Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-06-2024 12:51

General

  • Target

    b8b5854efd293ee32648fcbf3209ac0c_JaffaCakes118.exe

  • Size

    127KB

  • MD5

    b8b5854efd293ee32648fcbf3209ac0c

  • SHA1

    96eb45005eae5b73e2b36cfe045fa03732f3d78d

  • SHA256

    859d0d5d6c3be6fe8e1db98fe0d22323895e350b8ce7c7996a87436ca23909d3

  • SHA512

    ac9e9b6c33484886c865953f4a2a7a36e5885c2508a38964502baea85fa107c60e7eb577e3e4c704ca33c605e0e677e3cd2dfc3c8d7121ee75a07a8c7f241064

  • SSDEEP

    3072:Uq3E2BfBSbEsz7nCAFVNNvBGvdO5gPaEjep8Fe7Z1iO7ZbvbdV7:BRBfBSosz7nCA3NHCdXaEj7Fe7Z1iOFf

Malware Config

Extracted

Family

netwire

C2

automan.duckdns.org:3382

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

    %AppData%\Install\Host.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

    HDPAYslj

  • offline_keylogger

    true

  • password

    onelove82

  • registry_autorun

    true

  • startup_name

    NetWire

  • use_mutex

    true

Signatures

  • NetWire RAT payload 16 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b8b5854efd293ee32648fcbf3209ac0c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b8b5854efd293ee32648fcbf3209ac0c_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2284

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Install\Host.exe
    Filesize

    127KB

    MD5

    b8b5854efd293ee32648fcbf3209ac0c

    SHA1

    96eb45005eae5b73e2b36cfe045fa03732f3d78d

    SHA256

    859d0d5d6c3be6fe8e1db98fe0d22323895e350b8ce7c7996a87436ca23909d3

    SHA512

    ac9e9b6c33484886c865953f4a2a7a36e5885c2508a38964502baea85fa107c60e7eb577e3e4c704ca33c605e0e677e3cd2dfc3c8d7121ee75a07a8c7f241064

  • memory/2084-8-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/2284-9-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/2284-10-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/2284-11-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/2284-12-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/2284-13-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/2284-14-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/2284-15-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/2284-16-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/2284-17-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/2284-18-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/2284-19-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/2284-20-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/2284-21-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/2284-22-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB