Analysis

  • max time kernel
    140s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-06-2024 10:01

General

  • Target

    b808312805b34684909212e2986fb12d_JaffaCakes118.exe

  • Size

    127KB

  • MD5

    b808312805b34684909212e2986fb12d

  • SHA1

    fbd15b3dcd7d9b175acdf94fa27c2beb9ee575c4

  • SHA256

    767ae0d7d715ff8d32b5dc0c01e9a9b52bf166de5bf97441aeb999494bf8bb0d

  • SHA512

    0904643337897167411acd78a2118a5f33b2735b76fe873f83654c721bda9cd19e21cb0b87de632eb43fb2e29d0a0eed0fd1758408736a2dda2b134a6af6ec43

  • SSDEEP

    3072:yb3RWhfmSbEsz7nD/x0dZTGvd+PACdEDXJS6eb5Viz7wRENL7:OIhfmSosz7nD/qvCdSdEDk6eb5VizsRo

Malware Config

Extracted

Family

netwire

C2

gotchabitch.duckdns.org:3360

gotcha.bounceme.net:3360

pwndroid.bounceme.net:3360

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    KhaosBot-%Rand%

  • install_path

    %AppData%\Microsoft\dIIhost.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

    GcHTqAkc

  • offline_keylogger

    true

  • password

    KhaosBringer

  • registry_autorun

    true

  • startup_name

    dllhost

  • use_mutex

    true

Signatures

  • NetWire RAT payload 5 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b808312805b34684909212e2986fb12d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b808312805b34684909212e2986fb12d_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3604
    • C:\Users\Admin\AppData\Roaming\Microsoft\dIIhost.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\dIIhost.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1192

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\dIIhost.exe
    Filesize

    127KB

    MD5

    b808312805b34684909212e2986fb12d

    SHA1

    fbd15b3dcd7d9b175acdf94fa27c2beb9ee575c4

    SHA256

    767ae0d7d715ff8d32b5dc0c01e9a9b52bf166de5bf97441aeb999494bf8bb0d

    SHA512

    0904643337897167411acd78a2118a5f33b2735b76fe873f83654c721bda9cd19e21cb0b87de632eb43fb2e29d0a0eed0fd1758408736a2dda2b134a6af6ec43

  • memory/1192-9-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/1192-10-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/1192-18-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/3604-7-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB