General

  • Target

    6d52f2b7d9647fe6b0d18023ddbfda15b334fcd23bfae236bd47aab0b32e88bb

  • Size

    144KB

  • Sample

    221125-nwaptsed33

  • MD5

    a16758f2d038aca2fdee64cc38d9a4f4

  • SHA1

    c1ad2e63fcdcc773a1a54d5303c368614118ce7b

  • SHA256

    6d52f2b7d9647fe6b0d18023ddbfda15b334fcd23bfae236bd47aab0b32e88bb

  • SHA512

    ff35848bb9e8cfaa2d73e35e31e6ac1343ceb7dbea2033b1db7cdced4100082f8fb3f5147e7543efe906522a98887ea12eb78d9a98973083655adbedcd36b0f8

  • SSDEEP

    3072:lNLuMa8RUrSeCb5J+TnXJbRh+2E37ydsMAdl6GP6ZAtV:lN88RUrVU4L5f3E2dsMAdl6GP6ZA

Malware Config

Targets

    • Target

      6d52f2b7d9647fe6b0d18023ddbfda15b334fcd23bfae236bd47aab0b32e88bb

    • Size

      144KB

    • MD5

      a16758f2d038aca2fdee64cc38d9a4f4

    • SHA1

      c1ad2e63fcdcc773a1a54d5303c368614118ce7b

    • SHA256

      6d52f2b7d9647fe6b0d18023ddbfda15b334fcd23bfae236bd47aab0b32e88bb

    • SHA512

      ff35848bb9e8cfaa2d73e35e31e6ac1343ceb7dbea2033b1db7cdced4100082f8fb3f5147e7543efe906522a98887ea12eb78d9a98973083655adbedcd36b0f8

    • SSDEEP

      3072:lNLuMa8RUrSeCb5J+TnXJbRh+2E37ydsMAdl6GP6ZAtV:lN88RUrVU4L5f3E2dsMAdl6GP6ZA

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks