MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 09fe7735f742e003ace00c9884b1eb6d55c719735a1fcd207ac985ce746b008a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 09fe7735f742e003ace00c9884b1eb6d55c719735a1fcd207ac985ce746b008a
SHA3-384 hash: 5d532927782c529d55f45ab91e99ca703459ceb7060fde32dd5d932db1cf5ed8eacdad734f3bd6b067e6a7e66fabf928
SHA1 hash: 20cbdf652baa00adc83670d907b14724445da0f2
MD5 hash: 690a381d9e34389a101cc26042eb01d9
humanhash: twenty-johnny-friend-july
File name:R038829939-3288.exe
Download: download sample
Signature NetWire
File size:1'053'184 bytes
First seen:2022-10-24 07:21:42 UTC
Last seen:2022-10-31 10:56:25 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:7kr1gzNc71ZGytgGTpd0FUDJr3HbZMOBr:Qr+aRn0FUd73
Threatray 1'807 similar samples on MalwareBazaar
TLSH T1AC256BBA26C50217E42972759093E1F326FBAE506041D2C7A5D35F6FBC852BBC61338B
TrID 69.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.9% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.2% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 58525252dac96c52 (10 x NetWire)
Reporter adrian__luca
Tags:exe NetWire

Intelligence


File Origin
# of uploads :
2
# of downloads :
223
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
netwire
ID:
1
File name:
R038829939-3288.exe
Verdict:
Malicious activity
Analysis date:
2022-10-24 07:22:54 UTC
Tags:
trojan netwire

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
NetWire
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: NetWire
Sigma detected: Scheduled temp file as task from temp location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses dynamic DNS services
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected NetWire RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 728932 Sample: R038829939-3288.exe Startdate: 24/10/2022 Architecture: WINDOWS Score: 100 41 podzeye2.duckdns.org 2->41 47 Multi AV Scanner detection for domain / URL 2->47 49 Malicious sample detected (through community Yara rule) 2->49 51 Antivirus detection for URL or domain 2->51 53 9 other signatures 2->53 8 R038829939-3288.exe 7 2->8         started        12 ZLzDRoGNLqXNO.exe 5 2->12         started        signatures3 process4 file5 33 C:\Users\user\AppData\...\ZLzDRoGNLqXNO.exe, PE32 8->33 dropped 35 C:\...\ZLzDRoGNLqXNO.exe:Zone.Identifier, ASCII 8->35 dropped 37 C:\Users\user\AppData\Local\...\tmpAB09.tmp, XML 8->37 dropped 39 C:\Users\user\...\R038829939-3288.exe.log, ASCII 8->39 dropped 55 Uses schtasks.exe or at.exe to add and modify task schedules 8->55 57 Adds a directory exclusion to Windows Defender 8->57 59 Injects a PE file into a foreign processes 8->59 14 R038829939-3288.exe 2 8->14         started        17 powershell.exe 21 8->17         started        19 schtasks.exe 1 8->19         started        61 Multi AV Scanner detection for dropped file 12->61 63 Machine Learning detection for dropped file 12->63 21 ZLzDRoGNLqXNO.exe 12->21         started        23 schtasks.exe 1 12->23         started        25 ZLzDRoGNLqXNO.exe 12->25         started        signatures6 process7 dnsIp8 43 podzeye2.duckdns.org 154.53.40.254, 4433, 49701, 49702 COGENT-174US United States 14->43 27 conhost.exe 17->27         started        29 conhost.exe 19->29         started        45 192.168.2.1 unknown unknown 21->45 31 conhost.exe 23->31         started        process9
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-10-22 15:16:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
19
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Result
Malware family:
netwire
Score:
  10/10
Tags:
family:netwire botnet rat stealer
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
NetWire RAT payload
Netwire
Malware Config
C2 Extraction:
podzeye2.duckdns.org:4433
Unpacked files
SH256 hash:
4b9843c5a76b11a8b33dd9d1c8a3c5cf593e342e401d282d6af7a4b65e480e13
MD5 hash:
e5dc60cb5f7c84fe1f363b0c4b2c064e
SHA1 hash:
f16107d08eb5f3505ad5fe5d0fb11dccb3d1f04c
Detections:
Netwire win_netwire_g1
SH256 hash:
23bd4f70de1031ae55cae09585212ac3711a76cdacbfea3ca709a71ec25860ad
MD5 hash:
60e763d91b315bab8a02f215ef3d015b
SHA1 hash:
4e562c9c6288bd787375fb17dff40753abb170e7
Detections:
Netwire win_netwire_g1
SH256 hash:
6d89804da2a110455cd6fb6c828ae16bfd1090af0994066c502f6a808b5736ab
MD5 hash:
dc6f50d2365aa94831dc50a6000e7230
SHA1 hash:
46e36e733507e548d7b4f21ba7051fd15319a52d
SH256 hash:
678d527fc01a0eaa1be366ca97b0ad5a3fe890b1ef8267d2fc981ff43c4d08e5
MD5 hash:
2da433d67db4775d8f02a8fed4b31bf3
SHA1 hash:
235fe8f2076f3b5cfffacc574825550cee8e61e9
SH256 hash:
edadc813f4440ada276da601d8f31780e5e138b8ee392e3f49a509322a1fb51e
MD5 hash:
574597554c69083c1af2b742a97a92b6
SHA1 hash:
043eea660b8650c5a0042f842fd8db3516d37a2c
SH256 hash:
09fe7735f742e003ace00c9884b1eb6d55c719735a1fcd207ac985ce746b008a
MD5 hash:
690a381d9e34389a101cc26042eb01d9
SHA1 hash:
20cbdf652baa00adc83670d907b14724445da0f2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NetWire

Executable exe 09fe7735f742e003ace00c9884b1eb6d55c719735a1fcd207ac985ce746b008a

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments