General

  • Target

    ef251d895fa2cf481065dc34e42df408d09a5cce29876f03b22d5a2194b82896

  • Size

    162KB

  • Sample

    221126-2zslpsbf57

  • MD5

    30c8ee8debc4c551cb8635335d4f2e1a

  • SHA1

    7ec19d823580469ccd38c47b3014dd9e189cee22

  • SHA256

    ef251d895fa2cf481065dc34e42df408d09a5cce29876f03b22d5a2194b82896

  • SHA512

    9517c58c149020b9ada930d8be1df556976b27b4da06def0dd939dd75f02dc0236f82aa97ecd335dde4430ac4247cb90f4accadcf391bf9024426af0daf7dc4c

  • SSDEEP

    3072:OqViHANsfr+sU/Ng9u05901zi4OAVfrJLI2OFVlVbC9J0GbFS+RRHlOHdflZItN:JiHcb/Ng9RdmJMm30Gbk+/kFnIt

Malware Config

Targets

    • Target

      ef251d895fa2cf481065dc34e42df408d09a5cce29876f03b22d5a2194b82896

    • Size

      162KB

    • MD5

      30c8ee8debc4c551cb8635335d4f2e1a

    • SHA1

      7ec19d823580469ccd38c47b3014dd9e189cee22

    • SHA256

      ef251d895fa2cf481065dc34e42df408d09a5cce29876f03b22d5a2194b82896

    • SHA512

      9517c58c149020b9ada930d8be1df556976b27b4da06def0dd939dd75f02dc0236f82aa97ecd335dde4430ac4247cb90f4accadcf391bf9024426af0daf7dc4c

    • SSDEEP

      3072:OqViHANsfr+sU/Ng9u05901zi4OAVfrJLI2OFVlVbC9J0GbFS+RRHlOHdflZItN:JiHcb/Ng9RdmJMm30Gbk+/kFnIt

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks