MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0fda1a21ab1ba27664e58228ab32452ed711d4ae1713deadbe20aac8cf193041. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 10


Intelligence 10 IOCs YARA 3 File information Comments

SHA256 hash: 0fda1a21ab1ba27664e58228ab32452ed711d4ae1713deadbe20aac8cf193041
SHA3-384 hash: b91dd7762c1aa180a20c41ee9461be04171d222871ff23e8261466304b11eb73e7b2053691fe55bbcf00b12178e5cd9f
SHA1 hash: 9a94123aaa7c0aa998d2eb09a74e20cf9f1d9715
MD5 hash: eddc29896f0f6dc74fb9746d22be40cb
humanhash: mike-tango-snake-hawaii
File name:SecuriteInfo.com.Program.Win32.Wacapew.Cml.7225.2383
Download: download sample
Signature NetWire
File size:962'048 bytes
First seen:2021-06-03 06:54:24 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'449 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:PpZOvTGwLCePFmBmVIjeIGPXbkwwwDOSW5JO3iocAe25vOWFla595PC9gaLKOV:jl1e07eXIUOSW5Jhoc725G159Q9xLKQ
Threatray 442 similar samples on MalwareBazaar
TLSH 0F158DF8F59898B1C54DC772C7919CBEEB2109FE5603092C06B8FA8D6F2378A9F59444
Reporter SecuriteInfoCom
Tags:exe NetWire

Intelligence


File Origin
# of uploads :
1
# of downloads :
344
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Program.Win32.Wacapew.Cml.7225.2383
Verdict:
Malicious activity
Analysis date:
2021-06-03 07:03:27 UTC
Tags:
trojan rat netwire

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
NetWire
Detection:
malicious
Classification:
troj.spyw.evad
Score:
84 / 100
Signature
C2 URLs / IPs found in malware configuration
Contains functionality to steal Chrome passwords or cookies
Found malware configuration
Injects a PE file into a foreign processes
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses dynamic DNS services
Yara detected AntiVM3
Yara detected NetWire RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.Generic
Status:
Suspicious
First seen:
2021-06-03 04:14:05 UTC
AV detection:
3 of 46 (6.52%)
Threat level:
  5/5
Result
Malware family:
netwire
Score:
  10/10
Tags:
family:netwire botnet rat stealer
Behaviour
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
NetWire RAT payload
Netwire
Malware Config
C2 Extraction:
sipex2021.ddns.net:8753
Unpacked files
SH256 hash:
1e7c66f6da06a0ea81371fb98d0e76424a600518b808140279c7ba8e06541ac5
MD5 hash:
8fe0389e4b903545421e42b628186cd2
SHA1 hash:
f6adc3d1a4ac995fad2a49474243d896b0236c2b
SH256 hash:
0fda1a21ab1ba27664e58228ab32452ed711d4ae1713deadbe20aac8cf193041
MD5 hash:
eddc29896f0f6dc74fb9746d22be40cb
SHA1 hash:
9a94123aaa7c0aa998d2eb09a74e20cf9f1d9715
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments