General

  • Target

    PO.17822.pdf.exe

  • Size

    745KB

  • Sample

    220817-eym89sadbq

  • MD5

    de9b712ef2b81341e7ffbc46ffc10f33

  • SHA1

    5bdfb2bed56472cf2c57aefaafa28c6d7e21fa8d

  • SHA256

    e9cc0af19d1d8bafdef3ffb9dae747c83cce8b83718ca9d6ef95c80d6e66b344

  • SHA512

    0a9a1d1638a83544c239e62c08eef023834812d6267304ee879a2aa2bb744685254afe83993718de76467bb975de75e6c745383c6cee30bae8459feef20c168c

  • SSDEEP

    12288:qc+IN611R/5PEDNaJWhEzGVjil+SyRFNQaSVliSmR9vcbEMW4ykfUFr8tA+/S:qc/EPMThEC6+SyT+lSvai4bsiA

Malware Config

Extracted

Family

netwire

C2

ingobea.hopto.org:6671

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    kongking

  • registry_autorun

    false

  • use_mutex

    false

Targets

    • Target

      PO.17822.pdf.exe

    • Size

      745KB

    • MD5

      de9b712ef2b81341e7ffbc46ffc10f33

    • SHA1

      5bdfb2bed56472cf2c57aefaafa28c6d7e21fa8d

    • SHA256

      e9cc0af19d1d8bafdef3ffb9dae747c83cce8b83718ca9d6ef95c80d6e66b344

    • SHA512

      0a9a1d1638a83544c239e62c08eef023834812d6267304ee879a2aa2bb744685254afe83993718de76467bb975de75e6c745383c6cee30bae8459feef20c168c

    • SSDEEP

      12288:qc+IN611R/5PEDNaJWhEzGVjil+SyRFNQaSVliSmR9vcbEMW4ykfUFr8tA+/S:qc/EPMThEC6+SyT+lSvai4bsiA

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks