Analysis

  • max time kernel
    147s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-06-2024 18:52

General

  • Target

    9ba6253ad015c09307d24cb2abff6012_JaffaCakes118.exe

  • Size

    549KB

  • MD5

    9ba6253ad015c09307d24cb2abff6012

  • SHA1

    1579300f47c2dd39d11c21ae93c21e4b88688fd0

  • SHA256

    2bd98c799244c446ccba63b66b2734edb73fde31f781dbb585c96eb2289c96da

  • SHA512

    fa9098cc9b16b54c668dcf85e41bceb26cce10f6dfb017b12761eb7939b689bc3cb93ab666bfc5da328e791ee55786e9a57ad69f61d8d6332fe93432ab3b3cd3

  • SSDEEP

    12288:Oa6Jb0lIEuVptZQ1c+NaVdYHC8c769k/:Ov4ItTNKudYHHK6W/

Malware Config

Extracted

Family

netwire

C2

185.171.25.3:1199

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9ba6253ad015c09307d24cb2abff6012_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9ba6253ad015c09307d24cb2abff6012_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:760
    • C:\Users\Admin\AppData\Local\Temp\9ba6253ad015c09307d24cb2abff6012_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\9ba6253ad015c09307d24cb2abff6012_JaffaCakes118.exe
      2⤵
        PID:3076

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/760-0-0x0000000000860000-0x0000000000861000-memory.dmp
      Filesize

      4KB

    • memory/760-1-0x0000000000400000-0x0000000000546000-memory.dmp
      Filesize

      1.3MB

    • memory/760-3-0x0000000000860000-0x0000000000861000-memory.dmp
      Filesize

      4KB

    • memory/760-13-0x0000000000400000-0x0000000000546000-memory.dmp
      Filesize

      1.3MB

    • memory/3076-4-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/3076-7-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/3076-5-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/3076-10-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/3076-16-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB