General

  • Target

    609933feda4be491d6b9e033d0e90969609f09bdd24959854b72b1c1c2dc7eed

  • Size

    124KB

  • Sample

    221030-e75vnsccb6

  • MD5

    5182f0b2c57fe270a744a9a30261d819

  • SHA1

    e493f2a1853079fcf7bd77b96fdba4e3abd8b7ea

  • SHA256

    609933feda4be491d6b9e033d0e90969609f09bdd24959854b72b1c1c2dc7eed

  • SHA512

    9c54cf7ff4427d77f1694aa1c01c634007ac3b7229e83d50598606148a48b3d6bf4e0004290589c64638d71107dd5bc183e47577607af532d95a9b51b1929bcc

  • SSDEEP

    3072:LAsj8MBX8s0oXJa45zL10Lkec+3IDdCOvtF0XUrIw:LAsBZE4Rqc+Ypbrb

Malware Config

Targets

    • Target

      609933feda4be491d6b9e033d0e90969609f09bdd24959854b72b1c1c2dc7eed

    • Size

      124KB

    • MD5

      5182f0b2c57fe270a744a9a30261d819

    • SHA1

      e493f2a1853079fcf7bd77b96fdba4e3abd8b7ea

    • SHA256

      609933feda4be491d6b9e033d0e90969609f09bdd24959854b72b1c1c2dc7eed

    • SHA512

      9c54cf7ff4427d77f1694aa1c01c634007ac3b7229e83d50598606148a48b3d6bf4e0004290589c64638d71107dd5bc183e47577607af532d95a9b51b1929bcc

    • SSDEEP

      3072:LAsj8MBX8s0oXJa45zL10Lkec+3IDdCOvtF0XUrIw:LAsBZE4Rqc+Ypbrb

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks