General

  • Target

    3946d499d81e8506b8291dc0bd13475397bbcd7cb6e2c7ea504c079c92b99f62

  • Size

    296KB

  • Sample

    240624-k4rfrsvcnb

  • MD5

    37e922093d8a837b250e72cc87a664cd

  • SHA1

    c4d06a2fc80bffbc6a64f92f95ffee02f92c6bb9

  • SHA256

    3946d499d81e8506b8291dc0bd13475397bbcd7cb6e2c7ea504c079c92b99f62

  • SHA512

    5d4a846504c138cf085c8967a1e9b384f0119ac82fecde311331ee577ffff646afbc61c279e1d81ae865df36931a01694bbd47245be4cdd55d821b53faed8510

  • SSDEEP

    6144:9HCn0H5swF0lgr9QZHZEKvXBfPbFoG+ScHXg13JQ19PiTBqyT3O+hHVlQu120A:9iQswGgr9QZHZEKvRfPbFoZS2Xg13KiE

Malware Config

Extracted

Family

netwire

C2

37.252.120.122:3360

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

    %AppData%\Microsoft\Crypto\Office.exe

  • keylogger_dir

    %AppData%\Microsoft\Crypto\Logs\

  • lock_executable

    false

  • mutex

    mJhcimNA

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    true

  • startup_name

    Office

  • use_mutex

    true

Targets

    • Target

      3946d499d81e8506b8291dc0bd13475397bbcd7cb6e2c7ea504c079c92b99f62

    • Size

      296KB

    • MD5

      37e922093d8a837b250e72cc87a664cd

    • SHA1

      c4d06a2fc80bffbc6a64f92f95ffee02f92c6bb9

    • SHA256

      3946d499d81e8506b8291dc0bd13475397bbcd7cb6e2c7ea504c079c92b99f62

    • SHA512

      5d4a846504c138cf085c8967a1e9b384f0119ac82fecde311331ee577ffff646afbc61c279e1d81ae865df36931a01694bbd47245be4cdd55d821b53faed8510

    • SSDEEP

      6144:9HCn0H5swF0lgr9QZHZEKvXBfPbFoG+ScHXg13JQ19PiTBqyT3O+hHVlQu120A:9iQswGgr9QZHZEKvRfPbFoZS2Xg13KiE

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks