General

  • Target

    a77992daef46f3f0927a7ff03b0a7af1581beed725e911751dd9281d4482581b

  • Size

    136KB

  • Sample

    221122-y12zzsff92

  • MD5

    38c115d8a26f9be5d78b98b630706560

  • SHA1

    5ccbe9e17bf9e90f4678b4ee39e78e39dbee012e

  • SHA256

    a77992daef46f3f0927a7ff03b0a7af1581beed725e911751dd9281d4482581b

  • SHA512

    2620eebdf6894f7d87535f35e069d0ab4a0ce1942b53b002a9e55de7109acaed6e1d0f9b7869e959790615d0ab35b73b3daf55966fea1f1dcf16073607b66747

  • SSDEEP

    3072:h4URpNUUX6z/DBXJfuWskCIqkTo7znirudL1jPeCUkHo:h4SUjhtlfds7zGEVPBLI

Malware Config

Targets

    • Target

      a77992daef46f3f0927a7ff03b0a7af1581beed725e911751dd9281d4482581b

    • Size

      136KB

    • MD5

      38c115d8a26f9be5d78b98b630706560

    • SHA1

      5ccbe9e17bf9e90f4678b4ee39e78e39dbee012e

    • SHA256

      a77992daef46f3f0927a7ff03b0a7af1581beed725e911751dd9281d4482581b

    • SHA512

      2620eebdf6894f7d87535f35e069d0ab4a0ce1942b53b002a9e55de7109acaed6e1d0f9b7869e959790615d0ab35b73b3daf55966fea1f1dcf16073607b66747

    • SSDEEP

      3072:h4URpNUUX6z/DBXJfuWskCIqkTo7znirudL1jPeCUkHo:h4SUjhtlfds7zGEVPBLI

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks