General

  • Target

    e0fbcfe1224dc424aad75f66af776528917400202aa946d7ad2c85e2339c79e2

  • Size

    270KB

  • Sample

    221128-az2e3abc99

  • MD5

    5d267f53327a67de1acddf9266224155

  • SHA1

    8b1451eedc01931df48531127839617942df9461

  • SHA256

    e0fbcfe1224dc424aad75f66af776528917400202aa946d7ad2c85e2339c79e2

  • SHA512

    6e78ee956342847c18c44de7274e46d7e7ea0bb801360f05af25b7e9d094b85bac54f5718d38d225581d942de63ac8ffaeb8ef41ef9e1cfc5bcbb18c44dbe5af

  • SSDEEP

    6144:KJn2R2tg1G/joO7pAsnAAAAAA5r5f7T0jxaQbRbO194v5vQ73ABNAAAA82R9eT:KJW2tK2H7pAsnAAAAAAjkaQtbOMv5vQJ

Malware Config

Targets

    • Target

      e0fbcfe1224dc424aad75f66af776528917400202aa946d7ad2c85e2339c79e2

    • Size

      270KB

    • MD5

      5d267f53327a67de1acddf9266224155

    • SHA1

      8b1451eedc01931df48531127839617942df9461

    • SHA256

      e0fbcfe1224dc424aad75f66af776528917400202aa946d7ad2c85e2339c79e2

    • SHA512

      6e78ee956342847c18c44de7274e46d7e7ea0bb801360f05af25b7e9d094b85bac54f5718d38d225581d942de63ac8ffaeb8ef41ef9e1cfc5bcbb18c44dbe5af

    • SSDEEP

      6144:KJn2R2tg1G/joO7pAsnAAAAAA5r5f7T0jxaQbRbO194v5vQ73ABNAAAA82R9eT:KJW2tK2H7pAsnAAAAAAjkaQtbOMv5vQJ

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks