Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    05-06-2024 20:34

General

  • Target

    992df14edd25e8988a892d95293c54bb_JaffaCakes118.exe

  • Size

    489KB

  • MD5

    992df14edd25e8988a892d95293c54bb

  • SHA1

    b064c32b71e598b65cb199e955c489777b0c9f8a

  • SHA256

    514e28bcbebe384b8fb709dcce50863dfffecebfa6b103b2008c60f58fb4bddc

  • SHA512

    14bfa5e14f93ca1320b2bec29e57f4d8a3a940e0b225d9f6074192712eb098932ea6deab626bc3b150eff02549354ad29804ac5357af722d2b20ea189468b4f9

  • SSDEEP

    12288:ZRl+2QMSc+ZqLOz7dKFHeSJ7zdGsPpv2NwdA:uZjKNeSJ7zdGshk

Malware Config

Extracted

Family

netwire

C2

fdghfghdfghjhgjkgfgjh234569.ru:6973

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    a2nw

  • lock_executable

    false

  • mutex

    MRKRwsXI

  • offline_keylogger

    false

  • password

    rdfs34df32sdf

  • registry_autorun

    false

  • use_mutex

    true

Signatures

  • NetWire RAT payload 6 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NTFS ADS 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\992df14edd25e8988a892d95293c54bb_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\992df14edd25e8988a892d95293c54bb_JaffaCakes118.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\992df14edd25e8988a892d95293c54bb_JaffaCakes118.exe:Zone.Identifier"
      2⤵
      • NTFS ADS
      PID:2592
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\992df14edd25e8988a892d95293c54bb_JaffaCakes118.exe:Zone.Identifier"
      2⤵
      • NTFS ADS
      PID:2716
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\992df14edd25e8988a892d95293c54bb_JaffaCakes118.exe" "C:\Users\Admin\AppData\Local\svcs.exe"
      2⤵
      • NTFS ADS
      PID:2312
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\svcs.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:340
      • C:\Users\Admin\AppData\Local\svcs.exe
        "C:\Users\Admin\AppData\Local\svcs.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1912
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\svcs.exe:Zone.Identifier"
          4⤵
          • NTFS ADS
          PID:1968
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\svcs.exe:Zone.Identifier"
          4⤵
          • NTFS ADS
          PID:1564
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\system32\svchost.exe"
          4⤵
            PID:536

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\svcs.exe
      Filesize

      489KB

      MD5

      992df14edd25e8988a892d95293c54bb

      SHA1

      b064c32b71e598b65cb199e955c489777b0c9f8a

      SHA256

      514e28bcbebe384b8fb709dcce50863dfffecebfa6b103b2008c60f58fb4bddc

      SHA512

      14bfa5e14f93ca1320b2bec29e57f4d8a3a940e0b225d9f6074192712eb098932ea6deab626bc3b150eff02549354ad29804ac5357af722d2b20ea189468b4f9

    • memory/536-18-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/536-36-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/536-35-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/536-34-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/536-32-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/536-30-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/536-28-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/536-26-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/536-25-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/536-22-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/536-20-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/1912-17-0x0000000000E70000-0x0000000000E7C000-memory.dmp
      Filesize

      48KB

    • memory/1912-16-0x0000000001000000-0x0000000001080000-memory.dmp
      Filesize

      512KB

    • memory/2176-0-0x000000007442E000-0x000000007442F000-memory.dmp
      Filesize

      4KB

    • memory/2176-15-0x0000000074420000-0x0000000074B0E000-memory.dmp
      Filesize

      6.9MB

    • memory/2176-11-0x0000000074420000-0x0000000074B0E000-memory.dmp
      Filesize

      6.9MB

    • memory/2176-7-0x000000007442E000-0x000000007442F000-memory.dmp
      Filesize

      4KB

    • memory/2176-6-0x00000000007C0000-0x00000000007C6000-memory.dmp
      Filesize

      24KB

    • memory/2176-5-0x0000000000600000-0x000000000060C000-memory.dmp
      Filesize

      48KB

    • memory/2176-4-0x00000000005F0000-0x00000000005FA000-memory.dmp
      Filesize

      40KB

    • memory/2176-3-0x0000000074420000-0x0000000074B0E000-memory.dmp
      Filesize

      6.9MB

    • memory/2176-2-0x0000000000310000-0x000000000033C000-memory.dmp
      Filesize

      176KB

    • memory/2176-1-0x0000000001280000-0x0000000001300000-memory.dmp
      Filesize

      512KB