Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
30-09-2024 01:24
Static task
static1
Behavioral task
behavioral1
Sample
ffacdf40d353463f928a8029b6f1b80e_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
ffacdf40d353463f928a8029b6f1b80e_JaffaCakes118.exe
-
Size
295KB
-
MD5
ffacdf40d353463f928a8029b6f1b80e
-
SHA1
21f0409a67fcadd76ac5fc8b5c2514cf5948d955
-
SHA256
9ee9e88a580a335170d7a00352ec053966974e41fe556147225905a35f058779
-
SHA512
18902d227186f1b956c52fb1ccde6e12f211d8a4fbb9a96c7499ff38007216116ddd16fc89b6db1304b70f113e9d78abcdc908e1c64b6a7635fce0e4b40231e8
-
SSDEEP
3072:O0gNIineV1ilcc3uRBxr5sePDGaU/YEElhYvohF9pbuqIBkOkffXP0o73n0x1N+C:cN9eTIuRBXseNstAhhuRkXPP74+5k
Malware Config
Extracted
netwire
ilenerebeka.ddns.net:1866
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Tochukwu45.
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 2 IoCs
resource yara_rule behavioral1/memory/2044-17-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/2044-19-0x0000000000400000-0x000000000042C000-memory.dmp netwire -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MTK.lnk MTK.exe -
Executes dropped EXE 2 IoCs
pid Process 2692 MTK.exe 2044 MTK.exe -
Loads dropped DLL 2 IoCs
pid Process 2952 cmd.exe 2692 MTK.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2692 set thread context of 2044 2692 MTK.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MTK.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MTK.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ffacdf40d353463f928a8029b6f1b80e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2692 MTK.exe 2692 MTK.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2368 ffacdf40d353463f928a8029b6f1b80e_JaffaCakes118.exe Token: SeDebugPrivilege 2692 MTK.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2368 wrote to memory of 2516 2368 ffacdf40d353463f928a8029b6f1b80e_JaffaCakes118.exe 31 PID 2368 wrote to memory of 2516 2368 ffacdf40d353463f928a8029b6f1b80e_JaffaCakes118.exe 31 PID 2368 wrote to memory of 2516 2368 ffacdf40d353463f928a8029b6f1b80e_JaffaCakes118.exe 31 PID 2368 wrote to memory of 2516 2368 ffacdf40d353463f928a8029b6f1b80e_JaffaCakes118.exe 31 PID 2368 wrote to memory of 2952 2368 ffacdf40d353463f928a8029b6f1b80e_JaffaCakes118.exe 33 PID 2368 wrote to memory of 2952 2368 ffacdf40d353463f928a8029b6f1b80e_JaffaCakes118.exe 33 PID 2368 wrote to memory of 2952 2368 ffacdf40d353463f928a8029b6f1b80e_JaffaCakes118.exe 33 PID 2368 wrote to memory of 2952 2368 ffacdf40d353463f928a8029b6f1b80e_JaffaCakes118.exe 33 PID 2952 wrote to memory of 2692 2952 cmd.exe 35 PID 2952 wrote to memory of 2692 2952 cmd.exe 35 PID 2952 wrote to memory of 2692 2952 cmd.exe 35 PID 2952 wrote to memory of 2692 2952 cmd.exe 35 PID 2692 wrote to memory of 2044 2692 MTK.exe 36 PID 2692 wrote to memory of 2044 2692 MTK.exe 36 PID 2692 wrote to memory of 2044 2692 MTK.exe 36 PID 2692 wrote to memory of 2044 2692 MTK.exe 36 PID 2692 wrote to memory of 2044 2692 MTK.exe 36 PID 2692 wrote to memory of 2044 2692 MTK.exe 36 PID 2692 wrote to memory of 2044 2692 MTK.exe 36 PID 2692 wrote to memory of 2044 2692 MTK.exe 36 PID 2692 wrote to memory of 2044 2692 MTK.exe 36 PID 2692 wrote to memory of 2044 2692 MTK.exe 36 PID 2692 wrote to memory of 2044 2692 MTK.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\ffacdf40d353463f928a8029b6f1b80e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ffacdf40d353463f928a8029b6f1b80e_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\ffacdf40d353463f928a8029b6f1b80e_JaffaCakes118.exe" "C:\Users\Admin\AppData\Local\MTK.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2516
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\MTK.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Users\Admin\AppData\Local\MTK.exe"C:\Users\Admin\AppData\Local\MTK.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Users\Admin\AppData\Local\MTK.exe"C:\Users\Admin\AppData\Local\MTK.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2044
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
295KB
MD5ffacdf40d353463f928a8029b6f1b80e
SHA121f0409a67fcadd76ac5fc8b5c2514cf5948d955
SHA2569ee9e88a580a335170d7a00352ec053966974e41fe556147225905a35f058779
SHA51218902d227186f1b956c52fb1ccde6e12f211d8a4fbb9a96c7499ff38007216116ddd16fc89b6db1304b70f113e9d78abcdc908e1c64b6a7635fce0e4b40231e8