Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-09-2024 22:25
Static task
static1
Behavioral task
behavioral1
Sample
e37b7bc3f5c907d08209b5e04b4d377d_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
e37b7bc3f5c907d08209b5e04b4d377d_JaffaCakes118.exe
-
Size
464KB
-
MD5
e37b7bc3f5c907d08209b5e04b4d377d
-
SHA1
01c10ff36eb2a6c8efb3a3cb0aa5b025803c174e
-
SHA256
a409999acdb444dfc27a8832a1d07e1ff9fe4883f46256101957963978c53085
-
SHA512
4f382e03361b58d4dacb4fb3872cb85752bf705b97e467081d2685fb2a7e5a7a4d8f945579a5398e5850fd3db4c4aeabb56ca7da7d7cee0239b4be8feea83e69
-
SSDEEP
6144:Kg9Qz+zjKkWo13HQT5tno4tc192I6md18tgD8jJrFZxh/G+kfDc3H/edlilUBZR:79CQjJ3Hkbo4UQI6md1AxLxhU4eHila
Malware Config
Extracted
netwire
info1.duckdns.org:1604
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
TrilliumXplt
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
mutex
EcSrpKvW
-
offline_keylogger
true
-
password
caster123
-
registry_autorun
false
-
use_mutex
true
Signatures
-
NetWire RAT payload 2 IoCs
resource yara_rule behavioral1/memory/1528-22-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral1/memory/1528-24-0x0000000000400000-0x000000000042C000-memory.dmp netwire -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Chrome.lnk Chrome.exe -
Executes dropped EXE 13 IoCs
pid Process 1980 Chrome.exe 2752 Chrome.exe 1528 Chrome.exe 1632 Chrome.exe 2384 Chrome.exe 2056 Chrome.exe 1964 Chrome.exe 836 Chrome.exe 840 Chrome.exe 3040 Chrome.exe 2500 Chrome.exe 2968 Chrome.exe 2080 Chrome.exe -
Loads dropped DLL 2 IoCs
pid Process 2428 cmd.exe 1980 Chrome.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 1980 set thread context of 1528 1980 Chrome.exe 39 PID 2752 set thread context of 1632 2752 Chrome.exe 40 PID 2384 set thread context of 2056 2384 Chrome.exe 43 PID 1964 set thread context of 836 1964 Chrome.exe 45 PID 840 set thread context of 3040 840 Chrome.exe 47 PID 2500 set thread context of 2968 2500 Chrome.exe 49 -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Chrome.exe cmd.exe File created C:\Program Files (x86)\Chrome.exe cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Chrome.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Chrome.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Chrome.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Chrome.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Chrome.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Chrome.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Chrome.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e37b7bc3f5c907d08209b5e04b4d377d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Chrome.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Chrome.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1980 Chrome.exe 1980 Chrome.exe 1980 Chrome.exe 1980 Chrome.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1316 e37b7bc3f5c907d08209b5e04b4d377d_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 1316 e37b7bc3f5c907d08209b5e04b4d377d_JaffaCakes118.exe Token: SeDebugPrivilege 2692 Chrome.exe Token: SeDebugPrivilege 1980 Chrome.exe Token: SeDebugPrivilege 2752 Chrome.exe Token: SeDebugPrivilege 2384 Chrome.exe Token: SeDebugPrivilege 1964 Chrome.exe Token: SeDebugPrivilege 840 Chrome.exe Token: SeDebugPrivilege 2500 Chrome.exe Token: SeDebugPrivilege 2080 Chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1316 wrote to memory of 2792 1316 e37b7bc3f5c907d08209b5e04b4d377d_JaffaCakes118.exe 30 PID 1316 wrote to memory of 2792 1316 e37b7bc3f5c907d08209b5e04b4d377d_JaffaCakes118.exe 30 PID 1316 wrote to memory of 2792 1316 e37b7bc3f5c907d08209b5e04b4d377d_JaffaCakes118.exe 30 PID 1316 wrote to memory of 2792 1316 e37b7bc3f5c907d08209b5e04b4d377d_JaffaCakes118.exe 30 PID 2792 wrote to memory of 2692 2792 cmd.exe 32 PID 2792 wrote to memory of 2692 2792 cmd.exe 32 PID 2792 wrote to memory of 2692 2792 cmd.exe 32 PID 2792 wrote to memory of 2692 2792 cmd.exe 32 PID 2692 wrote to memory of 2604 2692 Chrome.exe 33 PID 2692 wrote to memory of 2604 2692 Chrome.exe 33 PID 2692 wrote to memory of 2604 2692 Chrome.exe 33 PID 2692 wrote to memory of 2604 2692 Chrome.exe 33 PID 2692 wrote to memory of 2428 2692 Chrome.exe 35 PID 2692 wrote to memory of 2428 2692 Chrome.exe 35 PID 2692 wrote to memory of 2428 2692 Chrome.exe 35 PID 2692 wrote to memory of 2428 2692 Chrome.exe 35 PID 2428 wrote to memory of 1980 2428 cmd.exe 37 PID 2428 wrote to memory of 1980 2428 cmd.exe 37 PID 2428 wrote to memory of 1980 2428 cmd.exe 37 PID 2428 wrote to memory of 1980 2428 cmd.exe 37 PID 1980 wrote to memory of 2752 1980 Chrome.exe 38 PID 1980 wrote to memory of 2752 1980 Chrome.exe 38 PID 1980 wrote to memory of 2752 1980 Chrome.exe 38 PID 1980 wrote to memory of 2752 1980 Chrome.exe 38 PID 1980 wrote to memory of 1528 1980 Chrome.exe 39 PID 1980 wrote to memory of 1528 1980 Chrome.exe 39 PID 1980 wrote to memory of 1528 1980 Chrome.exe 39 PID 1980 wrote to memory of 1528 1980 Chrome.exe 39 PID 1980 wrote to memory of 1528 1980 Chrome.exe 39 PID 1980 wrote to memory of 1528 1980 Chrome.exe 39 PID 2752 wrote to memory of 1632 2752 Chrome.exe 40 PID 2752 wrote to memory of 1632 2752 Chrome.exe 40 PID 2752 wrote to memory of 1632 2752 Chrome.exe 40 PID 2752 wrote to memory of 1632 2752 Chrome.exe 40 PID 1980 wrote to memory of 1528 1980 Chrome.exe 39 PID 1980 wrote to memory of 1528 1980 Chrome.exe 39 PID 1980 wrote to memory of 1528 1980 Chrome.exe 39 PID 1980 wrote to memory of 1528 1980 Chrome.exe 39 PID 1980 wrote to memory of 1528 1980 Chrome.exe 39 PID 2752 wrote to memory of 1632 2752 Chrome.exe 40 PID 2752 wrote to memory of 1632 2752 Chrome.exe 40 PID 2752 wrote to memory of 1632 2752 Chrome.exe 40 PID 2752 wrote to memory of 1632 2752 Chrome.exe 40 PID 2752 wrote to memory of 1632 2752 Chrome.exe 40 PID 2752 wrote to memory of 1632 2752 Chrome.exe 40 PID 2752 wrote to memory of 1632 2752 Chrome.exe 40 PID 1980 wrote to memory of 2384 1980 Chrome.exe 41 PID 1980 wrote to memory of 2384 1980 Chrome.exe 41 PID 1980 wrote to memory of 2384 1980 Chrome.exe 41 PID 1980 wrote to memory of 2384 1980 Chrome.exe 41 PID 2384 wrote to memory of 2056 2384 Chrome.exe 43 PID 2384 wrote to memory of 2056 2384 Chrome.exe 43 PID 2384 wrote to memory of 2056 2384 Chrome.exe 43 PID 2384 wrote to memory of 2056 2384 Chrome.exe 43 PID 2384 wrote to memory of 2056 2384 Chrome.exe 43 PID 2384 wrote to memory of 2056 2384 Chrome.exe 43 PID 2384 wrote to memory of 2056 2384 Chrome.exe 43 PID 2384 wrote to memory of 2056 2384 Chrome.exe 43 PID 2384 wrote to memory of 2056 2384 Chrome.exe 43 PID 2384 wrote to memory of 2056 2384 Chrome.exe 43 PID 2384 wrote to memory of 2056 2384 Chrome.exe 43 PID 1980 wrote to memory of 1964 1980 Chrome.exe 44 PID 1980 wrote to memory of 1964 1980 Chrome.exe 44 PID 1980 wrote to memory of 1964 1980 Chrome.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\e37b7bc3f5c907d08209b5e04b4d377d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e37b7bc3f5c907d08209b5e04b4d377d_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\Temp\Chrome.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Users\Admin\AppData\Local\Temp\Chrome.exe"C:\Users\Admin\AppData\Local\Temp\Chrome.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\Chrome.exe" "C:\Program Files (x86)\Chrome.exe"4⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2604
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Program Files (x86)\Chrome.exe"4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Program Files (x86)\Chrome.exe"C:\Program Files (x86)\Chrome.exe"5⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Program Files (x86)\Chrome.exe"C:\Program Files (x86)\Chrome.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Program Files (x86)\Chrome.exe"C:\Program Files (x86)\Chrome.exe"7⤵
- Executes dropped EXE
PID:1632
-
-
-
C:\Program Files (x86)\Chrome.exe"C:\Program Files (x86)\Chrome.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1528
-
-
C:\Program Files (x86)\Chrome.exe"C:\Program Files (x86)\Chrome.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Program Files (x86)\Chrome.exe"C:\Program Files (x86)\Chrome.exe"7⤵
- Executes dropped EXE
PID:2056
-
-
-
C:\Program Files (x86)\Chrome.exe"C:\Program Files (x86)\Chrome.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1964 -
C:\Program Files (x86)\Chrome.exe"C:\Program Files (x86)\Chrome.exe"7⤵
- Executes dropped EXE
PID:836
-
-
-
C:\Program Files (x86)\Chrome.exe"C:\Program Files (x86)\Chrome.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:840 -
C:\Program Files (x86)\Chrome.exe"C:\Program Files (x86)\Chrome.exe"7⤵
- Executes dropped EXE
PID:3040
-
-
-
C:\Program Files (x86)\Chrome.exe"C:\Program Files (x86)\Chrome.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2500 -
C:\Program Files (x86)\Chrome.exe"C:\Program Files (x86)\Chrome.exe"7⤵
- Executes dropped EXE
PID:2968
-
-
-
C:\Program Files (x86)\Chrome.exe"C:\Program Files (x86)\Chrome.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
464KB
MD5e37b7bc3f5c907d08209b5e04b4d377d
SHA101c10ff36eb2a6c8efb3a3cb0aa5b025803c174e
SHA256a409999acdb444dfc27a8832a1d07e1ff9fe4883f46256101957963978c53085
SHA5124f382e03361b58d4dacb4fb3872cb85752bf705b97e467081d2685fb2a7e5a7a4d8f945579a5398e5850fd3db4c4aeabb56ca7da7d7cee0239b4be8feea83e69