Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-05-2024 09:39

General

  • Target

    868df630cf96a2bf930e28d56696f806_JaffaCakes118.exe

  • Size

    84KB

  • MD5

    868df630cf96a2bf930e28d56696f806

  • SHA1

    3146b39b0071191a11ad04a9d1ca295c3885863d

  • SHA256

    23d989cd8ac599e22c65a0a0adee488bd22226307ca1705132107fe6e581f509

  • SHA512

    af0a847211a6c92fae03894d0259a9dd7166a1e9baabc53052e28e48b2e4d75443c342336f84140a05e9c583a948fe19343e728cb3f2dafb98c3e6131db075ec

  • SSDEEP

    1536:Jr/zIEc9uQ1q1vD9qrPP+r4MrdN/F+Xs6ibNqiRGWkxuAYWTF:Jr/zIEyQIrPP+r4MrdN/086ibgqGWklx

Malware Config

Extracted

Family

netwire

C2

46.166.161.71:3360

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    GO

  • keylogger_dir

    C:\Users\Admin\AppData\Roaming\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 1 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

Processes

  • C:\Users\Admin\AppData\Local\Temp\868df630cf96a2bf930e28d56696f806_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\868df630cf96a2bf930e28d56696f806_JaffaCakes118.exe"
    1⤵
      PID:3880

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3880-2-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB