Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
141s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
08/05/2024, 18:00
Static task
static1
Behavioral task
behavioral1
Sample
260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe
Resource
win7-20240215-en
General
-
Target
260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe
-
Size
231KB
-
MD5
260b768a03390af34cf4d91ced33fb0e
-
SHA1
19022cee29e978d9e56af5931421c115c522ee31
-
SHA256
d4103e933d33c9257967b632f9c4cedc5f57e15abd2c0357ce7e9966881cc97d
-
SHA512
05fd9b1eba3f4217b49b4b7eed58634eb7cf944dfa367a0e868c15862a3399e6e874754ab9ffda785a47a7b850d6e24bc777ba55fe47c1405cd28534869841c3
-
SSDEEP
3072:2xfqOcLw3jpU6+NAs9ejLSxKy2jSb/DCKvNSs7ZAHS6vYAdz7QgRrYEaFxuAc2:wqOPzpU6+NCLSK8GBcZAHStYXRrYHc2
Malware Config
Extracted
netwire
extensions14718.sytes.net:3324
extensions14718sec.sytes.net:3324
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
mutex
YbcwLUQv
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
true
Signatures
-
NetWire RAT payload 9 IoCs
resource yara_rule behavioral1/memory/2268-23-0x00000000006F0000-0x000000000071C000-memory.dmp netwire behavioral1/memory/2636-28-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/2636-32-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/2636-29-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/2636-27-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/2636-34-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/2636-36-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/2636-37-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/2636-44-0x0000000000400000-0x000000000042C000-memory.dmp netwire -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\tEsQxF.url 260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2268 set thread context of 2636 2268 260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2268 260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe 2268 260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2268 260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2268 wrote to memory of 2244 2268 260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe 28 PID 2268 wrote to memory of 2244 2268 260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe 28 PID 2268 wrote to memory of 2244 2268 260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe 28 PID 2268 wrote to memory of 2244 2268 260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe 28 PID 2244 wrote to memory of 2948 2244 csc.exe 30 PID 2244 wrote to memory of 2948 2244 csc.exe 30 PID 2244 wrote to memory of 2948 2244 csc.exe 30 PID 2244 wrote to memory of 2948 2244 csc.exe 30 PID 2268 wrote to memory of 2636 2268 260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe 31 PID 2268 wrote to memory of 2636 2268 260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe 31 PID 2268 wrote to memory of 2636 2268 260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe 31 PID 2268 wrote to memory of 2636 2268 260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe 31 PID 2268 wrote to memory of 2636 2268 260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe 31 PID 2268 wrote to memory of 2636 2268 260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe 31 PID 2268 wrote to memory of 2636 2268 260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe 31 PID 2268 wrote to memory of 2636 2268 260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe 31 PID 2268 wrote to memory of 2636 2268 260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe 31 PID 2268 wrote to memory of 2636 2268 260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe 31 PID 2268 wrote to memory of 2636 2268 260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\260b768a03390af34cf4d91ced33fb0e_JaffaCakes118.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\wbbmch1q\wbbmch1q.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES10E2.tmp" "c:\Users\Admin\AppData\Local\Temp\wbbmch1q\CSCC029102333643CEBA9DD02DAD525AA2.TMP"3⤵PID:2948
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵PID:2636
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD506ff9a248115818ba2b7429aaef456ab
SHA1a364247611fe221be703353dbc4bd48f62af2a8e
SHA256812030a730c5aac1504a645622691abca6511fcf69f26fcee076b1d44e9252c1
SHA512f3643a6cd98d706c33f3d7f77236906d3b963e609db2787518f0c4b48f8e2863cf9150577938040438df706e064e9a86c48520727697e5eb2d2efa851464f5d5
-
Filesize
14KB
MD5c8cb36130159bb7175e733ea86479075
SHA1518fe2fef0077de4e0d1c54124153174388fd065
SHA25646a034d72fa7ad96c034dcd1648af253eb43428ddca11ff07eaefda27410527e
SHA512f8ae8d509df7b418e105bf7ad231f83d48caf4df1db588d653b56daa775064d92cd9ef09d0134d6002a65d1113266cc99d16e158403cae34d0a7946606ae131d
-
Filesize
49KB
MD5ea3bff62791c860f2d89148c39ed6f74
SHA1e6c2fb162eae7a04676b77dedafa5dc87e4f17f5
SHA256c0f01c73ae2b6a1d4d26df1b62be8b695a030bcd4747d413f8ab5ef95bfc1af3
SHA5121390735c67d97d356bfe77302381e376a3c3785c71c4471fa2dfd2c70efbab2e534419cf687205221310e5f764d2bc8d45ec7b67c10fa479bef6f58b1f48155d
-
Filesize
1KB
MD58403572fe7d94aba5b62cfb861ef4c2c
SHA18ba08d0ab1e7c53f903fc6d58688affa68cd2313
SHA25695853fc781ad3c1439ab6210474ee05e0a4157fbf270bdbcb9a5fbf1eaecc997
SHA51204aab158ec5ebc08cfaec92fd68ca648e13b2b7d89d85d7e35483c2c28f66312f240b956554ce12ae6a946b361a96314416472df55ae767899da7a424b5dfdf8
-
Filesize
28KB
MD5775bb4ff684fb0f6da487cc2420a3f6a
SHA19fbc1385b325aaa6b0677fc0690094e5711cd719
SHA2564ece1996c472ceb3dd020487771dfdcabddc1e12503b4a31d099e3ef5f649c3a
SHA5128786a6108139f210131565526c2561f425b5a39fc9036e0fbbea30e83f8f54bce4ae44503ad6f720713a3162e97eeeb41803da0ff236690da1a34ac69ecb0929
-
Filesize
312B
MD5fc73d0b0fa95f699a0a4a674ac443ea2
SHA118d479b0ff5a2566a05428609e33fd3a3a0aa87e
SHA25618b774ecd079de1bb5fc2e0030a484fdb0daeff3fdd0ef0338442d6687a72cc3
SHA5126c552a4dbc21aa36a1c4329c7cccdb7b501132283a696fb8c2b6dd02a85975337d49190df6f2044f589f6d0e1f289b9a584fd0baac901151e7fd4f20b91b0ef6