General

  • Target

    PO29062020.xlsm

  • Size

    407KB

  • Sample

    200629-saxga8k9l2

  • MD5

    2958c347433029ff3d06f2e3f32a735b

  • SHA1

    b729fbe5d5642ca5987db47352b134797852d097

  • SHA256

    d70d7499eec43adaa9d908f4df45fbb064a53e488f765ec5a5cb99baf1285389

  • SHA512

    0ff681ca3254a6ae552b91a9017aa660725e148c35adaebc830f7f37778d8a1f05fe64681fbc9732a7e6c6992c325f2c7c14eac20f813e78a15de8f28bba28d6

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

http://longi.ca/wdfr.exe

Targets

    • Target

      PO29062020.xlsm

    • Size

      407KB

    • MD5

      2958c347433029ff3d06f2e3f32a735b

    • SHA1

      b729fbe5d5642ca5987db47352b134797852d097

    • SHA256

      d70d7499eec43adaa9d908f4df45fbb064a53e488f765ec5a5cb99baf1285389

    • SHA512

      0ff681ca3254a6ae552b91a9017aa660725e148c35adaebc830f7f37778d8a1f05fe64681fbc9732a7e6c6992c325f2c7c14eac20f813e78a15de8f28bba28d6

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Blacklisted process makes network request

    • Executes dropped EXE

    • Drops startup file

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks