General

  • Target

    18df3cc6f2fc32277040460c85aaf927848e63abb3d005b43fcb8d0368a57214

  • Size

    817KB

  • Sample

    221125-ymazcabd68

  • MD5

    d73b8c3a4405846fd0ba8c384a7113a1

  • SHA1

    0751fb4a0ac6671c71d7b48caf605e77b1424c3d

  • SHA256

    18df3cc6f2fc32277040460c85aaf927848e63abb3d005b43fcb8d0368a57214

  • SHA512

    239e0578ff629073b26a76bc46e427c1dce63f811d7baab50af73fcda91ed9b70191b056bdaf3fc2999485218a8e9bc7071956d2b5d634004e0cb8120321b727

  • SSDEEP

    24576:HRmJkcoQricOIQxiZY1iaBcien5VcrEjFk6d:sJZoQrbTFZY1iaBcBXc0P

Malware Config

Targets

    • Target

      18df3cc6f2fc32277040460c85aaf927848e63abb3d005b43fcb8d0368a57214

    • Size

      817KB

    • MD5

      d73b8c3a4405846fd0ba8c384a7113a1

    • SHA1

      0751fb4a0ac6671c71d7b48caf605e77b1424c3d

    • SHA256

      18df3cc6f2fc32277040460c85aaf927848e63abb3d005b43fcb8d0368a57214

    • SHA512

      239e0578ff629073b26a76bc46e427c1dce63f811d7baab50af73fcda91ed9b70191b056bdaf3fc2999485218a8e9bc7071956d2b5d634004e0cb8120321b727

    • SSDEEP

      24576:HRmJkcoQricOIQxiZY1iaBcien5VcrEjFk6d:sJZoQrbTFZY1iaBcBXc0P

    • Modifies WinLogon for persistence

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Executes dropped EXE

    • Adds Run key to start application

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks