General

  • Target

    a6b3b195fc729456c47573cc58f7b420_JaffaCakes118

  • Size

    160KB

  • Sample

    240613-1j8sbavell

  • MD5

    a6b3b195fc729456c47573cc58f7b420

  • SHA1

    1a388ba57f09225eed3a4fed6a9a9b8b7f16bcfd

  • SHA256

    5e6936004864f0ea2ca948645cf3a73610b08b61e28dd9dd9abd37c3a7097df2

  • SHA512

    eec3a6e00461fd8f7293522df11a018daffd4d3716e35c2448743e7169b73d798dfbf4a82b8edc896df1a29653cfcad218dbb1048457b6c3eaed7cb127d2ff11

  • SSDEEP

    3072:aKZFby2LWGwwgtkpmOgUkimSGX1sz3+l3dfd1:Dby2yGwwgtQmOgUkiDGX1sL+lNl

Malware Config

Extracted

Family

netwire

C2

rop-s.ru:3360

Attributes
  • activex_autorun

    true

  • activex_key

    {12VT1G0W-4N37-8VXY-40Y3-HP5QCF1KT4P3}

  • copy_executable

    true

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

    %AppData%\microsofts\iexplore.exe

  • keylogger_dir

    %AppData%\microsofts\Logs\

  • lock_executable

    false

  • mutex

    fortune

  • offline_keylogger

    true

  • password

    fortune

  • registry_autorun

    true

  • startup_name

    iexplore

  • use_mutex

    true

Targets

    • Target

      a6b3b195fc729456c47573cc58f7b420_JaffaCakes118

    • Size

      160KB

    • MD5

      a6b3b195fc729456c47573cc58f7b420

    • SHA1

      1a388ba57f09225eed3a4fed6a9a9b8b7f16bcfd

    • SHA256

      5e6936004864f0ea2ca948645cf3a73610b08b61e28dd9dd9abd37c3a7097df2

    • SHA512

      eec3a6e00461fd8f7293522df11a018daffd4d3716e35c2448743e7169b73d798dfbf4a82b8edc896df1a29653cfcad218dbb1048457b6c3eaed7cb127d2ff11

    • SSDEEP

      3072:aKZFby2LWGwwgtkpmOgUkimSGX1sz3+l3dfd1:Dby2yGwwgtQmOgUkiDGX1sL+lNl

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks