MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 13540d62324d40e8b15db72f32fdf1eb407f4f4d9c4cac05d5f436c39a000df2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 7


Intelligence 7 IOCs YARA 13 File information Comments

SHA256 hash: 13540d62324d40e8b15db72f32fdf1eb407f4f4d9c4cac05d5f436c39a000df2
SHA3-384 hash: 4963bdd40d338bae48e1b33fb2856d7aee78aeb1276f6c95c60542b59f518ee05bfe96973f124d84a474bf22fc46acc9
SHA1 hash: 03ba66c56ca18bcecd078aeb9558825062157403
MD5 hash: d8b28c55bf7cc4a07a1766b33109e82b
humanhash: zulu-october-fillet-pluto
File name:b4f13d994a6ecd0853ffae7794afdb36
Download: download sample
Signature NetWire
File size:15'728'640 bytes
First seen:2020-11-17 14:09:31 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 130312efe8892496180179ce46d20b79 (7 x NetWire, 2 x DarkComet, 2 x ModiLoader)
ssdeep 393216:ePx29qCgUoy6zazRpmIOddiP9WGjP6xL970tmTQG:+xGq/Nzadpwd49WGjP6t97AG
Threatray 33 similar samples on MalwareBazaar
TLSH 3AF633B13282ED6AE0D726704AA4C46069EE7C5D7CA145DE32D0770DFDF18AC9C1E7A8
Reporter seifreed
Tags:NetWire

Intelligence


File Origin
# of uploads :
1
# of downloads :
270
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Searching for the window
Creating a file in the %AppData% directory
Creating a process from a recently created file
Launching a process
Creating a file in the %temp% subdirectories
Running batch commands
Enabling the 'hidden' option for recently created files
Using the Windows Management Instrumentation requests
Creating a file
DNS request
Forced system process termination
Deleting a recently created file
Creating a file in the %AppData% subdirectories
Connection attempt
Unauthorized injection to a recently created process
Setting a global event handler for the keyboard
Connection attempt to an infection source
Blocking the Windows Defender launch
Enabling autorun by creating a file
Unauthorized injection to a system process
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-11-17 14:11:22 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:netwire family:remcos botnet evasion persistence rat stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Checks processor information in registry
Modifies Internet Explorer settings
Modifies registry class
Suspicious use of FindShellTrayWindow
Modifies service
Suspicious use of SetThreadContext
Drops startup file
Loads dropped DLL
Executes dropped EXE
Modifies Windows Defender Real-time Protection settings
Modifies security service
NetWire RAT payload
Netwire
Remcos
Malware Config
C2 Extraction:
roxy.dynalias.net:3297
regiskm67.buyshouses.net:3297
dico.is-a-liberal.com:3297
neverdiemosole.is-a-doctor.com:3297
zeusnodie.mypets.ws:3297
nvdiedicobies.is-a-hard-worker.com:3297
nvdieroxy.kicks-ass.net:3297
nvdiedicozeuse.webhop.org:3297
Unpacked files
SH256 hash:
13540d62324d40e8b15db72f32fdf1eb407f4f4d9c4cac05d5f436c39a000df2
MD5 hash:
d8b28c55bf7cc4a07a1766b33109e82b
SHA1 hash:
03ba66c56ca18bcecd078aeb9558825062157403
SH256 hash:
99ca0db59e7b30d7e2594666a50222960f3c539151afff8744a1fad5e02057d7
MD5 hash:
96704a9e15be3e3d8ee8d32fa7823fdd
SHA1 hash:
1cf0de1b6a7d2b2f10173f1e15810a36c053b351
SH256 hash:
cbfcd7dbb7244751b44007d7e7e67e362946da20fc2a2ebc8d242bb52ca8c8a4
MD5 hash:
06bd2c0097e3cfc03b530ba1391846e3
SHA1 hash:
006ca486d95be69b20ad40418e70ac190d885bd1
SH256 hash:
a8eaefd7f9af86d320a14d91733e8d83a3071c2b6dc45cd90450a048afa8ec84
MD5 hash:
1cfb210f6f8ac257cbb8ebfe8711dd28
SHA1 hash:
02bdf31ec693d5aecba370c35114d39cb1edce9c
Detections:
win_remcos_g0 win_remcos_auto
SH256 hash:
ec5bb219481d029706ffe14da43efdc76201468e07d7be6b83412d204ea22eaf
MD5 hash:
c4a14cdd5a012e9b42fb279e30daf646
SHA1 hash:
3a1022fe2219055293ec2b8bc0b86424b65e30f9
SH256 hash:
8c6f407b7d1e7a62f2b7c66267b3c0cdca8439edffd105750ab1ae52592dbf4b
MD5 hash:
b98f4f67a294d676d5116438f8f7c056
SHA1 hash:
b24adee7af5178c5ecdd101c0e200fe7f8d28d74
SH256 hash:
232a0c45c25491df976f1b3cdb85f12a2122bf16644921f7c5632d151dd87993
MD5 hash:
fe1cbe5b1bf4a1b83d33173d9de12c49
SHA1 hash:
c3c67dc9ce352695b972cab34f8e96629701e849
SH256 hash:
0e8eb0bd441b444be7be687ba6c580d3633f42cd599c3ab7576890bc7009ca7b
MD5 hash:
797bd37b300a9943f1490ead42cc3144
SHA1 hash:
28c263c922457bc812bb327632bec29b600d99b5
SH256 hash:
4f7248a07f75239bb82df86f98847371811ae9d119f9aae445bfb4006b28e406
MD5 hash:
9af9f9d0e34fdf28466a1f6ec6105716
SHA1 hash:
5d01aba76acc72a003778e86bca69304b88fe688
Detections:
win_netwire_g1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_RemcosRAT
Author:abuse.ch
Rule name:Chrome_stealer_bin_mem
Author:James_inthe_box
Description:Chrome in files like avemaria
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer
Author:ditekSHen
Description:detects Windows exceutables potentially bypassing UAC using eventvwr.exe
Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog
Rule name:Malicious_BAT_Strings
Author:Florian Roth
Description:Detects a string also used in Netwire RAT auxilliary
Reference:https://pastebin.com/8qaiyPxs
Rule name:MAL_unspecified_Jan18_1
Author:Florian Roth
Description:Detects unspecified malware sample
Reference:Internal Research
Rule name:netwire
Author:JPCERT/CC Incident Response Group
Description:detect netwire in memory
Reference:internal research
Rule name:Parallax
Author:@bartblaze
Description:Identifies Parallax RAT.
Rule name:Remcos
Author:JPCERT/CC Incident Response Group
Description:detect Remcos in memory
Rule name:remcos_rat
Author:jeFF0Falltrades
Rule name:REMCOS_RAT_variants
Rule name:Suspicious_BAT_Strings
Author:Florian Roth
Description:Detects a string also used in Netwire RAT auxilliary
Reference:https://pastebin.com/8qaiyPxs
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments