Analysis

  • max time kernel
    149s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 03:23

General

  • Target

    69935bc27fe70192f8d8978057e66aff_JaffaCakes118.exe

  • Size

    428KB

  • MD5

    69935bc27fe70192f8d8978057e66aff

  • SHA1

    39ef96e0781b4a4d54c4c6ce55aabbd9b4cfb3de

  • SHA256

    a754ba970ae05659445f39a3c858ed52f8fa6d3dee37b58f480f5d481a9b8131

  • SHA512

    9cd2f70a74cbf1e7aa4c65f2eac23934b75799ce3cb0d39decae806624a1c4fdd8d43a3711ae72c6be784baeb02a42bcc84903ced84062cf288b5a800e92b17d

  • SSDEEP

    12288:huWszgGH5W28mmhNQz+GYULCogYAX1uXO2:hozgGZoBogYAMp

Malware Config

Extracted

Family

netwire

C2

glotin.zapto.org:4722

Attributes
  • activex_autorun

    true

  • activex_key

    {2T04X7P3-16C4-8520-6G14-244YTD2A2040}

  • copy_executable

    true

  • delete_original

    false

  • host_id

    MONEY1

  • install_path

    %AppData%\Install\excel.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    true

  • mutex

    pigWTCXD

  • offline_keylogger

    true

  • password

    Hunter45

  • registry_autorun

    true

  • startup_name

    Microsoft

  • use_mutex

    true

Signatures

  • NetWire RAT payload 5 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69935bc27fe70192f8d8978057e66aff_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69935bc27fe70192f8d8978057e66aff_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1.xyz
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1.xyz
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2124
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1.xyz",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
        3⤵
        • Drops startup file
        PID:4492
      • C:\Windows\SysWOW64\cmd.exe
        /c net stop MpsSvc
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4136
        • C:\Windows\SysWOW64\net.exe
          net stop MpsSvc
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2164
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop MpsSvc
            5⤵
              PID:4584
        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1.xyz
          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1.xyz
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3096
          • C:\Users\Admin\AppData\Roaming\Install\excel.exe
            "C:\Users\Admin\AppData\Roaming\Install\excel.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1820
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "C:\Users\Admin\AppData\Roaming\Install\excel.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
              5⤵
              • Drops startup file
              PID:2024
            • C:\Windows\SysWOW64\cmd.exe
              /c net stop MpsSvc
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4740
              • C:\Windows\SysWOW64\net.exe
                net stop MpsSvc
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:4176
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop MpsSvc
                  7⤵
                    PID:3496
              • C:\Users\Admin\AppData\Roaming\Install\excel.exe
                "C:\Users\Admin\AppData\Roaming\Install\excel.exe"
                5⤵
                • Modifies Installed Components in the registry
                • Executes dropped EXE
                • Adds Run key to start application
                PID:4040

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1.xy_
        Filesize

        132KB

        MD5

        343d2db443348e4e0323c33cf1b47ae8

        SHA1

        12b85889c41523f3256c5e4ad370d494d65140af

        SHA256

        0e5a2b6351cfdc01ed7ca253e0fe575e5472462d88fea57bf363affede23e478

        SHA512

        0e49f09a8f0988204df4f4d1732df87ac4ae9ba4132aa50c2962238ea2ba69743e3033aed3b2edaf86a67359c57899217d9525f6b49624d5d4e35b70ff1f9c19

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1.xyz
        Filesize

        212KB

        MD5

        b2af3b332d92fc09b79c4bf85263fd22

        SHA1

        cbb3c3a4b17ba2888cfd0b96f59a5bc454d4ef32

        SHA256

        b9dd8dfdb9a3fd61b2acffe0018cdf99b02c97025ae0d41a7aac7c9d76647b58

        SHA512

        b6d7271b1b0e7285bff25b8edb0f31cc7076bbbf611a4bfa9a457463c38ba7d0f5694f89b18a5b26b0f793e76dc0a0e5279dbf4cf976a6b52787157523e17932

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs
        Filesize

        111B

        MD5

        89394958ce9d184d2340451aad75fffd

        SHA1

        57984720d59beb2d034483c409f7791dd6a41cc8

        SHA256

        2f1e20eab24d144fe57631b11a5b6cef3d805f9a368b008ed38e7bd8d15e43bf

        SHA512

        84a9e31e6d2a516d49c2bb12a004fb79fd4c822aa402556b8fc84180d779d2c4040a14c47b5ef9f604da51064d9f66c41e161bc415b9134212e2dd000140aba4

      • memory/1820-41-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2124-40-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/3096-15-0x0000000000400000-0x0000000001080000-memory.dmp
        Filesize

        12.5MB

      • memory/3096-17-0x0000000000400000-0x0000000001080000-memory.dmp
        Filesize

        12.5MB

      • memory/3096-19-0x0000000000400000-0x0000000001080000-memory.dmp
        Filesize

        12.5MB

      • memory/3096-23-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/4040-42-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB