Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-10-2024 16:21

General

  • Target

    18d29a6e504d55413673048665ad9214_JaffaCakes118.exe

  • Size

    359KB

  • MD5

    18d29a6e504d55413673048665ad9214

  • SHA1

    79dee9175fee8b2c5ca300a75e0082db476bd375

  • SHA256

    516f5f36a0c81fe450655022e6df3519a59de4b490db05fb7d6a6088fa5532a7

  • SHA512

    2b48bee8f1a9a225a0dbc46461767f6f5488a04a84a0e819c26fc1216a103011911dbf60e34e5014bfbe0ed6121f38e2c7b94db6a0da380c81b73add94121694

  • SSDEEP

    6144:9Aqya+IRYCpyJKlriiAv3krwfkkXwEZnbiftZ2ADdSSgouIbUMpLk7gputxRnUh:9AqySRnyJm6p+ftZ2AEstbUMpL5oLRUh

Malware Config

Extracted

Family

netwire

C2

newkelesb.ddnsking.com:2785

Attributes
  • activex_autorun

    true

  • activex_key

    {Q5Q177N2-GXF7-4BEI-EXGW-DBNL4F60B0E2}

  • copy_executable

    true

  • delete_original

    false

  • host_id

    SUCCESS

  • install_path

    %AppData%\Install\pdf.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

    YglJAwXG

  • offline_keylogger

    true

  • password

    goodman1234

  • registry_autorun

    true

  • startup_name

    adobe

  • use_mutex

    true

Signatures

  • NetWire RAT payload 5 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18d29a6e504d55413673048665ad9214_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\18d29a6e504d55413673048665ad9214_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3516
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "C:\Users\Admin\AppData\Local\Temp\18d29a6e504d55413673048665ad9214_JaffaCakes118.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
      2⤵
      • Drops startup file
      • System Location Discovery: System Language Discovery
      PID:2516
    • C:\Windows\SysWOW64\cmd.exe
      /c net stop MpsSvc
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4224
      • C:\Windows\SysWOW64\net.exe
        net stop MpsSvc
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:208
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop MpsSvc
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2124
    • C:\Users\Admin\AppData\Local\Temp\18d29a6e504d55413673048665ad9214_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\18d29a6e504d55413673048665ad9214_JaffaCakes118.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3000
      • C:\Users\Admin\AppData\Roaming\Install\pdf.exe
        "C:\Users\Admin\AppData\Roaming\Install\pdf.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1636
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "C:\Users\Admin\AppData\Roaming\Install\pdf.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
          4⤵
          • Drops startup file
          • System Location Discovery: System Language Discovery
          PID:4216
        • C:\Windows\SysWOW64\cmd.exe
          /c net stop MpsSvc
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4836
          • C:\Windows\SysWOW64\net.exe
            net stop MpsSvc
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3732
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop MpsSvc
              6⤵
              • System Location Discovery: System Language Discovery
              PID:2692
        • C:\Users\Admin\AppData\Roaming\Install\pdf.exe
          C:\Users\Admin\AppData\Roaming\Install\pdf.exe
          4⤵
          • Boot or Logon Autostart Execution: Active Setup
          • Executes dropped EXE
          • Adds Run key to start application
          PID:3284

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\18d29a6e504d55413673048665ad9214_JaffaCakes118.exe

    Filesize

    359KB

    MD5

    18d29a6e504d55413673048665ad9214

    SHA1

    79dee9175fee8b2c5ca300a75e0082db476bd375

    SHA256

    516f5f36a0c81fe450655022e6df3519a59de4b490db05fb7d6a6088fa5532a7

    SHA512

    2b48bee8f1a9a225a0dbc46461767f6f5488a04a84a0e819c26fc1216a103011911dbf60e34e5014bfbe0ed6121f38e2c7b94db6a0da380c81b73add94121694

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs

    Filesize

    109B

    MD5

    ba263c181656b8d91d612a97f1a70031

    SHA1

    a7020aa4ef01955665d34046448d3c1b5c4d70b6

    SHA256

    97da3b93de9a37eee9dde6e52e46551d05b51c718e597da1aa9fe18871db7f22

    SHA512

    0b3e662c020f7453bb99f464eaa92605c7db3b507c335af6219f33e1976e905ac69c5d391b3c302b62def2bf2e185f1f7a3475eb88f66402a3a41dbfea9bb59e

  • memory/1636-16-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/1636-14-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/3000-6-0x0000000000400000-0x0000000000FB8000-memory.dmp

    Filesize

    11.7MB

  • memory/3000-13-0x0000000000400000-0x0000000000FB8000-memory.dmp

    Filesize

    11.7MB

  • memory/3000-11-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/3000-3-0x0000000000400000-0x0000000000FB8000-memory.dmp

    Filesize

    11.7MB

  • memory/3284-27-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/3516-2-0x0000000000B00000-0x0000000000B05000-memory.dmp

    Filesize

    20KB

  • memory/3516-0-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/3516-1-0x0000000000AE0000-0x0000000000AE1000-memory.dmp

    Filesize

    4KB

  • memory/3516-24-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB