General

  • Target

    9a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96

  • Size

    652KB

  • Sample

    220701-dwwbeshhhp

  • MD5

    5d548ef0bc655dea29f8427b71c675e7

  • SHA1

    1252e4fcd256b45d33861383c28220cbcc478f6c

  • SHA256

    9a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96

  • SHA512

    cb02f742c5cf26a5a39afba5654df56f761320fe2cd1f960f4a6c8aa861c797740cb1d74e7d38fae90c4e599a6d6d1514ce79f7bb2ddb1b1e56a6456312697b4

Malware Config

Targets

    • Target

      9a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96

    • Size

      652KB

    • MD5

      5d548ef0bc655dea29f8427b71c675e7

    • SHA1

      1252e4fcd256b45d33861383c28220cbcc478f6c

    • SHA256

      9a467bed83e79cad5de5137aa5c956dc3dfd2297d5e400e45505b994ddab9b96

    • SHA512

      cb02f742c5cf26a5a39afba5654df56f761320fe2cd1f960f4a6c8aa861c797740cb1d74e7d38fae90c4e599a6d6d1514ce79f7bb2ddb1b1e56a6456312697b4

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks