzcXy:9yS6kwgfHwZ7MxlkLJONefCXy
Malware Config
Extracted
netwire
extensions14718.sytes.net:3324
extensions14718sec.sytes.net:3324
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
mutex
YbcwLUQv
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
true
Signatures
-
NetWire RAT payload 6 IoCs
resource yara_rule behavioral2/memory/1616-24-0x0000000005140000-0x000000000516C000-memory.dmp netwire behavioral2/memory/4100-26-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/4100-29-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/4100-30-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/4100-32-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/4100-39-0x0000000000400000-0x000000000042C000-memory.dmp netwire -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cjbyuc.url e47938995903c2792020e366716b4c38_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1616 set thread context of 4100 1616 e47938995903c2792020e366716b4c38_JaffaCakes118.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e47938995903c2792020e366716b4c38_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1616 e47938995903c2792020e366716b4c38_JaffaCakes118.exe 1616 e47938995903c2792020e366716b4c38_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1616 e47938995903c2792020e366716b4c38_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1616 wrote to memory of 3372 1616 e47938995903c2792020e366716b4c38_JaffaCakes118.exe 82 PID 1616 wrote to memory of 3372 1616 e47938995903c2792020e366716b4c38_JaffaCakes118.exe 82 PID 1616 wrote to memory of 3372 1616 e47938995903c2792020e366716b4c38_JaffaCakes118.exe 82 PID 3372 wrote to memory of 2984 3372 csc.exe 84 PID 3372 wrote to memory of 2984 3372 csc.exe 84 PID 3372 wrote to memory of 2984 3372 csc.exe 84 PID 1616 wrote to memory of 4100 1616 e47938995903c2792020e366716b4c38_JaffaCakes118.exe 85 PID 1616 wrote to memory of 4100 1616 e47938995903c2792020e366716b4c38_JaffaCakes118.exe 85 PID 1616 wrote to memory of 4100 1616 e47938995903c2792020e366716b4c38_JaffaCakes118.exe 85 PID 1616 wrote to memory of 4100 1616 e47938995903c2792020e366716b4c38_JaffaCakes118.exe 85 PID 1616 wrote to memory of 4100 1616 e47938995903c2792020e366716b4c38_JaffaCakes118.exe 85 PID 1616 wrote to memory of 4100 1616 e47938995903c2792020e366716b4c38_JaffaCakes118.exe 85 PID 1616 wrote to memory of 4100 1616 e47938995903c2792020e366716b4c38_JaffaCakes118.exe 85 PID 1616 wrote to memory of 4100 1616 e47938995903c2792020e366716b4c38_JaffaCakes118.exe 85 PID 1616 wrote to memory of 4100 1616 e47938995903c2792020e366716b4c38_JaffaCakes118.exe 85 PID 1616 wrote to memory of 4100 1616 e47938995903c2792020e366716b4c38_JaffaCakes118.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\e47938995903c2792020e366716b4c38_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e47938995903c2792020e366716b4c38_JaffaCakes118.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ey1acou2\ey1acou2.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES65BF.tmp" "c:\Users\Admin\AppData\Local\Temp\ey1acou2\CSCDAF5407F2A934631A557870575D7790.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2984
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵PID:4100
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a8d8fe8fa323761e1a96acef9502974b
SHA1efcee407ec3825adab5d7d070fd6db65b70bac4c
SHA256d77ff2fe57b155a320ee035d7076339338bf79bd4393e4766df6bf434e56e330
SHA51247407c1aa0dd2f41a7c14842d28ba7ba0d55f812a037286113131ae87b299409e5a5486c0d4a8d67a40ed0a3e7a6a4fc59866f8b2812e3c090b593aeb07fc535
-
Filesize
7KB
MD543ecd3c84db3c81de589d44097c7795f
SHA1de123f7675aec20dce2aa2396e73c4a34c781827
SHA2564207eaac42a88cea68d72e1f6d96e0a264986e09d43f7d907517d08b298d20dd
SHA51238bce8b0ffbb1cdabbf31376c9af51a0d078b2a1e1538696c3835c9c00c0bfefd4269780185a169a9bce92051e308de13057c993d351c2ae68aee2ceb4f94e7f
-
Filesize
23KB
MD55c0567b299b182d0f3e1acaff1afac34
SHA1a88b280fa512fd87cfba67e744c2e2f04ba406bc
SHA256e8a913514492d79c27528913be0305fbc37d218bfe39233bd8c5adeb209b5681
SHA51229f6e87134efe393f87f7beded5761ba46957660664c6ce20e333a6b2624645c0a6b5e4fb3f897dc3a89accd34d771e37a2008fc8c4c6038165e2885acddda48
-
Filesize
1KB
MD55164e60fea7fe7d08ce5bc3abc410963
SHA1f4faf7838525c9c66a47f5a6476bfd6bc487b4de
SHA2562aeaacdc6788e606ede04f372123d8fd8445eacb705798525f8a4923d704417f
SHA512d7837ff9302cd60f1fd5fe6ab732cbcb45ac9a853102c7f91065b455a296894fafae18fb4a0f729488f9570b44b18854e2dce13947b54ec3bd0aca3c9455295d
-
Filesize
5KB
MD5da5046232dc743ed805cf8d24a036f10
SHA14ab93ba9f71696071e8edc59c78df5e79b186089
SHA256c99fb7896746e411f6dde27dc4e1a8b2a155bbe6e6c3acc3685e0763c332508e
SHA51213fdcda44d7a3babadced66dc3e58d1eb0eba40f11061754ba9d60b529312737e353a0bebebd2c8c350e115d12e05c0859a8acbb5afdafc722b2324d5d0a18f9
-
Filesize
312B
MD5a3c39d5f78af3a1a7ac17dd8772e472a
SHA12d282de655525cda4d242a4301ada325f3581106
SHA25679f5b997978c24d890e56ffa56915e01f9a6591ddf75a861a04cd6d83f9d84c5
SHA5121be0be625888c492e30fe7be221c2e0fd98e5f8398ea55afd4636bf05aa5f0b82b5c13882e8c178eb1149c7dc469e3139c24a9fbda8674cd7402d7123a97b536