General

  • Target

    21f0006a914bac1bcca71c4167e65585.exe

  • Size

    148KB

  • Sample

    230425-2pyd7sfd6s

  • MD5

    21f0006a914bac1bcca71c4167e65585

  • SHA1

    d33e3d8053a8068a1de57a6cfa54bde59c6761d7

  • SHA256

    20a7088411ad98c4dd710ec1913d464e374b28d4873c26a0dcc2910e486b9323

  • SHA512

    f84be9a43a136374b88d39ffaa263fa0bb2ef50c639ff2b649aec64f6ba9e4cc64860c99d3565c93662a17209df62200ef5b1b9309554ea643e18b31543f428c

  • SSDEEP

    3072:ROzIy5XGViztldWl88Yed2DQuIAQvQ+d0aY1DLARX:Ro2ViztvWlvd2UuIAQvQ+yFVLAR

Malware Config

Extracted

Family

netwire

C2

fucktoto.duckdns.org:3369

Attributes
  • activex_autorun

    true

  • activex_key

    {4KUJJ476-38ES-RCMH-QGW0-22030L368G76}

  • copy_executable

    true

  • delete_original

    false

  • host_id

    blower

  • install_path

    %AppData%\Install\Host.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    gbam1234

  • registry_autorun

    true

  • startup_name

    NetWire

  • use_mutex

    false

Targets

    • Target

      21f0006a914bac1bcca71c4167e65585.exe

    • Size

      148KB

    • MD5

      21f0006a914bac1bcca71c4167e65585

    • SHA1

      d33e3d8053a8068a1de57a6cfa54bde59c6761d7

    • SHA256

      20a7088411ad98c4dd710ec1913d464e374b28d4873c26a0dcc2910e486b9323

    • SHA512

      f84be9a43a136374b88d39ffaa263fa0bb2ef50c639ff2b649aec64f6ba9e4cc64860c99d3565c93662a17209df62200ef5b1b9309554ea643e18b31543f428c

    • SSDEEP

      3072:ROzIy5XGViztldWl88Yed2DQuIAQvQ+d0aY1DLARX:Ro2ViztvWlvd2UuIAQvQ+yFVLAR

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks