Resubmissions

20-04-2024 16:26

240420-txw74sda6w 10

General

  • Target

    fd2554d213de40494037d1122856cac8_JaffaCakes118

  • Size

    3.1MB

  • Sample

    240420-txw74sda6w

  • MD5

    fd2554d213de40494037d1122856cac8

  • SHA1

    f0a2f1028dfc6c68d5b502e7689f8b5abe40116c

  • SHA256

    86777bf8d3b4aa140a4bc76357fa55c5b6df52e02a04efe37873538e06f77bd7

  • SHA512

    6f30a4126f3424506b9b9b521f790a396ddf4a333f7de4312fe7be0a1ce592c84dba7a9877fd1b349b60d58808c6e064cef15dfeb31e3db86549de7d6e93d2f9

  • SSDEEP

    98304:xdNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf8x:xdNB4ianUstYuUR2CSHsVP8x

Malware Config

Extracted

Family

azorult

C2

https://gemateknindoperkasa.co.id/imag/index.php

Extracted

Family

netwire

C2

174.127.99.159:7882

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    May-B

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Targets

    • Target

      fd2554d213de40494037d1122856cac8_JaffaCakes118

    • Size

      3.1MB

    • MD5

      fd2554d213de40494037d1122856cac8

    • SHA1

      f0a2f1028dfc6c68d5b502e7689f8b5abe40116c

    • SHA256

      86777bf8d3b4aa140a4bc76357fa55c5b6df52e02a04efe37873538e06f77bd7

    • SHA512

      6f30a4126f3424506b9b9b521f790a396ddf4a333f7de4312fe7be0a1ce592c84dba7a9877fd1b349b60d58808c6e064cef15dfeb31e3db86549de7d6e93d2f9

    • SSDEEP

      98304:xdNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf8x:xdNB4ianUstYuUR2CSHsVP8x

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks