MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0e5c0026357d13a013c70bdc80d39ec3dfbedb4906fb217c7096fc49fb78b2f3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 15


Intelligence 15 IOCs 1 YARA 10 File information Comments

SHA256 hash: 0e5c0026357d13a013c70bdc80d39ec3dfbedb4906fb217c7096fc49fb78b2f3
SHA3-384 hash: 6f4f567631dd31f5ceedc32822946d737847bfe9dbd98c466306704df5c3e84755bc69fe334bc7cc6b67d0dc36b2b477
SHA1 hash: a194fdacf2582d28f4a32fef4627cd7480a37533
MD5 hash: 150e128f532ae5ed2464169be7451928
humanhash: mobile-august-georgia-monkey
File name:PaymentConfirmation.exe
Download: download sample
Signature NetWire
File size:411'136 bytes
First seen:2022-03-10 05:01:04 UTC
Last seen:2022-03-10 07:28:33 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:NdWufnVwi3AQZEDm0D0tZ4egf40ROB2GdDH:hV5wQZE+Z4egf40Ra3
Threatray 1'317 similar samples on MalwareBazaar
TLSH T15E94BF9BBB5E4262CDA40F7C3AB2AF6C1B06FE64BBE6220714547EF525333CA3850455
File icon (PE):PE icon
dhash icon d4c4c4d8ccd4f0c4 (63 x Formbook, 23 x AgentTesla, 8 x RemcosRAT)
Reporter abuse_ch
Tags:exe NetWire RAT


Avatar
abuse_ch
NetWire C2:
194.5.98.178:3384

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
194.5.98.178:3384 https://threatfox.abuse.ch/ioc/393358/

Intelligence


File Origin
# of uploads :
3
# of downloads :
382
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
netwire
ID:
1
File name:
PaymentConfirmation.exe
Verdict:
Malicious activity
Analysis date:
2022-03-10 05:11:06 UTC
Tags:
trojan rat netwire

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %AppData% directory
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Creating a window
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Sending a TCP request to an infection source
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
NetWire
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Contains functionality to steal Chrome passwords or cookies
Executable has a suspicious name (potential lure to open the executable)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: NetWire RAT Registry Key
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected Costura Assembly Loader
Yara detected NetWire RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.NetWired
Status:
Malicious
First seen:
2022-03-10 05:02:12 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
24 of 27 (88.89%)
Threat level:
  5/5
Result
Malware family:
netwire
Score:
  10/10
Tags:
family:netwire botnet persistence rat stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Adds Run key to start application
NetWire RAT payload
Netwire
Malware Config
C2 Extraction:
194.5.98.178:3384
194.5.98.178:3385
Unpacked files
SH256 hash:
f9c9bf82c02ecab5208420c0382af33c79cc0d210d4f4f9585c864cb961d26b3
MD5 hash:
60ef890924498ac8bc9e8975a28518ca
SHA1 hash:
8665abbd1a50d64b6c32f5374c3498aa2a00fec8
SH256 hash:
64675134b6f93df3997933e794fdafc839e212f8ac17e0dab234b13de4a8123e
MD5 hash:
15208a718aaf1c65980b0c47b68e13f4
SHA1 hash:
366f64bba4898575aac3188fe02132cf48cfb62a
SH256 hash:
51408a367bf15da64c1b3fa2586068c699c829f1d67edf2b7a283260a23b5f43
MD5 hash:
b598b9bde718e40d97f879cf130e9b16
SHA1 hash:
2bef519b4de9ff921e784e448c3642c701c83616
Detections:
win_netwire_g1 win_netwire_auto
SH256 hash:
0e5c0026357d13a013c70bdc80d39ec3dfbedb4906fb217c7096fc49fb78b2f3
MD5 hash:
150e128f532ae5ed2464169be7451928
SHA1 hash:
a194fdacf2582d28f4a32fef4627cd7480a37533
Malware family:
NetWiredRC
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_SmartAssembly
Author:ditekSHen
Description:Detects executables packed with SmartAssembly
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:MALWARE_Win_NetWire
Author:ditekSHen
Description:Detects NetWire RAT
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_Reverse_DOS_header
Author:SECUINFRA Falcon Team
Description:Detects an reversed DOS header
Rule name:Typical_Malware_String_Transforms
Author:Florian Roth
Description:Detects typical strings in a reversed or otherwise modified form
Reference:Internal Research
Rule name:Typical_Malware_String_Transforms_RID3473
Author:Florian Roth
Description:Detects typical strings in a reversed or otherwise modified form
Reference:Internal Research
Rule name:win_netwire_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.netwire.
Rule name:win_netwire_w0
Author:Jean-Philippe Teissier / @Jipe_
Description:NetWiredRC

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments