MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a170710f4db4414908be1c82fc27c902e9d0680fc2bfa76c6c52037febfeeb77. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 8


Intelligence 8 IOCs YARA 3 File information Comments

SHA256 hash: a170710f4db4414908be1c82fc27c902e9d0680fc2bfa76c6c52037febfeeb77
SHA3-384 hash: 494f48600d8a333a3575b42831f2ce20184ac34d53eab7717d1b1b4edfa9f023fe89f37c3b898717303dfb1fb4524b40
SHA1 hash: 3fff8ad734c2fb300844e4f74612b30786aacade
MD5 hash: f1e6f7129d1a12d601888b8d893ebd5a
humanhash: hot-east-uranus-snake
File name:13457-13458-13459 lev.exe
Download: download sample
Signature NetWire
File size:992'768 bytes
First seen:2020-10-27 09:59:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 1496cafa3f41b8b2ba3e8c456ce5709d (12 x AsyncRAT, 7 x AgentTesla, 6 x Loki)
ssdeep 12288:fcKL9CyOXr2P3tSAD5lDCPjgjAKrUwODsveMbg1gr6J88YrGCIdAAf:flbCaffOj29UhDog5J88YCAa
Threatray 280 similar samples on MalwareBazaar
TLSH 69257DEEB34148F2F56315388C2B5766AC37BA082D2B65492AE5FDC9EF353423436187
Reporter abuse_ch
Tags:exe NetWire RAT t-online


Avatar
abuse_ch
Malspam distributing NetWire:

HELO: mailout05.t-online.de
Sending IP: 194.25.134.82
From: R F Gesteiro S L <fa.zajitschek@t-online.de>
Reply-To: R F Gesteiro S L <fa.zajitschek@t-online.de>
Subject: Valoración y Presupuesto(13457)
Attachment: 13457-13458-13459 lev.uue (contains "13457-13458-13459 lev.exe")

NetWire RAT C2:
43.226.229.43:2030

Intelligence


File Origin
# of uploads :
1
# of downloads :
144
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Deleting a recently created file
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Sending a TCP request to an infection source
Result
Threat name:
NetWire
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Contains functionality to detect sleep reduction / modifications
Contains functionality to log keystrokes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Internet Explorer form passwords
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: NetWire
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected NetWire RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 305735 Sample: 13457-13458-13459 lev.exe Startdate: 27/10/2020 Architecture: WINDOWS Score: 100 49 Icon mismatch, binary includes an icon from a different legit application in order to fool users 2->49 51 Multi AV Scanner detection for submitted file 2->51 53 Detected unpacking (changes PE section rights) 2->53 55 7 other signatures 2->55 8 13457-13458-13459 lev.exe 3 2->8         started        11 Host.exe 3 2->11         started        13 Host.exe 2->13         started        process3 signatures4 61 Maps a DLL or memory area into another process 8->61 15 13457-13458-13459 lev.exe 3 8->15         started        18 13457-13458-13459 lev.exe 3 8->18         started        20 Host.exe 11->20         started        22 Host.exe 11->22         started        24 Host.exe 13->24         started        26 Host.exe 13->26         started        process5 file6 43 C:\Users\user\AppData\Roaming\...\Host.exe, PE32 15->43 dropped 28 Host.exe 3 15->28         started        31 13457-13458-13459 lev.exe 3 18->31         started        process7 signatures8 63 Multi AV Scanner detection for dropped file 28->63 65 Detected unpacking (changes PE section rights) 28->65 67 Detected unpacking (overwrites its own PE header) 28->67 71 4 other signatures 28->71 33 Host.exe 3 28->33         started        37 Host.exe 3 28->37         started        69 Maps a DLL or memory area into another process 31->69 39 13457-13458-13459 lev.exe 3 31->39         started        41 13457-13458-13459 lev.exe 31->41         started        process9 dnsIp10 45 43.226.229.43, 2030, 49720, 49727 SOFTLAYERUS Hong Kong 33->45 57 Tries to steal Mail credentials (via file access) 33->57 59 Tries to harvest and steal browser information (history, passwords, etc) 33->59 47 192.168.2.1 unknown unknown 37->47 signatures11
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2020-10-27 07:29:29 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
netwire
Score:
  10/10
Tags:
rat persistence botnet stealer family:netwire
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Modifies registry class
Suspicious use of SetThreadContext
Adds Run key to start application
Loads dropped DLL
Executes dropped EXE
NetWire RAT payload
Netwire
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Chrome_stealer_bin_mem
Author:James_inthe_box
Description:Chrome in files like avemaria
Rule name:IPPort_combo_mem
Author:James_inthe_box
Description:IP and port combo
Rule name:win_netwire_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NetWire

Executable exe a170710f4db4414908be1c82fc27c902e9d0680fc2bfa76c6c52037febfeeb77

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments