General

  • Target

    https://1drv.ms/u/s!AgM5TBFnYP0Mh3c2VflmNQ3jqh3W?e=hKhwu2

  • Sample

    210705-k55rt84zv2

Malware Config

Extracted

Family

netwire

C2

iphanyi.mooo.com:3360

Attributes
  • activex_autorun

    false

  • activex_key

  • copy_executable

    false

  • delete_original

    false

  • host_id

    DNS Afraid

  • install_path

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • mutex

  • offline_keylogger

    true

  • password

    caster123

  • registry_autorun

    false

  • startup_name

  • use_mutex

    false

Targets

    • Target

      https://1drv.ms/u/s!AgM5TBFnYP0Mh3c2VflmNQ3jqh3W?e=hKhwu2

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Core1 .NET packer

      Detects packer/loader used by .NET malware.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Tasks