General

  • Target

    a4cb7aca318f6373b2934b9c95bcc69bd056a371f54f4c709a71ac470065189c

  • Size

    249KB

  • Sample

    221121-3e642aeh3s

  • MD5

    ffc7601d2e7cdb298465ddee66a3bf43

  • SHA1

    22cca91571f6f8e704cf6cdcebf3f0b7aafa472d

  • SHA256

    a4cb7aca318f6373b2934b9c95bcc69bd056a371f54f4c709a71ac470065189c

  • SHA512

    c7e6bd0fc989dd485a2c3e01ee747dea5ec718d9f475df53371a05938dc3d40473e877c08b7ba2b1fa97d57df114934e4e945e13c75fa09b1cc89e33e63bae2c

  • SSDEEP

    3072:/3kexeLze/l+KPmsOBNo5rETnQ5RuI9bDNe/dnRfTAruYVILZQ2M:/0exeLzmK71TQ5Ndhe/LsSYVILZFM

Malware Config

Targets

    • Target

      a4cb7aca318f6373b2934b9c95bcc69bd056a371f54f4c709a71ac470065189c

    • Size

      249KB

    • MD5

      ffc7601d2e7cdb298465ddee66a3bf43

    • SHA1

      22cca91571f6f8e704cf6cdcebf3f0b7aafa472d

    • SHA256

      a4cb7aca318f6373b2934b9c95bcc69bd056a371f54f4c709a71ac470065189c

    • SHA512

      c7e6bd0fc989dd485a2c3e01ee747dea5ec718d9f475df53371a05938dc3d40473e877c08b7ba2b1fa97d57df114934e4e945e13c75fa09b1cc89e33e63bae2c

    • SSDEEP

      3072:/3kexeLze/l+KPmsOBNo5rETnQ5RuI9bDNe/dnRfTAruYVILZQ2M:/0exeLzmK71TQ5Ndhe/LsSYVILZFM

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks