Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    17-06-2024 09:27

General

  • Target

    b7e3a34777762e23320ac86a0dc0e13d_JaffaCakes118.exe

  • Size

    539KB

  • MD5

    b7e3a34777762e23320ac86a0dc0e13d

  • SHA1

    144e81a97b40bdd0c084d2bdb3de2f1b8cecc597

  • SHA256

    5b3692b40de137cd31116d42ed879e98ffce063ad118c88e83e0eb8eeda720a7

  • SHA512

    8b3d4f147115386d6b49c4858a17bf11558b3302ee86fc98033c8a886dd295bdfe8fdd2d064c5856309c3466e9656e19452cc5487a10d4fdf4ef1ce285c0f67a

  • SSDEEP

    6144:30kAoJOWlY4KCi5E/vbBIPcSO1KiB4tgq1:nFYMiG/vbnoiBOL

Malware Config

Extracted

Family

netwire

C2

noapology.climatechangeawareness.uk:2001

Attributes
  • activex_autorun

    true

  • activex_key

    {4N3IXX84-X7C0-1FI7-0YT5-2HLCU3K0W152}

  • copy_executable

    true

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

    %AppData%\Install\Host.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

    TtUhMGhJ

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    true

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7e3a34777762e23320ac86a0dc0e13d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b7e3a34777762e23320ac86a0dc0e13d_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2320
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2320 -s 276
        3⤵
        • Program crash
        PID:2944
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2832
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2832 -s 276
        3⤵
        • Program crash
        PID:1840

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2320-6-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/2320-14-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/2344-0-0x000000007474E000-0x000000007474F000-memory.dmp
    Filesize

    4KB

  • memory/2344-1-0x0000000000C40000-0x0000000000CCC000-memory.dmp
    Filesize

    560KB

  • memory/2344-2-0x00000000004B0000-0x00000000004B8000-memory.dmp
    Filesize

    32KB

  • memory/2344-3-0x0000000074740000-0x0000000074E2E000-memory.dmp
    Filesize

    6.9MB

  • memory/2344-4-0x0000000000A90000-0x0000000000AC0000-memory.dmp
    Filesize

    192KB

  • memory/2344-5-0x0000000074740000-0x0000000074E2E000-memory.dmp
    Filesize

    6.9MB

  • memory/2344-16-0x0000000074740000-0x0000000074E2E000-memory.dmp
    Filesize

    6.9MB

  • memory/2832-10-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB