Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
15-09-2024 22:25
Static task
static1
Behavioral task
behavioral1
Sample
e37b7bc3f5c907d08209b5e04b4d377d_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
e37b7bc3f5c907d08209b5e04b4d377d_JaffaCakes118.exe
-
Size
464KB
-
MD5
e37b7bc3f5c907d08209b5e04b4d377d
-
SHA1
01c10ff36eb2a6c8efb3a3cb0aa5b025803c174e
-
SHA256
a409999acdb444dfc27a8832a1d07e1ff9fe4883f46256101957963978c53085
-
SHA512
4f382e03361b58d4dacb4fb3872cb85752bf705b97e467081d2685fb2a7e5a7a4d8f945579a5398e5850fd3db4c4aeabb56ca7da7d7cee0239b4be8feea83e69
-
SSDEEP
6144:Kg9Qz+zjKkWo13HQT5tno4tc192I6md18tgD8jJrFZxh/G+kfDc3H/edlilUBZR:79CQjJ3Hkbo4UQI6md1AxLxhU4eHila
Malware Config
Extracted
netwire
info1.duckdns.org:1604
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
TrilliumXplt
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
mutex
EcSrpKvW
-
offline_keylogger
true
-
password
caster123
-
registry_autorun
false
-
use_mutex
true
Signatures
-
NetWire RAT payload 4 IoCs
resource yara_rule behavioral2/memory/3224-26-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/3224-28-0x0000000000400000-0x000000000042C000-memory.dmp netwire behavioral2/memory/4620-43-0x00000000003C0000-0x00000000003EC000-memory.dmp netwire behavioral2/memory/4620-40-0x00000000003C0000-0x00000000003EC000-memory.dmp netwire -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation e37b7bc3f5c907d08209b5e04b4d377d_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation Chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation Chrome.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Chrome.lnk Chrome.exe -
Executes dropped EXE 13 IoCs
pid Process 1584 Chrome.exe 2272 Chrome.exe 3224 Chrome.exe 1088 Chrome.exe 1512 Chrome.exe 3200 Chrome.exe 4068 Chrome.exe 4620 Chrome.exe 3276 Chrome.exe 1696 Chrome.exe 5060 Chrome.exe 4028 Chrome.exe 1616 Chrome.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 1584 set thread context of 3224 1584 Chrome.exe 100 PID 2272 set thread context of 1088 2272 Chrome.exe 101 PID 1512 set thread context of 3200 1512 Chrome.exe 103 PID 4068 set thread context of 4620 4068 Chrome.exe 105 PID 3276 set thread context of 1696 3276 Chrome.exe 110 PID 5060 set thread context of 4028 5060 Chrome.exe 112 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Chrome.exe cmd.exe File opened for modification C:\Program Files (x86)\Chrome.exe cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4744 4620 WerFault.exe 105 -
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e37b7bc3f5c907d08209b5e04b4d377d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Chrome.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Chrome.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Chrome.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Chrome.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Chrome.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Chrome.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Chrome.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Chrome.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Chrome.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1584 Chrome.exe 1584 Chrome.exe 1584 Chrome.exe 1584 Chrome.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2240 e37b7bc3f5c907d08209b5e04b4d377d_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2240 e37b7bc3f5c907d08209b5e04b4d377d_JaffaCakes118.exe Token: SeDebugPrivilege 3364 Chrome.exe Token: SeDebugPrivilege 1584 Chrome.exe Token: SeDebugPrivilege 2272 Chrome.exe Token: SeDebugPrivilege 1512 Chrome.exe Token: SeDebugPrivilege 4068 Chrome.exe Token: SeDebugPrivilege 3276 Chrome.exe Token: SeDebugPrivilege 5060 Chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2240 wrote to memory of 4436 2240 e37b7bc3f5c907d08209b5e04b4d377d_JaffaCakes118.exe 89 PID 2240 wrote to memory of 4436 2240 e37b7bc3f5c907d08209b5e04b4d377d_JaffaCakes118.exe 89 PID 2240 wrote to memory of 4436 2240 e37b7bc3f5c907d08209b5e04b4d377d_JaffaCakes118.exe 89 PID 4436 wrote to memory of 3364 4436 cmd.exe 91 PID 4436 wrote to memory of 3364 4436 cmd.exe 91 PID 4436 wrote to memory of 3364 4436 cmd.exe 91 PID 3364 wrote to memory of 396 3364 Chrome.exe 92 PID 3364 wrote to memory of 396 3364 Chrome.exe 92 PID 3364 wrote to memory of 396 3364 Chrome.exe 92 PID 3364 wrote to memory of 4524 3364 Chrome.exe 95 PID 3364 wrote to memory of 4524 3364 Chrome.exe 95 PID 3364 wrote to memory of 4524 3364 Chrome.exe 95 PID 4524 wrote to memory of 1584 4524 cmd.exe 97 PID 4524 wrote to memory of 1584 4524 cmd.exe 97 PID 4524 wrote to memory of 1584 4524 cmd.exe 97 PID 1584 wrote to memory of 2272 1584 Chrome.exe 99 PID 1584 wrote to memory of 2272 1584 Chrome.exe 99 PID 1584 wrote to memory of 2272 1584 Chrome.exe 99 PID 1584 wrote to memory of 3224 1584 Chrome.exe 100 PID 1584 wrote to memory of 3224 1584 Chrome.exe 100 PID 1584 wrote to memory of 3224 1584 Chrome.exe 100 PID 1584 wrote to memory of 3224 1584 Chrome.exe 100 PID 1584 wrote to memory of 3224 1584 Chrome.exe 100 PID 1584 wrote to memory of 3224 1584 Chrome.exe 100 PID 2272 wrote to memory of 1088 2272 Chrome.exe 101 PID 2272 wrote to memory of 1088 2272 Chrome.exe 101 PID 2272 wrote to memory of 1088 2272 Chrome.exe 101 PID 1584 wrote to memory of 3224 1584 Chrome.exe 100 PID 1584 wrote to memory of 3224 1584 Chrome.exe 100 PID 1584 wrote to memory of 3224 1584 Chrome.exe 100 PID 1584 wrote to memory of 3224 1584 Chrome.exe 100 PID 2272 wrote to memory of 1088 2272 Chrome.exe 101 PID 2272 wrote to memory of 1088 2272 Chrome.exe 101 PID 2272 wrote to memory of 1088 2272 Chrome.exe 101 PID 2272 wrote to memory of 1088 2272 Chrome.exe 101 PID 2272 wrote to memory of 1088 2272 Chrome.exe 101 PID 2272 wrote to memory of 1088 2272 Chrome.exe 101 PID 2272 wrote to memory of 1088 2272 Chrome.exe 101 PID 1584 wrote to memory of 1512 1584 Chrome.exe 102 PID 1584 wrote to memory of 1512 1584 Chrome.exe 102 PID 1584 wrote to memory of 1512 1584 Chrome.exe 102 PID 1512 wrote to memory of 3200 1512 Chrome.exe 103 PID 1512 wrote to memory of 3200 1512 Chrome.exe 103 PID 1512 wrote to memory of 3200 1512 Chrome.exe 103 PID 1512 wrote to memory of 3200 1512 Chrome.exe 103 PID 1512 wrote to memory of 3200 1512 Chrome.exe 103 PID 1512 wrote to memory of 3200 1512 Chrome.exe 103 PID 1512 wrote to memory of 3200 1512 Chrome.exe 103 PID 1512 wrote to memory of 3200 1512 Chrome.exe 103 PID 1512 wrote to memory of 3200 1512 Chrome.exe 103 PID 1512 wrote to memory of 3200 1512 Chrome.exe 103 PID 1584 wrote to memory of 4068 1584 Chrome.exe 104 PID 1584 wrote to memory of 4068 1584 Chrome.exe 104 PID 1584 wrote to memory of 4068 1584 Chrome.exe 104 PID 4068 wrote to memory of 4620 4068 Chrome.exe 105 PID 4068 wrote to memory of 4620 4068 Chrome.exe 105 PID 4068 wrote to memory of 4620 4068 Chrome.exe 105 PID 4068 wrote to memory of 4620 4068 Chrome.exe 105 PID 4068 wrote to memory of 4620 4068 Chrome.exe 105 PID 4068 wrote to memory of 4620 4068 Chrome.exe 105 PID 4068 wrote to memory of 4620 4068 Chrome.exe 105 PID 4068 wrote to memory of 4620 4068 Chrome.exe 105 PID 4068 wrote to memory of 4620 4068 Chrome.exe 105 PID 4068 wrote to memory of 4620 4068 Chrome.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\e37b7bc3f5c907d08209b5e04b4d377d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e37b7bc3f5c907d08209b5e04b4d377d_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\Temp\Chrome.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Users\Admin\AppData\Local\Temp\Chrome.exe"C:\Users\Admin\AppData\Local\Temp\Chrome.exe"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\Chrome.exe" "C:\Program Files (x86)\Chrome.exe"4⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:396
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Program Files (x86)\Chrome.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Program Files (x86)\Chrome.exe"C:\Program Files (x86)\Chrome.exe"5⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Program Files (x86)\Chrome.exe"C:\Program Files (x86)\Chrome.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Program Files (x86)\Chrome.exe"C:\Program Files (x86)\Chrome.exe"7⤵
- Executes dropped EXE
PID:1088
-
-
-
C:\Program Files (x86)\Chrome.exe"C:\Program Files (x86)\Chrome.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3224
-
-
C:\Program Files (x86)\Chrome.exe"C:\Program Files (x86)\Chrome.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Program Files (x86)\Chrome.exe"C:\Program Files (x86)\Chrome.exe"7⤵
- Executes dropped EXE
PID:3200
-
-
-
C:\Program Files (x86)\Chrome.exe"C:\Program Files (x86)\Chrome.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Program Files (x86)\Chrome.exe"C:\Program Files (x86)\Chrome.exe"7⤵
- Executes dropped EXE
PID:4620 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4620 -s 3168⤵
- Program crash
PID:4744
-
-
-
-
C:\Program Files (x86)\Chrome.exe"C:\Program Files (x86)\Chrome.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3276 -
C:\Program Files (x86)\Chrome.exe"C:\Program Files (x86)\Chrome.exe"7⤵
- Executes dropped EXE
PID:1696
-
-
-
C:\Program Files (x86)\Chrome.exe"C:\Program Files (x86)\Chrome.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5060 -
C:\Program Files (x86)\Chrome.exe"C:\Program Files (x86)\Chrome.exe"7⤵
- Executes dropped EXE
PID:4028
-
-
-
C:\Program Files (x86)\Chrome.exe"C:\Program Files (x86)\Chrome.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1616
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4620 -ip 46201⤵PID:5116
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
464KB
MD5e37b7bc3f5c907d08209b5e04b4d377d
SHA101c10ff36eb2a6c8efb3a3cb0aa5b025803c174e
SHA256a409999acdb444dfc27a8832a1d07e1ff9fe4883f46256101957963978c53085
SHA5124f382e03361b58d4dacb4fb3872cb85752bf705b97e467081d2685fb2a7e5a7a4d8f945579a5398e5850fd3db4c4aeabb56ca7da7d7cee0239b4be8feea83e69
-
Filesize
1KB
MD57ebe314bf617dc3e48b995a6c352740c
SHA1538f643b7b30f9231a3035c448607f767527a870
SHA25648178f884b8a4dd96e330b210b0530667d9473a7629fc6b4ad12b614bf438ee8
SHA5120ba9d8f4244c15285e254d27b4bff7c49344ff845c48bc0bf0d8563072fab4d6f7a6abe6b6742e8375a08e9a3b3e5d5dc4937ab428dbe2dd8e62892fda04507e