General

  • Target

    091377dc5c61d022795bf00d91bbffbfb250f854ea407e7e165a623dfed03fd3

  • Size

    788KB

  • Sample

    221127-3bp2cabf6y

  • MD5

    fba4cfca681290f9c0615883dd498edc

  • SHA1

    116124c7e38ba937363345e468f38c0519432c68

  • SHA256

    091377dc5c61d022795bf00d91bbffbfb250f854ea407e7e165a623dfed03fd3

  • SHA512

    392e83e324d64ecfc27998f5a02f7e7bed25613f3f8c011319801f0734a53e8d1892385d45a7b508e633d58bf921378e1f799276418fe0d88f0324e239f63eb7

  • SSDEEP

    12288:KaWzgMg7v3qnCiMErQohh0F4CCJ8lny/QFvu0+u0BqM14C:laHMv6Corjqny/Q1u0+VUW4C

Malware Config

Targets

    • Target

      091377dc5c61d022795bf00d91bbffbfb250f854ea407e7e165a623dfed03fd3

    • Size

      788KB

    • MD5

      fba4cfca681290f9c0615883dd498edc

    • SHA1

      116124c7e38ba937363345e468f38c0519432c68

    • SHA256

      091377dc5c61d022795bf00d91bbffbfb250f854ea407e7e165a623dfed03fd3

    • SHA512

      392e83e324d64ecfc27998f5a02f7e7bed25613f3f8c011319801f0734a53e8d1892385d45a7b508e633d58bf921378e1f799276418fe0d88f0324e239f63eb7

    • SSDEEP

      12288:KaWzgMg7v3qnCiMErQohh0F4CCJ8lny/QFvu0+u0BqM14C:laHMv6Corjqny/Q1u0+VUW4C

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks