General

  • Target

    33dc068bbb208a5812f58cc18be54c7b6602c41a3fb33be365d0a200579d4126

  • Size

    153KB

  • Sample

    221127-rg619sch87

  • MD5

    4d68b6296c3c2be8ff00957f424ac629

  • SHA1

    93d6f5442823594f5409b6f379cf9825d71597da

  • SHA256

    33dc068bbb208a5812f58cc18be54c7b6602c41a3fb33be365d0a200579d4126

  • SHA512

    5d098d92cb67f5af99bfaffed4f7d481b1ceb9c0a36e9e5c0305f332e3996ebcd450a0e08cb3874bdbdf906b0c4b0166110f96abf6853cbdff82d85f1597366e

  • SSDEEP

    3072:6o6drfyifGppnIb/qjWteiTs215zeVJ9ikfzrvGsDA:6ljujnv2eideVJ97f/vGsD

Malware Config

Targets

    • Target

      33dc068bbb208a5812f58cc18be54c7b6602c41a3fb33be365d0a200579d4126

    • Size

      153KB

    • MD5

      4d68b6296c3c2be8ff00957f424ac629

    • SHA1

      93d6f5442823594f5409b6f379cf9825d71597da

    • SHA256

      33dc068bbb208a5812f58cc18be54c7b6602c41a3fb33be365d0a200579d4126

    • SHA512

      5d098d92cb67f5af99bfaffed4f7d481b1ceb9c0a36e9e5c0305f332e3996ebcd450a0e08cb3874bdbdf906b0c4b0166110f96abf6853cbdff82d85f1597366e

    • SSDEEP

      3072:6o6drfyifGppnIb/qjWteiTs215zeVJ9ikfzrvGsDA:6ljujnv2eideVJ97f/vGsD

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Tasks