General

  • Target

    Proof of Payment.exe

  • Size

    1.3MB

  • Sample

    210119-8aj3sfc5qe

  • MD5

    bcc3ba9b072abd4810d8e49e7f48b54a

  • SHA1

    98d682d7dab028ef9f0f033670020b9ef44e345b

  • SHA256

    3a3dbc80d8002dc960b26be2f29557d71106db8d425a69847b4659e605179847

  • SHA512

    8f191615bdea2637c3c3e4b856245aa71cb9b765ba4550426bb141a7d49def1f5274fa359cec6db972e66dd977eae3e2fff39c6fb87711668164e3e06fbd291b

Malware Config

Targets

    • Target

      Proof of Payment.exe

    • Size

      1.3MB

    • MD5

      bcc3ba9b072abd4810d8e49e7f48b54a

    • SHA1

      98d682d7dab028ef9f0f033670020b9ef44e345b

    • SHA256

      3a3dbc80d8002dc960b26be2f29557d71106db8d425a69847b4659e605179847

    • SHA512

      8f191615bdea2637c3c3e4b856245aa71cb9b765ba4550426bb141a7d49def1f5274fa359cec6db972e66dd977eae3e2fff39c6fb87711668164e3e06fbd291b

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Tasks