General

  • Target

    OInstall.exe

  • Size

    15.2MB

  • Sample

    230124-x7trhsfa3t

  • MD5

    38be94769e4f59d9a90e551e505c2e07

  • SHA1

    cac71ca2dd32cbe99614870ef01851e0d54bff84

  • SHA256

    3a216b9390f1c46b8e49d43c63211a76e236510ef545eda83ddd8084f605f956

  • SHA512

    47ef669a5be744235e10ba65d7deb8bdd46544cd6dc4532fa4b43fdc3b5d9b6b49febbef8906870b321281c47ca45f9b679e65eabfeffbf6deffc96fa27e24a5

  • SSDEEP

    393216:J8/uxLqG0/kfQslis6SAVDfINRPcji3Zhtnh0:Bv0/kr8s6SA5QUji3ZhtnK

Malware Config

Extracted

Family

netwire

C2

qayshaija.ddns.net:1515

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-EIAgWq

  • keylogger_dir

    C:\Users\Admin\AppData\Roaming\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Targets

    • Target

      OInstall.exe

    • Size

      15.2MB

    • MD5

      38be94769e4f59d9a90e551e505c2e07

    • SHA1

      cac71ca2dd32cbe99614870ef01851e0d54bff84

    • SHA256

      3a216b9390f1c46b8e49d43c63211a76e236510ef545eda83ddd8084f605f956

    • SHA512

      47ef669a5be744235e10ba65d7deb8bdd46544cd6dc4532fa4b43fdc3b5d9b6b49febbef8906870b321281c47ca45f9b679e65eabfeffbf6deffc96fa27e24a5

    • SSDEEP

      393216:J8/uxLqG0/kfQslis6SAVDfINRPcji3Zhtnh0:Bv0/kr8s6SA5QUji3ZhtnK

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Tasks