Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-06-2024 14:17

General

  • Target

    952692e06a52def1ae5a4135e9bbe13d_JaffaCakes118.exe

  • Size

    359KB

  • MD5

    952692e06a52def1ae5a4135e9bbe13d

  • SHA1

    72a5a6ad26acb424d540fd2cdd86fbe316d88eb5

  • SHA256

    de98e97c7af2ae6eaf40e293e156e83c1b80e3d197add148ced9b4e98f84a1eb

  • SHA512

    410908d17b87d8d617bd9897a04622efcd0ced4122acc66cb85c88d864d63798da147dc9600ca2eb082cb81ef473fd3a34d789e34a383db11cf68d02c87a782d

  • SSDEEP

    6144:9Aqya+IRYCpyJKlriiAv3krwfkkXwEZnbiftZ2ADdSEF4dAHsPrsA7zXPyeKmK7D:9AqySRnyJm6p+ftZ2AExdvTsEz/lKhV

Malware Config

Extracted

Family

netwire

C2

respect.ddns.net:3945

Attributes
  • activex_autorun

    true

  • activex_key

    {6632CI80-0E7T-476N-GWY8-1230G174P611}

  • copy_executable

    true

  • delete_original

    false

  • host_id

    windows

  • install_path

    %AppData%\Install\excel.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

    FkUGAcbk

  • offline_keylogger

    true

  • password

    Hunter45

  • registry_autorun

    true

  • startup_name

    Flash

  • use_mutex

    true

Signatures

  • NetWire RAT payload 5 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\952692e06a52def1ae5a4135e9bbe13d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\952692e06a52def1ae5a4135e9bbe13d_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4076
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "C:\Users\Admin\AppData\Local\Temp\952692e06a52def1ae5a4135e9bbe13d_JaffaCakes118.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
      2⤵
      • Drops startup file
      PID:5036
    • C:\Windows\SysWOW64\cmd.exe
      /c net stop MpsSvc
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3048
      • C:\Windows\SysWOW64\net.exe
        net stop MpsSvc
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3456
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop MpsSvc
          4⤵
            PID:1904
      • C:\Users\Admin\AppData\Local\Temp\952692e06a52def1ae5a4135e9bbe13d_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\952692e06a52def1ae5a4135e9bbe13d_JaffaCakes118.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3976
        • C:\Users\Admin\AppData\Roaming\Install\excel.exe
          "C:\Users\Admin\AppData\Roaming\Install\excel.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1744
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "C:\Users\Admin\AppData\Roaming\Install\excel.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
            4⤵
            • Drops startup file
            PID:4896
          • C:\Windows\SysWOW64\cmd.exe
            /c net stop MpsSvc
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:748
            • C:\Windows\SysWOW64\net.exe
              net stop MpsSvc
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4296
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop MpsSvc
                6⤵
                  PID:2020
            • C:\Users\Admin\AppData\Roaming\Install\excel.exe
              C:\Users\Admin\AppData\Roaming\Install\excel.exe
              4⤵
              • Modifies Installed Components in the registry
              • Executes dropped EXE
              • Adds Run key to start application
              PID:2224
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3956 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:3952

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        2
        T1547

        Registry Run Keys / Startup Folder

        2
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        2
        T1547

        Registry Run Keys / Startup Folder

        2
        T1547.001

        Defense Evasion

        Modify Registry

        2
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\952692e06a52def1ae5a4135e9bbe13d_JaffaCakes118.exe
          Filesize

          359KB

          MD5

          952692e06a52def1ae5a4135e9bbe13d

          SHA1

          72a5a6ad26acb424d540fd2cdd86fbe316d88eb5

          SHA256

          de98e97c7af2ae6eaf40e293e156e83c1b80e3d197add148ced9b4e98f84a1eb

          SHA512

          410908d17b87d8d617bd9897a04622efcd0ced4122acc66cb85c88d864d63798da147dc9600ca2eb082cb81ef473fd3a34d789e34a383db11cf68d02c87a782d

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs
          Filesize

          111B

          MD5

          89394958ce9d184d2340451aad75fffd

          SHA1

          57984720d59beb2d034483c409f7791dd6a41cc8

          SHA256

          2f1e20eab24d144fe57631b11a5b6cef3d805f9a368b008ed38e7bd8d15e43bf

          SHA512

          84a9e31e6d2a516d49c2bb12a004fb79fd4c822aa402556b8fc84180d779d2c4040a14c47b5ef9f604da51064d9f66c41e161bc415b9134212e2dd000140aba4

        • memory/1744-12-0x0000000000400000-0x000000000048C000-memory.dmp
          Filesize

          560KB

        • memory/1744-15-0x0000000000400000-0x000000000048C000-memory.dmp
          Filesize

          560KB

        • memory/2224-25-0x0000000000400000-0x000000000041E000-memory.dmp
          Filesize

          120KB

        • memory/3976-6-0x0000000000400000-0x0000000000FB8000-memory.dmp
          Filesize

          11.7MB

        • memory/3976-3-0x0000000000400000-0x0000000000FB8000-memory.dmp
          Filesize

          11.7MB

        • memory/3976-13-0x0000000000400000-0x000000000041E000-memory.dmp
          Filesize

          120KB

        • memory/3976-9-0x0000000000400000-0x0000000000FB8000-memory.dmp
          Filesize

          11.7MB

        • memory/4076-2-0x00000000022B0000-0x00000000022B5000-memory.dmp
          Filesize

          20KB

        • memory/4076-0-0x0000000000400000-0x000000000048C000-memory.dmp
          Filesize

          560KB

        • memory/4076-1-0x0000000002290000-0x0000000002291000-memory.dmp
          Filesize

          4KB

        • memory/4076-23-0x0000000000400000-0x000000000048C000-memory.dmp
          Filesize

          560KB