Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
21/05/2024, 13:21
Static task
static1
Behavioral task
behavioral1
Sample
636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe
Resource
win7-20240215-en
General
-
Target
636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe
-
Size
419KB
-
MD5
636fe98bde392f519b60e46f80dbbda5
-
SHA1
1d174d0235c74b87011d0ac4cb5097b533c41163
-
SHA256
8de3dda2e65faa4fffcac28429edb1dbd767edbfebf45314cba0269c3a4e6933
-
SHA512
1eaa2fb0d90a8e4119875904d26d0b50aa882f62bd149aefc0c8a3919f4e439e9dc0289105ea1497d6b619e7b60039557d8f8d46b424cb5fbb3f0b75562aa805
-
SSDEEP
12288:JFtRqnzyWrELTwWjhC7mQBN097mSOQcT:T+nzyWrEQ7mloSvcT
Malware Config
Extracted
netwire
sepp.myq-see.com:2001
-
activex_autorun
true
-
activex_key
{50L4QLIK-5N0E-1U7P-5W65-RDN0R6N72FF0}
-
copy_executable
true
-
delete_original
false
-
host_id
HostId-%Rand%
-
install_path
%AppData%\Install\Host.exe
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
mutex
XdWObmml
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
true
Signatures
-
NetWire RAT payload 4 IoCs
resource yara_rule behavioral2/memory/1248-17-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/1248-19-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/1248-21-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/1036-41-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions Host.exe -
Looks for VMWare Tools registry key 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools Host.exe -
Modifies Installed Components in the registry 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{50L4QLIK-5N0E-1U7P-5W65-RDN0R6N72FF0} Host.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{50L4QLIK-5N0E-1U7P-5W65-RDN0R6N72FF0}\StubPath = "\"C:\\Users\\Admin\\AppData\\Roaming\\Install\\Host.exe\"" Host.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Host.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Host.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation Host.exe -
Executes dropped EXE 3 IoCs
pid Process 3732 Host.exe 2488 Host.exe 1036 Host.exe -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Host.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 Host.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2596 set thread context of 1248 2596 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 99 PID 3732 set thread context of 1036 3732 Host.exe 104 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2980 schtasks.exe 4544 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 2596 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 2596 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 2596 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 2596 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 2596 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 2596 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 2596 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 2596 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 3732 Host.exe 3732 Host.exe 3732 Host.exe 3732 Host.exe 3732 Host.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2596 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe Token: SeDebugPrivilege 3732 Host.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2596 wrote to memory of 2980 2596 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 95 PID 2596 wrote to memory of 2980 2596 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 95 PID 2596 wrote to memory of 2980 2596 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 95 PID 2596 wrote to memory of 2108 2596 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 97 PID 2596 wrote to memory of 2108 2596 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 97 PID 2596 wrote to memory of 2108 2596 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 97 PID 2596 wrote to memory of 2332 2596 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 98 PID 2596 wrote to memory of 2332 2596 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 98 PID 2596 wrote to memory of 2332 2596 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 98 PID 2596 wrote to memory of 1248 2596 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 99 PID 2596 wrote to memory of 1248 2596 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 99 PID 2596 wrote to memory of 1248 2596 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 99 PID 2596 wrote to memory of 1248 2596 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 99 PID 2596 wrote to memory of 1248 2596 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 99 PID 2596 wrote to memory of 1248 2596 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 99 PID 2596 wrote to memory of 1248 2596 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 99 PID 2596 wrote to memory of 1248 2596 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 99 PID 2596 wrote to memory of 1248 2596 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 99 PID 2596 wrote to memory of 1248 2596 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 99 PID 2596 wrote to memory of 1248 2596 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 99 PID 1248 wrote to memory of 3732 1248 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 100 PID 1248 wrote to memory of 3732 1248 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 100 PID 1248 wrote to memory of 3732 1248 636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe 100 PID 3732 wrote to memory of 4544 3732 Host.exe 101 PID 3732 wrote to memory of 4544 3732 Host.exe 101 PID 3732 wrote to memory of 4544 3732 Host.exe 101 PID 3732 wrote to memory of 2488 3732 Host.exe 103 PID 3732 wrote to memory of 2488 3732 Host.exe 103 PID 3732 wrote to memory of 2488 3732 Host.exe 103 PID 3732 wrote to memory of 1036 3732 Host.exe 104 PID 3732 wrote to memory of 1036 3732 Host.exe 104 PID 3732 wrote to memory of 1036 3732 Host.exe 104 PID 3732 wrote to memory of 1036 3732 Host.exe 104 PID 3732 wrote to memory of 1036 3732 Host.exe 104 PID 3732 wrote to memory of 1036 3732 Host.exe 104 PID 3732 wrote to memory of 1036 3732 Host.exe 104 PID 3732 wrote to memory of 1036 3732 Host.exe 104 PID 3732 wrote to memory of 1036 3732 Host.exe 104 PID 3732 wrote to memory of 1036 3732 Host.exe 104 PID 3732 wrote to memory of 1036 3732 Host.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks computer location settings
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mKoqzTArbkVKfc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFA8C.tmp"2⤵
- Creates scheduled task(s)
PID:2980
-
-
C:\Users\Admin\AppData\Local\Temp\636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe"{path}"2⤵PID:2108
-
-
C:\Users\Admin\AppData\Local\Temp\636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe"{path}"2⤵PID:2332
-
-
C:\Users\Admin\AppData\Local\Temp\636fe98bde392f519b60e46f80dbbda5_JaffaCakes118.exe"{path}"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"3⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3732 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mKoqzTArbkVKfc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8066.tmp"4⤵
- Creates scheduled task(s)
PID:4544
-
-
C:\Users\Admin\AppData\Roaming\Install\Host.exe"{path}"4⤵
- Executes dropped EXE
PID:2488
-
-
C:\Users\Admin\AppData\Roaming\Install\Host.exe"{path}"4⤵
- Modifies Installed Components in the registry
- Executes dropped EXE
PID:1036
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56241885e9d60fc29b7226071c451e28b
SHA156b8e815b8fd1773f93e8ec2eb14e9be43444cc0
SHA256742866e820fee8acda2606c0bb164a92e26c8acd524436eebce1466b89b91d4b
SHA512f4e551c8bec596219d7da30035437e19922c6caffc1f50c75bbbb393934b83becfe1fba85b157c669ea0e56a87c86ec17ef494f306efe3c58120191ecc533e7f
-
Filesize
419KB
MD5636fe98bde392f519b60e46f80dbbda5
SHA11d174d0235c74b87011d0ac4cb5097b533c41163
SHA2568de3dda2e65faa4fffcac28429edb1dbd767edbfebf45314cba0269c3a4e6933
SHA5121eaa2fb0d90a8e4119875904d26d0b50aa882f62bd149aefc0c8a3919f4e439e9dc0289105ea1497d6b619e7b60039557d8f8d46b424cb5fbb3f0b75562aa805