General

  • Target

    bb61e1a70b151c6fd4e4bfd1bcd4048eeb69f4c6ae5df19f2cdb31be982ae8ae

  • Size

    124KB

  • Sample

    221123-sy2zbaff7x

  • MD5

    99116630e9d9e0e85eb176b7b420c651

  • SHA1

    402b9b880a4262f617d5659958b05caed9f73b7c

  • SHA256

    bb61e1a70b151c6fd4e4bfd1bcd4048eeb69f4c6ae5df19f2cdb31be982ae8ae

  • SHA512

    8d1129c8fde6cf8b267b22acf8011aab791f5852e9f1f73fb6edc89b86d2f1fc3c83239e73f3005db03b49b2957bc862c53bb37b6ec6940b0601ad897682aa7c

  • SSDEEP

    3072:fwQoEawyoHczQXKooUG57oS7BVhyYlXhciLx7JJ5Wzquz:faEaackXKoo5sIB/XxLTe

Malware Config

Targets

    • Target

      bb61e1a70b151c6fd4e4bfd1bcd4048eeb69f4c6ae5df19f2cdb31be982ae8ae

    • Size

      124KB

    • MD5

      99116630e9d9e0e85eb176b7b420c651

    • SHA1

      402b9b880a4262f617d5659958b05caed9f73b7c

    • SHA256

      bb61e1a70b151c6fd4e4bfd1bcd4048eeb69f4c6ae5df19f2cdb31be982ae8ae

    • SHA512

      8d1129c8fde6cf8b267b22acf8011aab791f5852e9f1f73fb6edc89b86d2f1fc3c83239e73f3005db03b49b2957bc862c53bb37b6ec6940b0601ad897682aa7c

    • SSDEEP

      3072:fwQoEawyoHczQXKooUG57oS7BVhyYlXhciLx7JJ5Wzquz:faEaackXKoo5sIB/XxLTe

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks