General

  • Target

    fae427a28c3af269c0cf71d7ba46844c_JaffaCakes118

  • Size

    648KB

  • Sample

    240419-wxlsgsbg28

  • MD5

    fae427a28c3af269c0cf71d7ba46844c

  • SHA1

    d5e0b9a1b831cad05d800f7567e1d521666c47d8

  • SHA256

    c96fa60d5e36b647c770f6b4f6100616a3cbe6cd447cc23e2c70554bd481ce93

  • SHA512

    58390bad18cf0a537fb76d22e0eb8bf7e39d0fe5121c5a0a5d22480324826ebab699d01a7e94e39a7f4df0c9d6a4a5df980c3d32f6ae4304eff648e39fe2d31b

  • SSDEEP

    12288:mc9VYM7klPqRLgTRZkdOVrPEBXDXI1KOHVVwPzQlhWDp0aaryS37s:maVYMQyL4RZkds7aTXiKOHVWPWEDyaUs

Malware Config

Extracted

Family

netwire

C2

155.94.198.169:9112

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    Corona-Virus

  • install_path

    %AppData%\Install\offiice365.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Pounds

  • registry_autorun

    true

  • startup_name

    officeii365

  • use_mutex

    false

Targets

    • Target

      fae427a28c3af269c0cf71d7ba46844c_JaffaCakes118

    • Size

      648KB

    • MD5

      fae427a28c3af269c0cf71d7ba46844c

    • SHA1

      d5e0b9a1b831cad05d800f7567e1d521666c47d8

    • SHA256

      c96fa60d5e36b647c770f6b4f6100616a3cbe6cd447cc23e2c70554bd481ce93

    • SHA512

      58390bad18cf0a537fb76d22e0eb8bf7e39d0fe5121c5a0a5d22480324826ebab699d01a7e94e39a7f4df0c9d6a4a5df980c3d32f6ae4304eff648e39fe2d31b

    • SSDEEP

      12288:mc9VYM7klPqRLgTRZkdOVrPEBXDXI1KOHVVwPzQlhWDp0aaryS37s:maVYMQyL4RZkds7aTXiKOHVWPWEDyaUs

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks