Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    14-06-2024 11:43

General

  • Target

    a97e85a40509f6bbc7427edf6a1db4c8_JaffaCakes118.exe

  • Size

    273KB

  • MD5

    a97e85a40509f6bbc7427edf6a1db4c8

  • SHA1

    f3e0bd2597e0d1f819337808dee52babc70f16f5

  • SHA256

    b23e4ec41a7eaacf693fc9f0651c514720b0ba28773c85aa6b8aa682a42c3a23

  • SHA512

    5f1559c5fa0f6f4fb378b28ed82e00ef6e64f635f91ed78e8acb683c550b2a9cb19e30ed7aaa9563cde8d804444dc5834cd7f953b2e60fafc775c0a5bd11dbaa

  • SSDEEP

    6144:Q5NT96qD0nnPSe/NZ+CVtZsStyK7sSVR0ICW0SEMUSdGg1MRafm1QhO:U96q4nnPSeDtySo251MRafm1QU

Malware Config

Extracted

Family

netwire

C2

46.20.33.82:3444

62.102.148.181:57980

46.165.208.108:3490

213.152.162.99:3829

109.163.226.153:3829

95.211.229.148:3939

31.171.155.48:3444

Attributes
  • activex_autorun

    true

  • activex_key

    {37BX32U8-4XG6-J37R-187I-4S4T4FD58C07}

  • copy_executable

    true

  • delete_original

    true

  • host_id

    ~PUMP~%Rand%

  • install_path

    %AppData%\Microsoft\HKRUN.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

    fUpgdpBV

  • offline_keylogger

    true

  • password

    123456

  • registry_autorun

    true

  • startup_name

    Microsoft

  • use_mutex

    true

Signatures

  • NetWire RAT payload 5 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a97e85a40509f6bbc7427edf6a1db4c8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a97e85a40509f6bbc7427edf6a1db4c8_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2940
    • C:\Users\Admin\AppData\Local\Temp\a97e85a40509f6bbc7427edf6a1db4c8_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\a97e85a40509f6bbc7427edf6a1db4c8_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2292
      • C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe
        -m "C:\Users\Admin\AppData\Local\Temp\a97e85a40509f6bbc7427edf6a1db4c8_JaffaCakes118.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2576
        • C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe"
          4⤵
          • Modifies Installed Components in the registry
          • Executes dropped EXE
          • Adds Run key to start application
          PID:1896

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\Microsoft\HKRUN.exe
    Filesize

    273KB

    MD5

    a97e85a40509f6bbc7427edf6a1db4c8

    SHA1

    f3e0bd2597e0d1f819337808dee52babc70f16f5

    SHA256

    b23e4ec41a7eaacf693fc9f0651c514720b0ba28773c85aa6b8aa682a42c3a23

    SHA512

    5f1559c5fa0f6f4fb378b28ed82e00ef6e64f635f91ed78e8acb683c550b2a9cb19e30ed7aaa9563cde8d804444dc5834cd7f953b2e60fafc775c0a5bd11dbaa

  • memory/1896-62-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2292-26-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2292-24-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2292-33-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2292-37-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2292-32-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2292-29-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2292-23-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2292-39-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2576-51-0x0000000074D10000-0x00000000752BB000-memory.dmp
    Filesize

    5.7MB

  • memory/2576-50-0x0000000074D11000-0x0000000074D12000-memory.dmp
    Filesize

    4KB

  • memory/2576-48-0x0000000000450000-0x0000000000490000-memory.dmp
    Filesize

    256KB

  • memory/2576-71-0x0000000000450000-0x0000000000490000-memory.dmp
    Filesize

    256KB

  • memory/2576-70-0x0000000074D10000-0x00000000752BB000-memory.dmp
    Filesize

    5.7MB

  • memory/2576-72-0x0000000074D10000-0x00000000752BB000-memory.dmp
    Filesize

    5.7MB

  • memory/2940-0-0x0000000074D11000-0x0000000074D12000-memory.dmp
    Filesize

    4KB

  • memory/2940-2-0x0000000074D10000-0x00000000752BB000-memory.dmp
    Filesize

    5.7MB

  • memory/2940-52-0x0000000074D10000-0x00000000752BB000-memory.dmp
    Filesize

    5.7MB

  • memory/2940-49-0x0000000002250000-0x0000000002290000-memory.dmp
    Filesize

    256KB

  • memory/2940-1-0x0000000074D10000-0x00000000752BB000-memory.dmp
    Filesize

    5.7MB