General

  • Target

    f27cfe634752295541b6e423eca850ddd14c96ffed6bc108791e181200567b04

  • Size

    136KB

  • Sample

    240417-p6k4zsgb56

  • MD5

    4f0e94a4ed44634ae8a97b27ffd94daf

  • SHA1

    c1d514cb21363c477edbf98ae0831e7c47e15f9d

  • SHA256

    f27cfe634752295541b6e423eca850ddd14c96ffed6bc108791e181200567b04

  • SHA512

    b0a552582fc0e1495721faded05135ecd79253826380832380c46f55c7b0e53d89f01d5ad9e5f60317c26acf3ff4ef3d22ba4b7a68185fbf1451a32e12588eb7

  • SSDEEP

    3072:+8St0BOygPC1HjikKQaYN9NlM5pSUnRUfovux4oucOu+b:Et0BNgPC1Wk/7N3lM56kq4l

Malware Config

Extracted

Family

netwire

C2

sosclient.duckdns.org:9002

Attributes
  • activex_autorun

    true

  • activex_key

    {OTGC73Q0-N4WA-4861-311L-BE075477ANH7}

  • copy_executable

    false

  • delete_original

    false

  • host_id

    08-%Rand%

  • lock_executable

    true

  • mutex

    stostmDW

  • offline_keylogger

    false

  • password

    10203010Aa

  • registry_autorun

    true

  • startup_name

    Windows defender

  • use_mutex

    true

Targets

    • Target

      d15f99dbd30bae6e896c52a810fbcba080ae3ba76f3fc0d9a7761c5736ec7c81.exe

    • Size

      171KB

    • MD5

      7a6a6b35d4bc575897a1420134afc96a

    • SHA1

      9c5e87ce87b70a52f57097172c2babde2021454b

    • SHA256

      d15f99dbd30bae6e896c52a810fbcba080ae3ba76f3fc0d9a7761c5736ec7c81

    • SHA512

      b879c2bf81017f8f97d4db3b458d6f3ff6eb1acb6e28394d9a292d58e83194857c6c5981378170e81d383340eb3eff42d2d64ce54ebd7a3e7357988428da5d2e

    • SSDEEP

      3072:k/0CVy40hsbOeOyupBfOP8S6Uj9Av0fEdiFxFXwElgdEA/fLpujDqTrk3mjcqfZ:kswhwyJLjzfiib53W/fLpsDq/k7qf

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks