Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-06-2024 11:29

General

  • Target

    9a82300a81123e77f96efd3c004a52f7_JaffaCakes118.exe

  • Size

    106KB

  • MD5

    9a82300a81123e77f96efd3c004a52f7

  • SHA1

    7ef45fab09997b6231951b7eabaa10dae17d4a1f

  • SHA256

    2b94ee21f6ee9dc5885d14a73243cc947a3d38d07e36af1e7094d8f3d9898001

  • SHA512

    03599c974ada9d14bf463b1a44efb6015ba3d6d7ec05d8c6f168c705f4c63ad83b75f63c32da3d7b90cb380f59bc6c2ffd05b3eac640f5083d7ba00cc91d8666

  • SSDEEP

    3072:ROzIy5XGViztldWl88Yed2DQuIAQvQ+d0aYGRX:Ro2ViztvWlvd2UuIAQvQ+yFGR

Malware Config

Extracted

Family

netwire

C2

doc3.mooo.com:3636

doc4.ddns.net:3636

doc5.duckdns.org:3636

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    GAUUUU

  • install_path

    %AppData%\Install\Host.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    teamoluwa

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9a82300a81123e77f96efd3c004a52f7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9a82300a81123e77f96efd3c004a52f7_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
      2⤵
      • Executes dropped EXE
      PID:4996

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    106KB

    MD5

    9a82300a81123e77f96efd3c004a52f7

    SHA1

    7ef45fab09997b6231951b7eabaa10dae17d4a1f

    SHA256

    2b94ee21f6ee9dc5885d14a73243cc947a3d38d07e36af1e7094d8f3d9898001

    SHA512

    03599c974ada9d14bf463b1a44efb6015ba3d6d7ec05d8c6f168c705f4c63ad83b75f63c32da3d7b90cb380f59bc6c2ffd05b3eac640f5083d7ba00cc91d8666

  • memory/1680-8-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/4996-9-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/4996-16-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/4996-18-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/4996-20-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/4996-22-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB