General

  • Target

    14877fa4f39377ada4306b7ed535e31186135b11f8981da35e2d3a124824a40a

  • Size

    1.1MB

  • Sample

    221130-xpqbdaac71

  • MD5

    f88b069ef7bd12d5cb4db9098d4beeeb

  • SHA1

    8c786f1f2c2ae666607e8073b27dd1632277f976

  • SHA256

    14877fa4f39377ada4306b7ed535e31186135b11f8981da35e2d3a124824a40a

  • SHA512

    093be3cdd3b8cdf700d83c4308848f259d92c70cb6870e92faab8d9a226af7fe394024fc3c8063f1d9cf5d85ec55dc57cbd60d7e68077fae8f6a9b4750e3bb8a

  • SSDEEP

    24576:XAHnh+eWsN3skA4RV1Hom2KXSmdas6J2jvmrrb5:Kh+ZkldoPKi2as6J2Lmd

Malware Config

Extracted

Family

netwire

C2

194.5.98.103:8912

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • lock_executable

    false

  • offline_keylogger

    false

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Targets

    • Target

      14877fa4f39377ada4306b7ed535e31186135b11f8981da35e2d3a124824a40a

    • Size

      1.1MB

    • MD5

      f88b069ef7bd12d5cb4db9098d4beeeb

    • SHA1

      8c786f1f2c2ae666607e8073b27dd1632277f976

    • SHA256

      14877fa4f39377ada4306b7ed535e31186135b11f8981da35e2d3a124824a40a

    • SHA512

      093be3cdd3b8cdf700d83c4308848f259d92c70cb6870e92faab8d9a226af7fe394024fc3c8063f1d9cf5d85ec55dc57cbd60d7e68077fae8f6a9b4750e3bb8a

    • SSDEEP

      24576:XAHnh+eWsN3skA4RV1Hom2KXSmdas6J2jvmrrb5:Kh+ZkldoPKi2as6J2Lmd

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Drops startup file

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks