General

  • Target

    670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741

  • Size

    140KB

  • Sample

    221019-2mj4ssbeg3

  • MD5

    82af750f8f9bf4aa423f22c1d1b5b6f0

  • SHA1

    17e9cf1584526d086b38bfbcb327a67ea4e62bd1

  • SHA256

    670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741

  • SHA512

    b6a2313766eba97b4da2ae8869e24a6a696d8dd59a46b772cdf1009e69e81ef0eb6efac352ce0951dc07f9e07867cb79a41df8cd2a2a4e749ff1752a5d1c0a42

  • SSDEEP

    3072:SKQT3Slg2wZ8NZaiUwXTe2KHE+91oxaAu/Xiw7uQkXU:gDF83/Te2DbSiwqQGU

Malware Config

Targets

    • Target

      670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741

    • Size

      140KB

    • MD5

      82af750f8f9bf4aa423f22c1d1b5b6f0

    • SHA1

      17e9cf1584526d086b38bfbcb327a67ea4e62bd1

    • SHA256

      670a2c1b9bd9340f63a0e13278a45cb590a178a4b717bcf23770fca272b6c741

    • SHA512

      b6a2313766eba97b4da2ae8869e24a6a696d8dd59a46b772cdf1009e69e81ef0eb6efac352ce0951dc07f9e07867cb79a41df8cd2a2a4e749ff1752a5d1c0a42

    • SSDEEP

      3072:SKQT3Slg2wZ8NZaiUwXTe2KHE+91oxaAu/Xiw7uQkXU:gDF83/Te2DbSiwqQGU

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Tasks