General

  • Target

    1186674c00552b361cc1f4b2c3d7fae6c23ba68e6a80a3f3b4dbe49cddfd2795

  • Size

    128KB

  • Sample

    221127-bh4pjada2z

  • MD5

    66f07d8c367c635e5f6f7583436cd970

  • SHA1

    a6ae5111804cd4cc98f81f23122fdd7deca32c44

  • SHA256

    1186674c00552b361cc1f4b2c3d7fae6c23ba68e6a80a3f3b4dbe49cddfd2795

  • SHA512

    daa7bdcff96d39042ba09fcbd6ba3b12a4fc0442a12906d48d742e22289f83b980e27a1ed7c5461bd37894e993a44548f5d2c59797ac330d052b617474895bde

  • SSDEEP

    3072:uFr85oUnFtac6koMxv6guvss+PojUyxkjy4B:ir8aafa9BMxyg8J+AjDD4

Malware Config

Targets

    • Target

      1186674c00552b361cc1f4b2c3d7fae6c23ba68e6a80a3f3b4dbe49cddfd2795

    • Size

      128KB

    • MD5

      66f07d8c367c635e5f6f7583436cd970

    • SHA1

      a6ae5111804cd4cc98f81f23122fdd7deca32c44

    • SHA256

      1186674c00552b361cc1f4b2c3d7fae6c23ba68e6a80a3f3b4dbe49cddfd2795

    • SHA512

      daa7bdcff96d39042ba09fcbd6ba3b12a4fc0442a12906d48d742e22289f83b980e27a1ed7c5461bd37894e993a44548f5d2c59797ac330d052b617474895bde

    • SSDEEP

      3072:uFr85oUnFtac6koMxv6guvss+PojUyxkjy4B:ir8aafa9BMxyg8J+AjDD4

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks