General

  • Target

    7d35267608831170c47e95b5f967ca0c_JaffaCakes118

  • Size

    1.0MB

  • Sample

    240401-3evq1aaa5v

  • MD5

    7d35267608831170c47e95b5f967ca0c

  • SHA1

    2896d1e9e30e6734fcaaeef9a3f969ce920e8672

  • SHA256

    f498998ca81fa00f797727fd0209c7207ad8a2b0703e2ca12f5e309364c24d8f

  • SHA512

    b57b1f72ca75f1efb89e9545152be5db4bfe94bcd02548a918e3124cac8463fea603f14d6f71fef199e013f3f6522c109a640451b6561907c2992fe388a4de45

  • SSDEEP

    24576:UfTEVFFV5g3YQqVECAKa9Zz+i08v0wHPy9GN01:UfTEVFFHg3AErxR+uv0Y6cG

Malware Config

Extracted

Family

netwire

C2

agencies.duckdns.org:10130

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    travels

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

webmonitor

C2

sanders.wm01.to:443

Attributes
  • config_key

    BvzaT1rL9C6tpOhPi8yqPN03WnzPPc6c

  • private_key

    oz5d2fXwy

  • url_path

    /recv4.php

Targets

    • Target

      7d35267608831170c47e95b5f967ca0c_JaffaCakes118

    • Size

      1.0MB

    • MD5

      7d35267608831170c47e95b5f967ca0c

    • SHA1

      2896d1e9e30e6734fcaaeef9a3f969ce920e8672

    • SHA256

      f498998ca81fa00f797727fd0209c7207ad8a2b0703e2ca12f5e309364c24d8f

    • SHA512

      b57b1f72ca75f1efb89e9545152be5db4bfe94bcd02548a918e3124cac8463fea603f14d6f71fef199e013f3f6522c109a640451b6561907c2992fe388a4de45

    • SSDEEP

      24576:UfTEVFFV5g3YQqVECAKa9Zz+i08v0wHPy9GN01:UfTEVFFHg3AErxR+uv0Y6cG

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • RevcodeRat, WebMonitorRat

      WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.

    • WebMonitor payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks