General

  • Target

    05d814601ce7585966aa48b5697684a316f64d989aab32434f4a5f007b452b15

  • Size

    135KB

  • Sample

    221128-qaxctaae8z

  • MD5

    692b1db3fea79f385ed85d15feca3955

  • SHA1

    42c13949b1e49ffadc32be77431acd40456a21b8

  • SHA256

    05d814601ce7585966aa48b5697684a316f64d989aab32434f4a5f007b452b15

  • SHA512

    ff8430f4531a642d2fe7b935f578d99b8a71129245822f012dea594593b402942a39952d527ab170b722618e14913b80d810e28e126fb2939d0a918920940148

  • SSDEEP

    3072:SYgJCrO1n2KJBnoq+dlSzb5Rz1t8EYS93zFonc4fM:SYzeJBUq/zgtA0f

Malware Config

Targets

    • Target

      05d814601ce7585966aa48b5697684a316f64d989aab32434f4a5f007b452b15

    • Size

      135KB

    • MD5

      692b1db3fea79f385ed85d15feca3955

    • SHA1

      42c13949b1e49ffadc32be77431acd40456a21b8

    • SHA256

      05d814601ce7585966aa48b5697684a316f64d989aab32434f4a5f007b452b15

    • SHA512

      ff8430f4531a642d2fe7b935f578d99b8a71129245822f012dea594593b402942a39952d527ab170b722618e14913b80d810e28e126fb2939d0a918920940148

    • SSDEEP

      3072:SYgJCrO1n2KJBnoq+dlSzb5Rz1t8EYS93zFonc4fM:SYzeJBUq/zgtA0f

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Tasks