Analysis

  • max time kernel
    146s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2024 16:08

General

  • Target

    84c0dd70e1cb3cf4c4d3ab5b020f85c3_JaffaCakes118.exe

  • Size

    132KB

  • MD5

    84c0dd70e1cb3cf4c4d3ab5b020f85c3

  • SHA1

    4ab47546df8cfe92b3288c5d8701b0c55a8815e3

  • SHA256

    c1047a1415a679ddaba24fbc8a96efdb6c7da23b0c30513b108ab9ca5c4e4b95

  • SHA512

    71cc7c1d662663149c8bf0c8d2b6ae3bc10d8097ab39cd78b0c445dc2ee74bf3aebd0e43b4d69c0c128d2acfd398ba8a90431c15f3c1073de27ba6e808e35aa6

  • SSDEEP

    1536:dtTSUSKzF0Lh9a7WraTWFbmDHVXWRVAzZ8MfUSl7Q3rwz5ggZG:dt5SKzF0Lh9a7IGW9GHeOFVvc3ruZG

Malware Config

Extracted

Family

netwire

C2

127.0.0.1:3360

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    jamesemonkey

  • install_path

    %AppData%\Install\Host.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

    oYJRIRfr

  • offline_keylogger

    true

  • password

    AloraSealord2018!

  • registry_autorun

    true

  • startup_name

    NetWire

  • use_mutex

    true

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84c0dd70e1cb3cf4c4d3ab5b020f85c3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\84c0dd70e1cb3cf4c4d3ab5b020f85c3_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2300
    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:880

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    132KB

    MD5

    84c0dd70e1cb3cf4c4d3ab5b020f85c3

    SHA1

    4ab47546df8cfe92b3288c5d8701b0c55a8815e3

    SHA256

    c1047a1415a679ddaba24fbc8a96efdb6c7da23b0c30513b108ab9ca5c4e4b95

    SHA512

    71cc7c1d662663149c8bf0c8d2b6ae3bc10d8097ab39cd78b0c445dc2ee74bf3aebd0e43b4d69c0c128d2acfd398ba8a90431c15f3c1073de27ba6e808e35aa6

  • memory/880-9-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/2300-7-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB