Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
22-09-2024 17:28
Static task
static1
Behavioral task
behavioral1
Sample
f27d216aad91d14815a55c01bd24a70f_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
f27d216aad91d14815a55c01bd24a70f_JaffaCakes118.exe
-
Size
380KB
-
MD5
f27d216aad91d14815a55c01bd24a70f
-
SHA1
645caa29aaf3c51730d42abb3b41cb921c26c357
-
SHA256
00a2bfbb9c07fad681cf1009e4a0b5de8d9b6d9ce0937887ca1f9c95153e6c22
-
SHA512
ac1706f87539a66635102f93e910195698ce3698ed95a0297e3ce6fb8f8e2cf9a895a9cc455fb8bbf569d8f4ebaa9b2e1a300e4f550dc85c7486bec198e2b4c0
-
SSDEEP
6144:BWzRLS309cUvtT9TjiL2kiSYl5uuaRkr6qgo2g/YAurK2B7QS8rJsrWnSfqRn:BWzRLS309cU1T9TjilJ7fyOqgo2KYF5C
Malware Config
Extracted
netwire
fingers1.ddns.net:3360
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 5 IoCs
resource yara_rule behavioral2/memory/4372-23-0x0000000005A40000-0x0000000005A6C000-memory.dmp netwire behavioral2/memory/5000-25-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/5000-27-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/5000-29-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/5000-31-0x0000000000400000-0x000000000042C000-memory.dmp netwire -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.url f27d216aad91d14815a55c01bd24a70f_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4372 set thread context of 5000 4372 f27d216aad91d14815a55c01bd24a70f_JaffaCakes118.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f27d216aad91d14815a55c01bd24a70f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4372 f27d216aad91d14815a55c01bd24a70f_JaffaCakes118.exe 4372 f27d216aad91d14815a55c01bd24a70f_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4372 f27d216aad91d14815a55c01bd24a70f_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4372 wrote to memory of 696 4372 f27d216aad91d14815a55c01bd24a70f_JaffaCakes118.exe 83 PID 4372 wrote to memory of 696 4372 f27d216aad91d14815a55c01bd24a70f_JaffaCakes118.exe 83 PID 4372 wrote to memory of 696 4372 f27d216aad91d14815a55c01bd24a70f_JaffaCakes118.exe 83 PID 696 wrote to memory of 2248 696 csc.exe 85 PID 696 wrote to memory of 2248 696 csc.exe 85 PID 696 wrote to memory of 2248 696 csc.exe 85 PID 4372 wrote to memory of 5000 4372 f27d216aad91d14815a55c01bd24a70f_JaffaCakes118.exe 86 PID 4372 wrote to memory of 5000 4372 f27d216aad91d14815a55c01bd24a70f_JaffaCakes118.exe 86 PID 4372 wrote to memory of 5000 4372 f27d216aad91d14815a55c01bd24a70f_JaffaCakes118.exe 86 PID 4372 wrote to memory of 5000 4372 f27d216aad91d14815a55c01bd24a70f_JaffaCakes118.exe 86 PID 4372 wrote to memory of 5000 4372 f27d216aad91d14815a55c01bd24a70f_JaffaCakes118.exe 86 PID 4372 wrote to memory of 5000 4372 f27d216aad91d14815a55c01bd24a70f_JaffaCakes118.exe 86 PID 4372 wrote to memory of 5000 4372 f27d216aad91d14815a55c01bd24a70f_JaffaCakes118.exe 86 PID 4372 wrote to memory of 5000 4372 f27d216aad91d14815a55c01bd24a70f_JaffaCakes118.exe 86 PID 4372 wrote to memory of 5000 4372 f27d216aad91d14815a55c01bd24a70f_JaffaCakes118.exe 86 PID 4372 wrote to memory of 5000 4372 f27d216aad91d14815a55c01bd24a70f_JaffaCakes118.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\f27d216aad91d14815a55c01bd24a70f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f27d216aad91d14815a55c01bd24a70f_JaffaCakes118.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\renjhnqd\renjhnqd.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:696 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBA67.tmp" "c:\Users\Admin\AppData\Local\Temp\renjhnqd\CSC3877AE8C7F2044808EEF903E6BB97B7E.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2248
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- System Location Discovery: System Language Discovery
PID:5000
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59ee82acc1af9fef819796b133fec9aeb
SHA1d4934d2f9e94558fecad11c1e06469e3e0c99cd1
SHA2566b8525d375ad0f8bbab8eed976eea3730e394cb897eb9ea8c9d4925970ddf1dc
SHA51227fbbd9bd7fcc6daf963e60798f62f9f07ef1b719710d45f43dd22db465890667a0b3b8823d81ff113545f7503ec21f9dd016130daee1db8f2d5e6b8593559a0
-
Filesize
14KB
MD52bda6faeaff8fb19bc5cd088ea6ecc1a
SHA1d00adb7509563938f51929abfde12a69e503bbff
SHA2561e7af71e65962a215bb271f69329bd2456af113666cd788c1d2cc843c225fcf7
SHA51254695d77d9d232b7983430ee975886bad4438ecba1b3ceb8aa4d5c1e938b8b3ff436c7fa441db0621891179444b52ce27da5ac998323fa9fdbba923ce80f2b29
-
Filesize
47KB
MD5703c7a6a8fa39602ff865c127d4c03a4
SHA1ffaf57a362bc5460b48f4d4ad4e42312cda97a4b
SHA256224a9817ce5eb6ac76a713e5e1a95fe977954f08585da4e23543facbb4ca338c
SHA512b189fe1ddbdc445bb12a0f164d0a9341798b68565f469d0e25b73820829e90b852dc62f436153613d967011264e27dc57f9afb86fc51d0c154177e1b6014ac27
-
Filesize
1KB
MD5d0fe9b3c86d8e6ec31267aad39868831
SHA171f9ab36c3c3e3b85bf671491e75fc516555e303
SHA2562027d224a18f2c42eca4f042ae20bbccf719838cb3d92d832519e53b9f3007b2
SHA5120cb8d63868f0e5f947294a708f80366ddf53ac93db1bb528ee9b40c57c8fd5c9090d0378f3ffa3c2dbc8f1456ceb67550fdfa60eeb6904d7089fafc403349d2b
-
Filesize
26KB
MD56dcf7939bc91676f447cac21f6a8cddf
SHA10b97665ab9f4b6fb932fd9e627f74939c360574d
SHA256e6304be05bfccf43f75546e8eaa8dd0303d75dbfdd85ebc11fadcebaecd2ebd0
SHA51295a6e48fa4e092f9369b94d8b1690e17538082e3edfd8467e5c0b329cd29a279063a9bffb2fce052edf5cd4c4fa71a4900f64a8fadab8867aec95c72458788c6
-
Filesize
312B
MD55a6ba3b18c584a0d4de8bfcf138d80fd
SHA103152708dda09a2282488215c92b1d790853d894
SHA25653f51ff07d06f918e936707929c4a8ee1b874f979da6807e786cab76e7fdf783
SHA5127915307b88081fe9aff710282156fabb4037c3ef9524d3f20ad16a870e7a2549f2dce2ed7e76ad5b2f7e34d5bb7dc3ccb410e610aabc7bb5be8e68653218fd0e