General

  • Target

    4a3aa9b1e2726f3f1144f06f6e131c4e39c5590291a3170f2fe4d9ea5d00c2d9

  • Size

    186KB

  • Sample

    221127-b92n9abe43

  • MD5

    4b68747b9d04586c3e10f451d808a664

  • SHA1

    beac728ebe6b4ed983035c0bd195c92010676b6b

  • SHA256

    4a3aa9b1e2726f3f1144f06f6e131c4e39c5590291a3170f2fe4d9ea5d00c2d9

  • SHA512

    dc6a3aa09206849b7c33b38bcb42bcbdc7a3f4ebb2f3fbecd7be9f52861daf08a74313e13a0ea36cf0abd58126fb5ed1fb125d48fac03280bd2c68384809dbe0

  • SSDEEP

    3072:mAsj8MBX8s0oXJUqmBF36Z3xOaWgvNlsGPewZOwLEpyLVd+nMxyKvCxOyxUvVlUH:mAsBZiqmj6uyvnsGP8TpsCFUv6QL/3RG

Malware Config

Targets

    • Target

      4a3aa9b1e2726f3f1144f06f6e131c4e39c5590291a3170f2fe4d9ea5d00c2d9

    • Size

      186KB

    • MD5

      4b68747b9d04586c3e10f451d808a664

    • SHA1

      beac728ebe6b4ed983035c0bd195c92010676b6b

    • SHA256

      4a3aa9b1e2726f3f1144f06f6e131c4e39c5590291a3170f2fe4d9ea5d00c2d9

    • SHA512

      dc6a3aa09206849b7c33b38bcb42bcbdc7a3f4ebb2f3fbecd7be9f52861daf08a74313e13a0ea36cf0abd58126fb5ed1fb125d48fac03280bd2c68384809dbe0

    • SSDEEP

      3072:mAsj8MBX8s0oXJUqmBF36Z3xOaWgvNlsGPewZOwLEpyLVd+nMxyKvCxOyxUvVlUH:mAsBZiqmj6uyvnsGP8TpsCFUv6QL/3RG

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks