General

  • Target

    6676ad1baccc1ba0aa9edc0c930fd640_JaffaCakes118

  • Size

    127KB

  • Sample

    240522-h9pg9agc7w

  • MD5

    6676ad1baccc1ba0aa9edc0c930fd640

  • SHA1

    fd087b627ef95e162137287881673ed5992f3db3

  • SHA256

    eb75b9c785ae2cc7a35d565d2f921d7fea067ef5b8b93798a6abbababf7f06fa

  • SHA512

    6e6cceb7fdae92fffdd8fbad97f69fc32312dbe272fb12d1aaf5cd3e7c60f1e7c4d7895274d8f560d49103244220a35de795d886e697225e90c69e842d51e85c

  • SSDEEP

    3072:Uq3E2BfBSbEsz7nCAFVNNvBGvdO5gPaEjep8Fe7Z1iO7ZbvbDuV7:BRBfBSosz7nCA3NHCdXaEj7Fe7Z1iOF8

Malware Config

Extracted

Family

netwire

C2

automan.duckdns.org:3382

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

    %AppData%\Install\Host.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

    HDPAYslj

  • offline_keylogger

    true

  • password

    onelove82

  • registry_autorun

    true

  • startup_name

    NetWire

  • use_mutex

    true

Targets

    • Target

      6676ad1baccc1ba0aa9edc0c930fd640_JaffaCakes118

    • Size

      127KB

    • MD5

      6676ad1baccc1ba0aa9edc0c930fd640

    • SHA1

      fd087b627ef95e162137287881673ed5992f3db3

    • SHA256

      eb75b9c785ae2cc7a35d565d2f921d7fea067ef5b8b93798a6abbababf7f06fa

    • SHA512

      6e6cceb7fdae92fffdd8fbad97f69fc32312dbe272fb12d1aaf5cd3e7c60f1e7c4d7895274d8f560d49103244220a35de795d886e697225e90c69e842d51e85c

    • SSDEEP

      3072:Uq3E2BfBSbEsz7nCAFVNNvBGvdO5gPaEjep8Fe7Z1iO7ZbvbDuV7:BRBfBSosz7nCA3NHCdXaEj7Fe7Z1iOF8

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks