General

  • Target

    5d21171ecf13da2d916177489bc0ff4f9ce43c32f91e1ac0d6d4e790d3c67f08

  • Size

    174KB

  • Sample

    220801-etzfqshce6

  • MD5

    674de5033c26c516ac745e1568baf9c0

  • SHA1

    e1b2f7cc184073d89fb8ac05b944a333e94b8874

  • SHA256

    5d21171ecf13da2d916177489bc0ff4f9ce43c32f91e1ac0d6d4e790d3c67f08

  • SHA512

    025b51f00fdffc79834b39e8e0d994c16e86247ca6dd0318a6842d75cba955f1f0e49bc7c7beb8911c5951684956f6e87bc0427fa1281a14dff5225824bf0132

Malware Config

Extracted

Family

netwire

C2

fingers1.ddns.net:3360

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Targets

    • Target

      5d21171ecf13da2d916177489bc0ff4f9ce43c32f91e1ac0d6d4e790d3c67f08

    • Size

      174KB

    • MD5

      674de5033c26c516ac745e1568baf9c0

    • SHA1

      e1b2f7cc184073d89fb8ac05b944a333e94b8874

    • SHA256

      5d21171ecf13da2d916177489bc0ff4f9ce43c32f91e1ac0d6d4e790d3c67f08

    • SHA512

      025b51f00fdffc79834b39e8e0d994c16e86247ca6dd0318a6842d75cba955f1f0e49bc7c7beb8911c5951684956f6e87bc0427fa1281a14dff5225824bf0132

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Drops startup file

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Tasks