General

  • Target

    a843fb8ba0b2f29a7ff14ec5bf25d6819507ba273356a8f09778b44a0a9a715a

  • Size

    692KB

  • Sample

    220701-evwq8sddg8

  • MD5

    5f3f6541b597489824e0f8f78cf0586d

  • SHA1

    83776cf80cddc0c6d40ee254f102c9810d29354b

  • SHA256

    a843fb8ba0b2f29a7ff14ec5bf25d6819507ba273356a8f09778b44a0a9a715a

  • SHA512

    c372896eed2b72c615d7f45fae78adb90ce97c676bb54f06f419060b6a094e81829260d6684622870fdc8d7b6bce00403f9420fbc77ea000beca93a795091d23

Malware Config

Extracted

Family

netwire

C2

79.134.225.120:8765

Attributes
  • activex_autorun

    true

  • activex_key

    {7XOS4W0K-H4LE-56X7-UJ07-L110BJ4GFYE8}

  • copy_executable

    true

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

    %AppData%\Install\Host.exe

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    true

  • startup_name

    win01

  • use_mutex

    false

Targets

    • Target

      a843fb8ba0b2f29a7ff14ec5bf25d6819507ba273356a8f09778b44a0a9a715a

    • Size

      692KB

    • MD5

      5f3f6541b597489824e0f8f78cf0586d

    • SHA1

      83776cf80cddc0c6d40ee254f102c9810d29354b

    • SHA256

      a843fb8ba0b2f29a7ff14ec5bf25d6819507ba273356a8f09778b44a0a9a715a

    • SHA512

      c372896eed2b72c615d7f45fae78adb90ce97c676bb54f06f419060b6a094e81829260d6684622870fdc8d7b6bce00403f9420fbc77ea000beca93a795091d23

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Tasks