General

  • Target

    173732c4151ba7583010f3f45a610817

  • Size

    126KB

  • Sample

    201117-klk7y1zl8j

  • MD5

    173732c4151ba7583010f3f45a610817

  • SHA1

    e8c6c918565e807e4c52f8af92fee9ee12cd1394

  • SHA256

    27c7e09f3d97d73a998e1cfb8fca499b77b3045797459c7696b924106d2866c6

  • SHA512

    49c84674e3a3cfface9c936fba122ba981a0fcddc691d8c0bfd2ae3b465beb8c5a42c0133ea46d87722bcac4ec2920bfda7534a77f77cd50ce803d62d211c2ce

Malware Config

Targets

    • Target

      173732c4151ba7583010f3f45a610817

    • Size

      126KB

    • MD5

      173732c4151ba7583010f3f45a610817

    • SHA1

      e8c6c918565e807e4c52f8af92fee9ee12cd1394

    • SHA256

      27c7e09f3d97d73a998e1cfb8fca499b77b3045797459c7696b924106d2866c6

    • SHA512

      49c84674e3a3cfface9c936fba122ba981a0fcddc691d8c0bfd2ae3b465beb8c5a42c0133ea46d87722bcac4ec2920bfda7534a77f77cd50ce803d62d211c2ce

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • ServiceHost packer

      Detects ServiceHost packer used for .NET malware

    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Tasks