General

  • Target

    0243af48ee2048b33399f9c28ef60573_JaffaCakes118

  • Size

    743KB

  • Sample

    240427-dgf8ysae2z

  • MD5

    0243af48ee2048b33399f9c28ef60573

  • SHA1

    b821e1d5c27d4d9544ce7104f4beda5544c54b5c

  • SHA256

    8bf55016ba6177159c0747d3638934ba6063a5ebc62cc11807e6b066f50ad4f5

  • SHA512

    f5615e73cf1f82bca2e186853adcc92e7c6cf2c3e5f71046a58986d3279d695b07eef0ffc904db54bb9decc9ea24450cf877062481366628ceb35d1dd408b73e

  • SSDEEP

    12288:+egKZUkFIEgHDQ9toe39h6XvK5JIallT4bM9+x4B60O2SprvvZhkVRJg9Q:+egKZUkFIEgHDKtoeD/JJrT4bEI0O2Y8

Malware Config

Extracted

Family

netwire

C2

kyelines.ddns.net:3465

Attributes
  • activex_autorun

    true

  • activex_key

    {6Y8K87H3-332D-HH14-Y518-5R514072P365}

  • copy_executable

    true

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

    %AppData%\Install\Host.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

    WtJimKxE

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    true

  • startup_name

    NetWire

  • use_mutex

    true

Targets

    • Target

      0243af48ee2048b33399f9c28ef60573_JaffaCakes118

    • Size

      743KB

    • MD5

      0243af48ee2048b33399f9c28ef60573

    • SHA1

      b821e1d5c27d4d9544ce7104f4beda5544c54b5c

    • SHA256

      8bf55016ba6177159c0747d3638934ba6063a5ebc62cc11807e6b066f50ad4f5

    • SHA512

      f5615e73cf1f82bca2e186853adcc92e7c6cf2c3e5f71046a58986d3279d695b07eef0ffc904db54bb9decc9ea24450cf877062481366628ceb35d1dd408b73e

    • SSDEEP

      12288:+egKZUkFIEgHDQ9toe39h6XvK5JIallT4bM9+x4B60O2SprvvZhkVRJg9Q:+egKZUkFIEgHDKtoeD/JJrT4bEI0O2Y8

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks