General

  • Target

    b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c

  • Size

    144KB

  • Sample

    221020-zzvpysefgn

  • MD5

    80d8183a09571de19180f3edcb8cdda0

  • SHA1

    cf3e3cd2715b3e39216089994a1f3f84fb9dc5af

  • SHA256

    b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c

  • SHA512

    15c398c7ace251b6b8341b7b34f117fe2282e8be2c7ba8cca64afce86fbb7ca6c282bbe22324de4069a551a77efb641f069595fd5898263522d3e67d7a749a98

  • SSDEEP

    3072:rjTN2glF4hbNHxLjezR2Ttcd66InyLRj9w/BswyZUX:vp2gTEbNHx/WWSd6PnGtU

Malware Config

Targets

    • Target

      b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c

    • Size

      144KB

    • MD5

      80d8183a09571de19180f3edcb8cdda0

    • SHA1

      cf3e3cd2715b3e39216089994a1f3f84fb9dc5af

    • SHA256

      b8467c52e65c68adfb32e17767b1e5c43a810dfe70e8cd162b5e78b54c78670c

    • SHA512

      15c398c7ace251b6b8341b7b34f117fe2282e8be2c7ba8cca64afce86fbb7ca6c282bbe22324de4069a551a77efb641f069595fd5898263522d3e67d7a749a98

    • SSDEEP

      3072:rjTN2glF4hbNHxLjezR2Ttcd66InyLRj9w/BswyZUX:vp2gTEbNHx/WWSd6PnGtU

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Tasks