General

  • Target

    34104d412d856c9ee60e6db6cce0fbb03c766988ab6e733a867eeac26cd9bad5

  • Size

    453KB

  • Sample

    230403-b9d8yscb77

  • MD5

    a7c46dcd7583f9b2fdca60638393fe3d

  • SHA1

    9d095498c250a1c8b8c1b9b7064d7be934b0ac1a

  • SHA256

    34104d412d856c9ee60e6db6cce0fbb03c766988ab6e733a867eeac26cd9bad5

  • SHA512

    7e588fd29d927c232efcf1ab7334e0ee663c6b67bbd819823cb093d9787ceb5fbadd56a11145107bafe120889d4c1acc425e7ca2cf42fa1b5cb01437e25cda47

  • SSDEEP

    12288:yhKODnJnFSRyDy/J9JLtpx+/tADdzw/aFo:yoOHSSaPJh+/tADdI

Malware Config

Extracted

Family

netwire

C2

haija.mine.nu:1338

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    Marketplace

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    qays1122

  • registry_autorun

    false

  • use_mutex

    false

Targets

    • Target

      34104d412d856c9ee60e6db6cce0fbb03c766988ab6e733a867eeac26cd9bad5

    • Size

      453KB

    • MD5

      a7c46dcd7583f9b2fdca60638393fe3d

    • SHA1

      9d095498c250a1c8b8c1b9b7064d7be934b0ac1a

    • SHA256

      34104d412d856c9ee60e6db6cce0fbb03c766988ab6e733a867eeac26cd9bad5

    • SHA512

      7e588fd29d927c232efcf1ab7334e0ee663c6b67bbd819823cb093d9787ceb5fbadd56a11145107bafe120889d4c1acc425e7ca2cf42fa1b5cb01437e25cda47

    • SSDEEP

      12288:yhKODnJnFSRyDy/J9JLtpx+/tADdzw/aFo:yoOHSSaPJh+/tADdI

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Core1 .NET packer

      Detects packer/loader used by .NET malware.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks