Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 17:41

General

  • Target

    6f5104bde3de1aa9fde0bb260b4b0791_JaffaCakes118.exe

  • Size

    550KB

  • MD5

    6f5104bde3de1aa9fde0bb260b4b0791

  • SHA1

    d821aea148173cc167aa96a89194e0b07ac1a791

  • SHA256

    10d14ef85a4adabafbdcdd7ba04cbbfd97fc4da62d24a4cbe6c20054eab1a1df

  • SHA512

    7bb4945fcc25a81c9d74601f840add7f95fa6d8404c5c3f55e4cab3fcb773328f045606e17dc9e4c13c54d9214b28bafc90f4a0de55fb7e8fbee1c3e7b8bd78a

  • SSDEEP

    12288:qa6Jb0lIEuVptZQ12DuWFj6HDFCa2Pn/8c769k:qv4ItTdwHDYaan0K6W

Malware Config

Extracted

Family

netwire

C2

160.202.163.242:8704

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f5104bde3de1aa9fde0bb260b4b0791_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6f5104bde3de1aa9fde0bb260b4b0791_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3988
    • C:\Users\Admin\AppData\Local\Temp\6f5104bde3de1aa9fde0bb260b4b0791_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\6f5104bde3de1aa9fde0bb260b4b0791_JaffaCakes118.exe
      2⤵
        PID:4672

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3988-0-0x0000000002420000-0x0000000002421000-memory.dmp
      Filesize

      4KB

    • memory/3988-1-0x0000000000400000-0x0000000000546000-memory.dmp
      Filesize

      1.3MB

    • memory/3988-3-0x0000000002420000-0x0000000002421000-memory.dmp
      Filesize

      4KB

    • memory/3988-15-0x0000000000400000-0x0000000000546000-memory.dmp
      Filesize

      1.3MB

    • memory/4672-10-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/4672-8-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/4672-6-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/4672-4-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/4672-16-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB