MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 29e2a8176598cb686dad7e472e9a892b9569263f448dbe9ecd5b5c660e447b12. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 29e2a8176598cb686dad7e472e9a892b9569263f448dbe9ecd5b5c660e447b12
SHA3-384 hash: 3133aadd3a5192b81a90804852c530e53f18d5fec510125eceac0ec6630bd67cbd88a589974fcdb798589f4921bb6367
SHA1 hash: e470814ea5e75024465ad8b71854b452f3a9992e
MD5 hash: a7fe7c6d0f88745cda12568015484074
humanhash: colorado-violet-aspen-mobile
File name:NERT_08.10.2020.scr
Download: download sample
Signature NetWire
File size:644'096 bytes
First seen:2020-10-09 11:32:20 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 12288:7XkzTjpb49S4C2z5Yeb3XLSW7DrEJCaGRqRHGr2by:7XkzTp49SQzOQXjDwJCaGRTi
Threatray 9 similar samples on MalwareBazaar
TLSH 48D4D022B3986F90F57EA77885601110A7F5B917E332E34E3EAD10DE0DA2F819763752
Reporter abuse_ch
Tags:NetWire scr


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: jupiter.ileysinc.com
Sending IP: 209.133.220.9
From: NEFTRTGS.QUERY <nefthelpdeskncc@rbi.org>
Subject: RTGS FAILED ON 08.10.2020
Attachment: NERT_08.10.2020.rar (contains "NERT_08.10.2020.scr")

Intelligence


File Origin
# of uploads :
1
# of downloads :
213
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Launching a process
Result
Threat name:
Netwire
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
Antivirus / Scanner detection for submitted sample
Disables Windows Defender (via service or powershell)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM_3
Yara detected Netwire RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 295779 Sample: NERT_08.10.2020.scr Startdate: 09/10/2020 Architecture: WINDOWS Score: 96 35 Malicious sample detected (through community Yara rule) 2->35 37 Antivirus / Scanner detection for submitted sample 2->37 39 Multi AV Scanner detection for submitted file 2->39 41 5 other signatures 2->41 7 NERT_08.10.2020.exe 1 4 2->7         started        process3 file4 33 C:\Users\user\...33ERT_08.10.2020.exe.log, ASCII 7->33 dropped 43 Disables Windows Defender (via service or powershell) 7->43 45 Injects a PE file into a foreign processes 7->45 11 powershell.exe 25 7->11         started        13 powershell.exe 23 7->13         started        15 powershell.exe 24 7->15         started        17 16 other processes 7->17 signatures5 process6 process7 19 conhost.exe 11->19         started        21 conhost.exe 13->21         started        23 conhost.exe 15->23         started        25 conhost.exe 17->25         started        27 conhost.exe 17->27         started        29 conhost.exe 17->29         started        31 8 other processes 17->31
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-10-09 05:12:55 UTC
File Type:
PE (.Net Exe)
Extracted files:
18
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
evasion trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Windows security modification
Modifies Windows Defender Real-time Protection settings
Unpacked files
SH256 hash:
29e2a8176598cb686dad7e472e9a892b9569263f448dbe9ecd5b5c660e447b12
MD5 hash:
a7fe7c6d0f88745cda12568015484074
SHA1 hash:
e470814ea5e75024465ad8b71854b452f3a9992e
SH256 hash:
13b24d3a09d099dabe41cd6cd71607a77e14640b1e9b4ed2d60f6c012f191c43
MD5 hash:
109cedae3c384a1913107f1efad2b7c8
SHA1 hash:
1f7f35b0ed85fa12bb839cbce698e59a30813420
SH256 hash:
4f7ce1ca3c41b134db203f664306ac9b46778d0065793053c5b14e5d360f9cfa
MD5 hash:
412bbabcc20e085f729f5baead117160
SHA1 hash:
75ccbe21eb48d767d022131f24538afeb03c32ae
SH256 hash:
b2ba9a07235409a0265d9d2d41add49c444fc2363d45817435ddbbde58fb0992
MD5 hash:
1da0cc2b923128172278c5392b4bd879
SHA1 hash:
975e43ae1043f59cc293892a3d218f85952085db
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NetWire

Executable exe 29e2a8176598cb686dad7e472e9a892b9569263f448dbe9ecd5b5c660e447b12

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments