Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    14-06-2024 13:28

General

  • Target

    a9ea5e73237d3e45ef3b2bab04612266_JaffaCakes118.exe

  • Size

    321KB

  • MD5

    a9ea5e73237d3e45ef3b2bab04612266

  • SHA1

    8113bbeb5c04e214e6ae04c9e90aa4c8ee84d3b4

  • SHA256

    5d97562c21e9b2f0959963447c9454e3247390fbbb281ca2c2ef2a9c6c7de777

  • SHA512

    e85d9268718d987efa1bc308f9f957d65848d961b9bf39a97a82d6879d936c493d8a5341c0e07b0abf5362124f711ebc5695915b8ca4aeb1141dc3a64c5c5dcc

  • SSDEEP

    6144:QdWgj21o19KzuuYOgmWkLBTjOB1mQUgQvPwjxG8A59VdxghunhmzgRhsJqB/:Qop169KSejWUOjmQUgQvPwjE8evihuhN

Malware Config

Extracted

Family

netwire

C2

mlhdns.phatbois.me:4772

mlhdns.pandabearsunited.xyz:4772

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a9ea5e73237d3e45ef3b2bab04612266_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a9ea5e73237d3e45ef3b2bab04612266_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\System32\explorer.exe" /c select, C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mscdui.exe
      2⤵
        PID:2672
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2556
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mscdui.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mscdui.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2656
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"
          3⤵
            PID:932

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mscdui.exe
        Filesize

        321KB

        MD5

        a9ea5e73237d3e45ef3b2bab04612266

        SHA1

        8113bbeb5c04e214e6ae04c9e90aa4c8ee84d3b4

        SHA256

        5d97562c21e9b2f0959963447c9454e3247390fbbb281ca2c2ef2a9c6c7de777

        SHA512

        e85d9268718d987efa1bc308f9f957d65848d961b9bf39a97a82d6879d936c493d8a5341c0e07b0abf5362124f711ebc5695915b8ca4aeb1141dc3a64c5c5dcc

      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch
        Filesize

        478B

        MD5

        7f8c21923ca1306f9a0afa89847886b4

        SHA1

        6209556ed4deb179d889a29f8bc6108b94f5e562

        SHA256

        8a2e69cb92ecb1aa75805a6ec59908e9a3263a2e384691a6b1c12a9e60d2acdf

        SHA512

        3b8563a1e7f9c816df2fd3071e7c5382e714bcb7ea8572fd7591b1f2ac7894d780175fad463261b0b233cda02879cf60988db29d139c9ac5aeea7fd6e7b4af0b

      • memory/932-15-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/932-16-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/932-18-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/2116-0-0x0000000074081000-0x0000000074082000-memory.dmp
        Filesize

        4KB

      • memory/2116-1-0x0000000074080000-0x000000007462B000-memory.dmp
        Filesize

        5.7MB

      • memory/2116-2-0x0000000074080000-0x000000007462B000-memory.dmp
        Filesize

        5.7MB

      • memory/2116-3-0x0000000074080000-0x000000007462B000-memory.dmp
        Filesize

        5.7MB

      • memory/2116-5-0x0000000074080000-0x000000007462B000-memory.dmp
        Filesize

        5.7MB

      • memory/2116-10-0x0000000074080000-0x000000007462B000-memory.dmp
        Filesize

        5.7MB