General

  • Target

    3ec9e490b353d5e97d6ccc87f213e3031e35657f421b5cb4a115b77586d0101d

  • Size

    632KB

  • Sample

    220701-fvq2esddfl

  • MD5

    ca54b45fd7a57962114be53148aa1c04

  • SHA1

    d839665971f82acb1ac2772af36eea98685f36a8

  • SHA256

    3ec9e490b353d5e97d6ccc87f213e3031e35657f421b5cb4a115b77586d0101d

  • SHA512

    26645284fd9f5b902c4ecfa0322cfba44c56b259cf283d7abb7ae890a8601948852ed497025274e69b35319b8ef15543500cabd770da4930ceaa0d92c80ec1b4

Malware Config

Extracted

Family

netwire

C2

ddns.catamosky.biz:4886

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    APRIL

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Trinidado1@

  • registry_autorun

    false

  • use_mutex

    false

Targets

    • Target

      3ec9e490b353d5e97d6ccc87f213e3031e35657f421b5cb4a115b77586d0101d

    • Size

      632KB

    • MD5

      ca54b45fd7a57962114be53148aa1c04

    • SHA1

      d839665971f82acb1ac2772af36eea98685f36a8

    • SHA256

      3ec9e490b353d5e97d6ccc87f213e3031e35657f421b5cb4a115b77586d0101d

    • SHA512

      26645284fd9f5b902c4ecfa0322cfba44c56b259cf283d7abb7ae890a8601948852ed497025274e69b35319b8ef15543500cabd770da4930ceaa0d92c80ec1b4

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks