General

  • Target

    Quotation Price - Double R Trading b.v.exe

  • Size

    462KB

  • Sample

    210625-j84m1y7n8n

  • MD5

    3c920fab166f834f4c0bdd7c68023103

  • SHA1

    3118437d4fd826916e53f67319be19f65083696d

  • SHA256

    dd10bbb6a4a85ae9ac6cf5ee9657e466ede164d19b3f40eb7c62e9083cec35d3

  • SHA512

    0d051a14d5a79afc0ada2ec9a6af1ee7ef967c90f11932e02b44f9ce51c9bf0159fa6a5b322421fe088f2c1faaa97d62c1e755285f99b1764ac6b251e2d16362

Malware Config

Extracted

Family

netwire

C2

sipex2021.ddns.net:8753

Attributes
  • activex_autorun

    false

  • activex_key

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • startup_name

  • use_mutex

    false

Targets

    • Target

      Quotation Price - Double R Trading b.v.exe

    • Size

      462KB

    • MD5

      3c920fab166f834f4c0bdd7c68023103

    • SHA1

      3118437d4fd826916e53f67319be19f65083696d

    • SHA256

      dd10bbb6a4a85ae9ac6cf5ee9657e466ede164d19b3f40eb7c62e9083cec35d3

    • SHA512

      0d051a14d5a79afc0ada2ec9a6af1ee7ef967c90f11932e02b44f9ce51c9bf0159fa6a5b322421fe088f2c1faaa97d62c1e755285f99b1764ac6b251e2d16362

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Executes dropped EXE

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks