Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-06-2024 11:45

General

  • Target

    a08dc188782ccfa1336c7cef710bf705_JaffaCakes118.exe

  • Size

    364KB

  • MD5

    a08dc188782ccfa1336c7cef710bf705

  • SHA1

    769146235962293ce53d18f43fdc0db73509d183

  • SHA256

    29d2b68616412c5287026c8adafce52c8b649ee81ed1d164ba7d62b503dfa695

  • SHA512

    53d8ad73cca2075b5dac1a31e476b5888478bc815d571fb9fa9c97994da3a905bd166b4cea5934c6896c91a4fd2d3475a02a74ffa7f348e5d5ddaec3f0329c45

  • SSDEEP

    6144:WdxLs/8mliLsfMImXZ1ELXbtqtBPalyJh9iJS4darwdaJ:4xLhmgIcZ1IXojPalyJHwS48rco

Malware Config

Extracted

Family

netwire

C2

wealthyblessed.warzonedns.com:39560

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

    geEAHMMb

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    true

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a08dc188782ccfa1336c7cef710bf705_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a08dc188782ccfa1336c7cef710bf705_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4788
    • C:\Users\Admin\AppData\Local\Temp\a08dc188782ccfa1336c7cef710bf705_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\a08dc188782ccfa1336c7cef710bf705_JaffaCakes118.exe"
      2⤵
      • Checks computer location settings
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4672
      • C:\Users\Admin\OneDrive\OneDrive.scr
        "C:\Users\Admin\OneDrive\OneDrive.scr" /S
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4992
        • C:\Users\Admin\OneDrive\OneDrive.scr
          "C:\Users\Admin\OneDrive\OneDrive.scr" /S
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1672
          • C:\Users\Admin\OneDrive\OneDrive.scr
            "C:\Users\Admin\OneDrive\OneDrive.scr" /S
            5⤵
            • Executes dropped EXE
            PID:2412

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\OneDrive\OneDrive.scr
    Filesize

    364KB

    MD5

    a08dc188782ccfa1336c7cef710bf705

    SHA1

    769146235962293ce53d18f43fdc0db73509d183

    SHA256

    29d2b68616412c5287026c8adafce52c8b649ee81ed1d164ba7d62b503dfa695

    SHA512

    53d8ad73cca2075b5dac1a31e476b5888478bc815d571fb9fa9c97994da3a905bd166b4cea5934c6896c91a4fd2d3475a02a74ffa7f348e5d5ddaec3f0329c45

  • C:\Windows\win.ini
    Filesize

    123B

    MD5

    6bf517432f65eb7f0d18d574bf14124c

    SHA1

    5b9f37c1dd1318ebbec3bd2f07c109eb9d22c727

    SHA256

    6e2b70dfccabf3cc651545676a3a566c9cfae03f15f772886646abce1da35b46

    SHA512

    7b0cb8c20034585ec8bf4b45eda5eda5993a56e24931a7426dc5a9f081ec1f82545f3e26a48a4df885c8691fc6e8026d0808aebe3cc3358ba85ddca08ac4cb06

  • memory/2412-25-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/2412-27-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/2412-28-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/4672-11-0x0000000002130000-0x0000000002133000-memory.dmp
    Filesize

    12KB

  • memory/4788-3-0x0000000002290000-0x0000000002293000-memory.dmp
    Filesize

    12KB

  • memory/4788-4-0x0000000077901000-0x0000000077A21000-memory.dmp
    Filesize

    1.1MB