MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1006ff92e3892ac95548a7fc0764deeaa0078ff153dcd6053d889cf9aad19f4b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 13


Intelligence 13 IOCs YARA 6 File information Comments

SHA256 hash: 1006ff92e3892ac95548a7fc0764deeaa0078ff153dcd6053d889cf9aad19f4b
SHA3-384 hash: 2d5706538ed31e07a21328fbcd56482dafd432f8512035d7a3d645a01c6a181458f0cd8d228ee3bdb70bfa592ce793aa
SHA1 hash: 5e90672889ecc1dd530d140ddb956f54c5be0f4b
MD5 hash: 4eb5b6684c39595331f022a4265b8fb8
humanhash: west-bakerloo-maryland-magazine
File name:1006ff92e3892ac95548a7fc0764deeaa0078ff153dcd6053d889cf9aad19f4b
Download: download sample
Signature NetWire
File size:1'349'153 bytes
First seen:2021-08-30 07:11:17 UTC
Last seen:2021-08-30 08:24:05 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 084fafd5fea9d39b4ff35f2d82f0908b (5 x AveMariaRAT, 2 x NetWire, 1 x NanoCore)
ssdeep 24576:lTevS/yMaon/yHrtV0VXDFGjwLS9NFJ/AWid8F/2f7FNRr:IogwLS9NFJ4Wi2F/2f7FN1
Threatray 48 similar samples on MalwareBazaar
TLSH T1A555BF44A64DFEF9E4498BBD1492230742DE6E80EB1EFE2F2550BD68044FB6937B3581
Reporter JAMESWT_WT
Tags:exe NetWire

Intelligence


File Origin
# of uploads :
2
# of downloads :
989
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
1006ff92e3892ac95548a7fc0764deeaa0078ff153dcd6053d889cf9aad19f4b
Verdict:
Malicious activity
Analysis date:
2021-08-30 07:17:23 UTC
Tags:
trojan netwire

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the Windows subdirectories
Running batch commands
Creating a process from a recently created file
Creating a file in the %AppData% subdirectories
Creating a window
Connection attempt to an infection source
Sending a TCP request to an infection source
Sending a UDP request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Query of malicious DNS domain
Result
Threat name:
Netwire
Detection:
malicious
Classification:
troj.spyw
Score:
100 / 100
Signature
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Contains functionality to steal Internet Explorer form passwords
Found malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Uses dynamic DNS services
Yara detected Netwire RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 473757 Sample: Py68Ky05Lh Startdate: 30/08/2021 Architecture: WINDOWS Score: 100 32 love82.duckdns.org 2->32 36 Found malware configuration 2->36 38 Malicious sample detected (through community Yara rule) 2->38 40 Multi AV Scanner detection for submitted file 2->40 42 4 other signatures 2->42 9 Py68Ky05Lh.exe 2 2->9         started        12 Host.exe 2->12         started        14 Host.exe 2->14         started        signatures3 process4 file5 30 C:\Users\user\Desktop\test.exe, PE32 9->30 dropped 16 cmd.exe 1 9->16         started        18 conhost.exe 9->18         started        process6 process7 20 test.exe 3 16->20         started        file8 28 C:\Users\user\AppData\Roaming\...\Host.exe, PE32 20->28 dropped 44 Antivirus detection for dropped file 20->44 46 Multi AV Scanner detection for dropped file 20->46 48 Machine Learning detection for dropped file 20->48 50 Contains functionality to steal Internet Explorer form passwords 20->50 24 Host.exe 3 20->24         started        signatures9 process10 dnsIp11 34 love82.duckdns.org 192.169.69.25, 3382, 49708, 49709 WOWUS United States 24->34 52 Antivirus detection for dropped file 24->52 54 Multi AV Scanner detection for dropped file 24->54 56 Machine Learning detection for dropped file 24->56 58 Contains functionality to steal Internet Explorer form passwords 24->58 signatures12
Threat name:
Win32.Trojan.NetWired
Status:
Malicious
First seen:
2021-08-20 13:43:13 UTC
File Type:
PE (Exe)
AV detection:
34 of 46 (73.91%)
Threat level:
  5/5
Result
Malware family:
netwire
Score:
  10/10
Tags:
family:netwire botnet persistence stealer upx
Behaviour
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Adds Run key to start application
Loads dropped DLL
Executes dropped EXE
UPX packed file
Netwire
Unpacked files
SH256 hash:
9528825fe3ee9b7277c4e381cd237569da778a9388c910356adf74b6b2e73c01
MD5 hash:
f734305ca0422756e47724eed047b5de
SHA1 hash:
b5ba0ab4354fb89ca9730a130e0d2887b140fb97
SH256 hash:
41b22e64c0adf22d46ac20ded7d43c27953c0ccda9ccaa5d64e9e4a0a169d794
MD5 hash:
676e3c7fe4bf64492ae6838ba20765fe
SHA1 hash:
d2793e88d18fef0f582a2c9463726dd698683805
Detections:
win_netwire_g1
SH256 hash:
1006ff92e3892ac95548a7fc0764deeaa0078ff153dcd6053d889cf9aad19f4b
MD5 hash:
4eb5b6684c39595331f022a4265b8fb8
SHA1 hash:
5e90672889ecc1dd530d140ddb956f54c5be0f4b
Malware family:
NetWiredRC
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Malicious_BAT_Strings
Author:Florian Roth
Description:Detects a string also used in Netwire RAT auxilliary
Reference:https://pastebin.com/8qaiyPxs
Rule name:MALWARE_Win_NetWire
Author:ditekSHen
Description:Detects NetWire RAT
Rule name:MAL_unspecified_Jan18_1
Author:Florian Roth
Description:Detects unspecified malware sample
Reference:Internal Research
Rule name:netwire
Author:JPCERT/CC Incident Response Group
Description:detect netwire in memory
Reference:internal research
Rule name:Suspicious_BAT_Strings
Author:Florian Roth
Description:Detects a string also used in Netwire RAT auxilliary
Reference:https://pastebin.com/8qaiyPxs
Rule name:win_netwire_w0
Author:Jean-Philippe Teissier / @Jipe_
Description:NetWiredRC

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments