General

  • Target

    9232b6170f9de848c09d42c7f1eb5f4c_JaffaCakes118

  • Size

    11.3MB

  • Sample

    240603-sdp41sac6w

  • MD5

    9232b6170f9de848c09d42c7f1eb5f4c

  • SHA1

    accb42982aee08d653885af850c4c47454b3a8d8

  • SHA256

    bfb0dce9969d9b345e32c9e78c7c1160014274fd9b192b321de06165c7297c31

  • SHA512

    4ecc116f704992f317addab60aaf32c203b0e7447c3ce3b275f68660db30322080135cb214f534a078ed496283db3ecae99bd142d1cce104da56765e40cd664b

  • SSDEEP

    196608:FRhX3VojgFA1yqyBRzIyLVHsbGaSnDzMOt:FDcgK1yqqpxAGa+zbt

Malware Config

Extracted

Family

azorult

C2

http://abnmz.akrn12.com/index.php

Extracted

Family

netwire

C2

ptmk2.ddns.net:8906

Attributes
  • activex_autorun

    true

  • activex_key

    {2BH726K8-04UQ-82YA-EVO8-RCTPBP542701}

  • copy_executable

    true

  • delete_original

    true

  • host_id

    HostId-%Rand%

  • install_path

    %AppData%\Install\Skyype.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

    DkDoPqeJ

  • offline_keylogger

    true

  • password

    Ratrat123$

  • registry_autorun

    true

  • startup_name

    NetW

  • use_mutex

    true

Targets

    • Target

      9232b6170f9de848c09d42c7f1eb5f4c_JaffaCakes118

    • Size

      11.3MB

    • MD5

      9232b6170f9de848c09d42c7f1eb5f4c

    • SHA1

      accb42982aee08d653885af850c4c47454b3a8d8

    • SHA256

      bfb0dce9969d9b345e32c9e78c7c1160014274fd9b192b321de06165c7297c31

    • SHA512

      4ecc116f704992f317addab60aaf32c203b0e7447c3ce3b275f68660db30322080135cb214f534a078ed496283db3ecae99bd142d1cce104da56765e40cd664b

    • SSDEEP

      196608:FRhX3VojgFA1yqyBRzIyLVHsbGaSnDzMOt:FDcgK1yqqpxAGa+zbt

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks