General

  • Target

    4cda545865d04de7de11c1e55d551a53096cbf9efe26bc61fe009695603f1b28.exe

  • Size

    160KB

  • Sample

    240527-rhvpmafb3z

  • MD5

    e477181e703bd428f9346ffe3198e16f

  • SHA1

    ca92071f9c5290450fc13f3c11b3cbca20d7b75b

  • SHA256

    4cda545865d04de7de11c1e55d551a53096cbf9efe26bc61fe009695603f1b28

  • SHA512

    284e7cca5ed9d3635b15fdb9d7d415f9f77986feb4997cabcba71de26a3ef9748bfa636b9b2bb4f9bf51b0adddecf9f8913139a044bef19f55855a9576f924bc

  • SSDEEP

    3072:jOzPcXa+ND32eioGHlz8rnAE0HCXh0edLvG3YMjMqqDuFf:jOTcK+NrRioGHlz8rz0i/uzQqqDuFf

Malware Config

Extracted

Family

netwire

C2

43.226.229.43:2030

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    ECHO

  • install_path

    %AppData%\Install\Host.exe

  • keylogger_dir

    C:\Users\Administrator\AppData\Roaming\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    true

  • startup_name

    NetWire

  • use_mutex

    false

Targets

    • Target

      4cda545865d04de7de11c1e55d551a53096cbf9efe26bc61fe009695603f1b28.exe

    • Size

      160KB

    • MD5

      e477181e703bd428f9346ffe3198e16f

    • SHA1

      ca92071f9c5290450fc13f3c11b3cbca20d7b75b

    • SHA256

      4cda545865d04de7de11c1e55d551a53096cbf9efe26bc61fe009695603f1b28

    • SHA512

      284e7cca5ed9d3635b15fdb9d7d415f9f77986feb4997cabcba71de26a3ef9748bfa636b9b2bb4f9bf51b0adddecf9f8913139a044bef19f55855a9576f924bc

    • SSDEEP

      3072:jOzPcXa+ND32eioGHlz8rnAE0HCXh0edLvG3YMjMqqDuFf:jOTcK+NrRioGHlz8rz0i/uzQqqDuFf

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

MITRE ATT&CK Matrix

Tasks