General

  • Target

    be4fbafdadafb2cba3fb049c60366d5e063585153e5345a618e37528f401443d

  • Size

    143KB

  • Sample

    221021-s43ssshcc2

  • MD5

    7146fadada85da5c561b6a5db6593c50

  • SHA1

    7ddb7a384785c1fc830d36df9b424c1b9172ae78

  • SHA256

    be4fbafdadafb2cba3fb049c60366d5e063585153e5345a618e37528f401443d

  • SHA512

    3db8eb689c9f95bb3ac705242d15188c73a2498a04f728eb73e16af00cc03b828afb8e0ac2630f9201bee57189f0c1c3bfef650871fb09e5929ec6b27dd83d04

  • SSDEEP

    3072:HAsj8MBX8s0oXJn45tph2Zp6GyNuBvjelAqx7NNST1/0+O:HAsBZlan2ZIIhelAql21/0+O

Malware Config

Targets

    • Target

      be4fbafdadafb2cba3fb049c60366d5e063585153e5345a618e37528f401443d

    • Size

      143KB

    • MD5

      7146fadada85da5c561b6a5db6593c50

    • SHA1

      7ddb7a384785c1fc830d36df9b424c1b9172ae78

    • SHA256

      be4fbafdadafb2cba3fb049c60366d5e063585153e5345a618e37528f401443d

    • SHA512

      3db8eb689c9f95bb3ac705242d15188c73a2498a04f728eb73e16af00cc03b828afb8e0ac2630f9201bee57189f0c1c3bfef650871fb09e5929ec6b27dd83d04

    • SSDEEP

      3072:HAsj8MBX8s0oXJn45tph2Zp6GyNuBvjelAqx7NNST1/0+O:HAsBZlan2ZIIhelAql21/0+O

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks