General

  • Target

    Solictud_de_cotizacion (3699663-2020).exe

  • Size

    553KB

  • Sample

    200731-ez5q6kjb1n

  • MD5

    748e4a49b7e306d7eb45aaa7b10faf5d

  • SHA1

    ed4e974775f050e65233116fdbb28921618fceb7

  • SHA256

    e232e9c0d66770fe8e50466f3dd073160a8ddaf565ed0382ce997226c1b364dd

  • SHA512

    378f5c0ed4b94405a1287febc6a12901cbc8b386b41b66d9f2d007d704780424f3427b6e6973480656954f3d31540cacdc5e935118d4d561bba1bf399fc8d839

Malware Config

Targets

    • Target

      Solictud_de_cotizacion (3699663-2020).exe

    • Size

      553KB

    • MD5

      748e4a49b7e306d7eb45aaa7b10faf5d

    • SHA1

      ed4e974775f050e65233116fdbb28921618fceb7

    • SHA256

      e232e9c0d66770fe8e50466f3dd073160a8ddaf565ed0382ce997226c1b364dd

    • SHA512

      378f5c0ed4b94405a1287febc6a12901cbc8b386b41b66d9f2d007d704780424f3427b6e6973480656954f3d31540cacdc5e935118d4d561bba1bf399fc8d839

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks