Analysis
-
max time kernel
149s -
max time network
80s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
06-01-2025 16:59
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_2f7b31f3520a3ea6fd82959836983acf.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_2f7b31f3520a3ea6fd82959836983acf.exe
-
Size
363KB
-
MD5
2f7b31f3520a3ea6fd82959836983acf
-
SHA1
3648e665640bb02c62f8d67af5df2b5482c063f0
-
SHA256
2889880139ee0b2163ed1234a1eb80e5e0706822b8b632eb00459464d32bce82
-
SHA512
e786fe69647fb7518c0a7f5236c64031020f765a3e4302bc9b8012717bea1295de0c0c8ddba63f589155442081396bbc55f78cacb5b19f3f8308535bf7938fd9
-
SSDEEP
6144:J577n8zu2DqpZUBDc2emIg8bVmNZ47pzmiSTk1GgmVKXGLb2S:L7nqAJmNW74ixGnR
Malware Config
Extracted
netwire
globalpersonaldns.ddns.net:54984
personalpractice1.hopto.org:54984
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
clients
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
mutex
vQSrxiLN
-
offline_keylogger
true
-
password
checkmate123
-
registry_autorun
false
-
use_mutex
true
Signatures
-
NetWire RAT payload 5 IoCs
resource yara_rule behavioral1/memory/2040-18-0x0000000000400000-0x0000000000420000-memory.dmp netwire behavioral1/memory/2040-22-0x0000000000400000-0x0000000000420000-memory.dmp netwire behavioral1/memory/2040-25-0x0000000000400000-0x0000000000420000-memory.dmp netwire behavioral1/memory/2040-28-0x0000000000400000-0x0000000000420000-memory.dmp netwire behavioral1/memory/2040-32-0x0000000000400000-0x0000000000420000-memory.dmp netwire -
Netwire family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\dwm.exe.lnk JaffaCakes118_2f7b31f3520a3ea6fd82959836983acf.exe -
Executes dropped EXE 1 IoCs
pid Process 2040 SearchUI.exe -
Loads dropped DLL 1 IoCs
pid Process 2044 JaffaCakes118_2f7b31f3520a3ea6fd82959836983acf.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2044 set thread context of 2040 2044 JaffaCakes118_2f7b31f3520a3ea6fd82959836983acf.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_2f7b31f3520a3ea6fd82959836983acf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2044 JaffaCakes118_2f7b31f3520a3ea6fd82959836983acf.exe 2044 JaffaCakes118_2f7b31f3520a3ea6fd82959836983acf.exe 2044 JaffaCakes118_2f7b31f3520a3ea6fd82959836983acf.exe 2044 JaffaCakes118_2f7b31f3520a3ea6fd82959836983acf.exe 2044 JaffaCakes118_2f7b31f3520a3ea6fd82959836983acf.exe 2044 JaffaCakes118_2f7b31f3520a3ea6fd82959836983acf.exe 2044 JaffaCakes118_2f7b31f3520a3ea6fd82959836983acf.exe 2044 JaffaCakes118_2f7b31f3520a3ea6fd82959836983acf.exe 2044 JaffaCakes118_2f7b31f3520a3ea6fd82959836983acf.exe 2044 JaffaCakes118_2f7b31f3520a3ea6fd82959836983acf.exe 2044 JaffaCakes118_2f7b31f3520a3ea6fd82959836983acf.exe 2044 JaffaCakes118_2f7b31f3520a3ea6fd82959836983acf.exe 2044 JaffaCakes118_2f7b31f3520a3ea6fd82959836983acf.exe 2044 JaffaCakes118_2f7b31f3520a3ea6fd82959836983acf.exe 2044 JaffaCakes118_2f7b31f3520a3ea6fd82959836983acf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2044 JaffaCakes118_2f7b31f3520a3ea6fd82959836983acf.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2044 wrote to memory of 2156 2044 JaffaCakes118_2f7b31f3520a3ea6fd82959836983acf.exe 30 PID 2044 wrote to memory of 2156 2044 JaffaCakes118_2f7b31f3520a3ea6fd82959836983acf.exe 30 PID 2044 wrote to memory of 2156 2044 JaffaCakes118_2f7b31f3520a3ea6fd82959836983acf.exe 30 PID 2044 wrote to memory of 2156 2044 JaffaCakes118_2f7b31f3520a3ea6fd82959836983acf.exe 30 PID 2156 wrote to memory of 2192 2156 cmd.exe 32 PID 2156 wrote to memory of 2192 2156 cmd.exe 32 PID 2156 wrote to memory of 2192 2156 cmd.exe 32 PID 2156 wrote to memory of 2192 2156 cmd.exe 32 PID 2044 wrote to memory of 2040 2044 JaffaCakes118_2f7b31f3520a3ea6fd82959836983acf.exe 33 PID 2044 wrote to memory of 2040 2044 JaffaCakes118_2f7b31f3520a3ea6fd82959836983acf.exe 33 PID 2044 wrote to memory of 2040 2044 JaffaCakes118_2f7b31f3520a3ea6fd82959836983acf.exe 33 PID 2044 wrote to memory of 2040 2044 JaffaCakes118_2f7b31f3520a3ea6fd82959836983acf.exe 33 PID 2044 wrote to memory of 2040 2044 JaffaCakes118_2f7b31f3520a3ea6fd82959836983acf.exe 33 PID 2044 wrote to memory of 2040 2044 JaffaCakes118_2f7b31f3520a3ea6fd82959836983acf.exe 33 PID 2044 wrote to memory of 2040 2044 JaffaCakes118_2f7b31f3520a3ea6fd82959836983acf.exe 33 PID 2044 wrote to memory of 2040 2044 JaffaCakes118_2f7b31f3520a3ea6fd82959836983acf.exe 33 PID 2044 wrote to memory of 2040 2044 JaffaCakes118_2f7b31f3520a3ea6fd82959836983acf.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2f7b31f3520a3ea6fd82959836983acf.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2f7b31f3520a3ea6fd82959836983acf.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\TimeZone settings\dwm.exe.lnk" /f3⤵
- System Location Discovery: System Language Discovery
PID:2192
-
-
-
C:\Users\Admin\AppData\Local\Temp\SearchUI.exe"C:\Users\Admin\AppData\Local\Temp\SearchUI.exe"2⤵
- Executes dropped EXE
PID:2040
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
363KB
MD52f7b31f3520a3ea6fd82959836983acf
SHA13648e665640bb02c62f8d67af5df2b5482c063f0
SHA2562889880139ee0b2163ed1234a1eb80e5e0706822b8b632eb00459464d32bce82
SHA512e786fe69647fb7518c0a7f5236c64031020f765a3e4302bc9b8012717bea1295de0c0c8ddba63f589155442081396bbc55f78cacb5b19f3f8308535bf7938fd9
-
Filesize
1.6MB
MD532827e69b293b99013bbbe37d029245d
SHA1bc9f80a38f09354d71467a05b0c5a82c3f7dac53
SHA2569250b89157770e3ab59a2c7e2dd6b12b3c61d9b7c6620c3b4727e4bfff10f01f
SHA51258c9a072e2bea0a8f22b4e69512abafad271ca91f2e3d2b4233796dd3d83021aad1c6da69fc8f7e7ca7919d34bde941cb8b5d185b668168866d1180558b93cf5