Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-06-2024 09:32

General

  • Target

    a8fb76da4ceb92ca35ad05469fc1bdd0_JaffaCakes118.exe

  • Size

    905KB

  • MD5

    a8fb76da4ceb92ca35ad05469fc1bdd0

  • SHA1

    6d62b52b056cc4b7aed9ca7252f3a9277035f367

  • SHA256

    ad2934ee9f9824364d86f177709c811fe1e82072b23e9b40151f5be28fb5e435

  • SHA512

    16c65cd81dafa1232a9d8c1496d8299838e637b4417dc65c1e4d3df88e8fea449c652f28a82e551d70e706cdc9f5b8668a29b4e375862476777a0fc59d00c7ac

  • SSDEEP

    24576:SF8p1dpDnlSGs2NMX5/1ork449TrYx2j:SupRnle8M3ort49T5

Malware Config

Extracted

Family

netwire

C2

n1.procdata.xyz:7408

hotta.ntdll.top:7408

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    n1-%Rand%

  • keylogger_dir

    %AppData%\ProcShld\Data\

  • lock_executable

    false

  • mutex

    RdTJWgKC

  • offline_keylogger

    true

  • password

    808081ab

  • registry_autorun

    false

  • use_mutex

    true

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Drops startup file 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a8fb76da4ceb92ca35ad05469fc1bdd0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a8fb76da4ceb92ca35ad05469fc1bdd0_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:380
    • C:\Users\Admin\AppData\Local\Temp\a8fb76da4ceb92ca35ad05469fc1bdd0_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\a8fb76da4ceb92ca35ad05469fc1bdd0_JaffaCakes118.exe"
      2⤵
        PID:3432

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/380-0-0x0000000010000000-0x0000000010144000-memory.dmp
      Filesize

      1.3MB

    • memory/380-1-0x0000000002170000-0x0000000002171000-memory.dmp
      Filesize

      4KB

    • memory/380-2-0x0000000010000000-0x0000000010144000-memory.dmp
      Filesize

      1.3MB

    • memory/380-4-0x0000000002170000-0x0000000002171000-memory.dmp
      Filesize

      4KB

    • memory/380-11-0x0000000010000000-0x0000000010144000-memory.dmp
      Filesize

      1.3MB

    • memory/3432-9-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/3432-6-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/3432-12-0x0000000010000000-0x0000000010144000-memory.dmp
      Filesize

      1.3MB

    • memory/3432-13-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/3432-14-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB