General

  • Target

    a08dc188782ccfa1336c7cef710bf705_JaffaCakes118

  • Size

    364KB

  • Sample

    240612-nwry4sxbpj

  • MD5

    a08dc188782ccfa1336c7cef710bf705

  • SHA1

    769146235962293ce53d18f43fdc0db73509d183

  • SHA256

    29d2b68616412c5287026c8adafce52c8b649ee81ed1d164ba7d62b503dfa695

  • SHA512

    53d8ad73cca2075b5dac1a31e476b5888478bc815d571fb9fa9c97994da3a905bd166b4cea5934c6896c91a4fd2d3475a02a74ffa7f348e5d5ddaec3f0329c45

  • SSDEEP

    6144:WdxLs/8mliLsfMImXZ1ELXbtqtBPalyJh9iJS4darwdaJ:4xLhmgIcZ1IXojPalyJHwS48rco

Malware Config

Extracted

Family

netwire

C2

wealthyblessed.warzonedns.com:39560

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

    geEAHMMb

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    true

Targets

    • Target

      a08dc188782ccfa1336c7cef710bf705_JaffaCakes118

    • Size

      364KB

    • MD5

      a08dc188782ccfa1336c7cef710bf705

    • SHA1

      769146235962293ce53d18f43fdc0db73509d183

    • SHA256

      29d2b68616412c5287026c8adafce52c8b649ee81ed1d164ba7d62b503dfa695

    • SHA512

      53d8ad73cca2075b5dac1a31e476b5888478bc815d571fb9fa9c97994da3a905bd166b4cea5934c6896c91a4fd2d3475a02a74ffa7f348e5d5ddaec3f0329c45

    • SSDEEP

      6144:WdxLs/8mliLsfMImXZ1ELXbtqtBPalyJh9iJS4darwdaJ:4xLhmgIcZ1IXojPalyJHwS48rco

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks