General

  • Target

    3a4eefa976a8911003a83508aa348c63ff7be87c4c7a90445542af8a140c78fa

  • Size

    164KB

  • Sample

    221127-y2bjesba6v

  • MD5

    710b2f2fb3898204ad45b9851e5d12d3

  • SHA1

    d6978ce690d30011493eba3208b2cba46e4721c2

  • SHA256

    3a4eefa976a8911003a83508aa348c63ff7be87c4c7a90445542af8a140c78fa

  • SHA512

    1e77950b48cd166a6f9536df6b0e46b2e39f4590bf1bc0b1fd8af7cc9c372a91a01aa6e41673a39946d8aec24d93db00a25a278fb726c6314aba9b18d4c6f940

  • SSDEEP

    3072:pZUfHqXNtYNd0dtksxvm1Q5LXfWn20lbtDaCPKGdAsUg:pZUfHytYY2s4Q5L4ZDj3

Malware Config

Targets

    • Target

      3a4eefa976a8911003a83508aa348c63ff7be87c4c7a90445542af8a140c78fa

    • Size

      164KB

    • MD5

      710b2f2fb3898204ad45b9851e5d12d3

    • SHA1

      d6978ce690d30011493eba3208b2cba46e4721c2

    • SHA256

      3a4eefa976a8911003a83508aa348c63ff7be87c4c7a90445542af8a140c78fa

    • SHA512

      1e77950b48cd166a6f9536df6b0e46b2e39f4590bf1bc0b1fd8af7cc9c372a91a01aa6e41673a39946d8aec24d93db00a25a278fb726c6314aba9b18d4c6f940

    • SSDEEP

      3072:pZUfHqXNtYNd0dtksxvm1Q5LXfWn20lbtDaCPKGdAsUg:pZUfHytYY2s4Q5L4ZDj3

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks