General

  • Target

    010641e3735b9f850729583141a536418ea6fb30bd6c83d866dfc72139c44390

  • Size

    788KB

  • Sample

    221126-ej1aaadh8v

  • MD5

    c04da2006e0fedb045fe5ae5b1d2cfa2

  • SHA1

    d4d43ff95245f0659cf92fd0a45dd919dfe24fdd

  • SHA256

    010641e3735b9f850729583141a536418ea6fb30bd6c83d866dfc72139c44390

  • SHA512

    06b097f31b701847c94ec7f7113ae72fdf4d2f3f45a65981501477265f9e8c7918a08f39b1d4c12684303d67af729ca2b1d090d4a9fa249dcb75a0c56f0913fa

  • SSDEEP

    12288:KaWzgMg7v3qnCiMErQohh0F4CCJ8lny/QF2u0+u0CqM14C:laHMv6Corjqny/QIu0+VzW4C

Malware Config

Targets

    • Target

      010641e3735b9f850729583141a536418ea6fb30bd6c83d866dfc72139c44390

    • Size

      788KB

    • MD5

      c04da2006e0fedb045fe5ae5b1d2cfa2

    • SHA1

      d4d43ff95245f0659cf92fd0a45dd919dfe24fdd

    • SHA256

      010641e3735b9f850729583141a536418ea6fb30bd6c83d866dfc72139c44390

    • SHA512

      06b097f31b701847c94ec7f7113ae72fdf4d2f3f45a65981501477265f9e8c7918a08f39b1d4c12684303d67af729ca2b1d090d4a9fa249dcb75a0c56f0913fa

    • SSDEEP

      12288:KaWzgMg7v3qnCiMErQohh0F4CCJ8lny/QF2u0+u0CqM14C:laHMv6Corjqny/QIu0+VzW4C

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks