General

  • Target

    952692e06a52def1ae5a4135e9bbe13d_JaffaCakes118

  • Size

    359KB

  • Sample

    240604-rl3jmsae82

  • MD5

    952692e06a52def1ae5a4135e9bbe13d

  • SHA1

    72a5a6ad26acb424d540fd2cdd86fbe316d88eb5

  • SHA256

    de98e97c7af2ae6eaf40e293e156e83c1b80e3d197add148ced9b4e98f84a1eb

  • SHA512

    410908d17b87d8d617bd9897a04622efcd0ced4122acc66cb85c88d864d63798da147dc9600ca2eb082cb81ef473fd3a34d789e34a383db11cf68d02c87a782d

  • SSDEEP

    6144:9Aqya+IRYCpyJKlriiAv3krwfkkXwEZnbiftZ2ADdSEF4dAHsPrsA7zXPyeKmK7D:9AqySRnyJm6p+ftZ2AExdvTsEz/lKhV

Malware Config

Extracted

Family

netwire

C2

respect.ddns.net:3945

Attributes
  • activex_autorun

    true

  • activex_key

    {6632CI80-0E7T-476N-GWY8-1230G174P611}

  • copy_executable

    true

  • delete_original

    false

  • host_id

    windows

  • install_path

    %AppData%\Install\excel.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

    FkUGAcbk

  • offline_keylogger

    true

  • password

    Hunter45

  • registry_autorun

    true

  • startup_name

    Flash

  • use_mutex

    true

Targets

    • Target

      952692e06a52def1ae5a4135e9bbe13d_JaffaCakes118

    • Size

      359KB

    • MD5

      952692e06a52def1ae5a4135e9bbe13d

    • SHA1

      72a5a6ad26acb424d540fd2cdd86fbe316d88eb5

    • SHA256

      de98e97c7af2ae6eaf40e293e156e83c1b80e3d197add148ced9b4e98f84a1eb

    • SHA512

      410908d17b87d8d617bd9897a04622efcd0ced4122acc66cb85c88d864d63798da147dc9600ca2eb082cb81ef473fd3a34d789e34a383db11cf68d02c87a782d

    • SSDEEP

      6144:9Aqya+IRYCpyJKlriiAv3krwfkkXwEZnbiftZ2ADdSEF4dAHsPrsA7zXPyeKmK7D:9AqySRnyJm6p+ftZ2AExdvTsEz/lKhV

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Modifies Installed Components in the registry

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks