General

  • Target

    34ec65b4bafa3e6b28917c39fe20a3ff91acad98af629dbe3c9f27d9a239f69a

  • Size

    161KB

  • Sample

    221128-qv1kzaca7w

  • MD5

    906a1737187cf53bd4e256659a83c981

  • SHA1

    ffec0160e8e895aa2497ef984377de8b07138501

  • SHA256

    34ec65b4bafa3e6b28917c39fe20a3ff91acad98af629dbe3c9f27d9a239f69a

  • SHA512

    f78350c96d3276336eec9ba97c05add31d799cd243082f562b7fbf50b24a6a376e6ac3694ae37c40ea8077301567622db2ed6efc8d324cae0f08bf099f97f38a

  • SSDEEP

    3072:qm6uSJNBB3ZVatxDG67LwjX4DTjeAQaRCG7mmhAEFua7:fnSJnBaxhQ47VRCG7YEFt

Malware Config

Targets

    • Target

      34ec65b4bafa3e6b28917c39fe20a3ff91acad98af629dbe3c9f27d9a239f69a

    • Size

      161KB

    • MD5

      906a1737187cf53bd4e256659a83c981

    • SHA1

      ffec0160e8e895aa2497ef984377de8b07138501

    • SHA256

      34ec65b4bafa3e6b28917c39fe20a3ff91acad98af629dbe3c9f27d9a239f69a

    • SHA512

      f78350c96d3276336eec9ba97c05add31d799cd243082f562b7fbf50b24a6a376e6ac3694ae37c40ea8077301567622db2ed6efc8d324cae0f08bf099f97f38a

    • SSDEEP

      3072:qm6uSJNBB3ZVatxDG67LwjX4DTjeAQaRCG7mmhAEFua7:fnSJnBaxhQ47VRCG7YEFt

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks