Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 04:48

General

  • Target

    9d04c97d203828142e4232d81e0bd5f0_JaffaCakes118.exe

  • Size

    132KB

  • MD5

    9d04c97d203828142e4232d81e0bd5f0

  • SHA1

    874ded30774202245318d421df16fc2b3203a3e5

  • SHA256

    0a3459f5f0ac476308131905fa1721851fc99fe97b4baa063863bb05c060b89c

  • SHA512

    9dc15f9c1c8d7bad84626c897acb03886e453eb0b6a1b86553a3c3192c5e3296160db41e155209908448c3557cafd8e0c907b5a6778222de60f92c447a56695f

  • SSDEEP

    1536:dtTSUSKzF0Lh9a7WraTWFbmDHVXWRVAzZ8MfUSl7Q3rwJO5ggZG:dt5SKzF0Lh9a7IGW9GHeOFVvc3rigZG

Malware Config

Extracted

Family

netwire

C2

127.0.0.1:3360

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    jamesemonkey

  • install_path

    %AppData%\Install\Host.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

    oYJRIRfr

  • offline_keylogger

    true

  • password

    AloraSealord2018!

  • registry_autorun

    true

  • startup_name

    NetWire

  • use_mutex

    true

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9d04c97d203828142e4232d81e0bd5f0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9d04c97d203828142e4232d81e0bd5f0_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:536

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    132KB

    MD5

    9d04c97d203828142e4232d81e0bd5f0

    SHA1

    874ded30774202245318d421df16fc2b3203a3e5

    SHA256

    0a3459f5f0ac476308131905fa1721851fc99fe97b4baa063863bb05c060b89c

    SHA512

    9dc15f9c1c8d7bad84626c897acb03886e453eb0b6a1b86553a3c3192c5e3296160db41e155209908448c3557cafd8e0c907b5a6778222de60f92c447a56695f

  • memory/536-5-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/3048-2-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB