MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2c9eea8d5b6618d104ec61f30308a1e872139ff87a6a9f18bf3d7dd442f9fcf0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 11


Intelligence 11 IOCs 1 YARA 4 File information Comments

SHA256 hash: 2c9eea8d5b6618d104ec61f30308a1e872139ff87a6a9f18bf3d7dd442f9fcf0
SHA3-384 hash: 6d8aeb2080978f887ffbaa5139d71b5de17ced24e1b22049a402197c517b7f6cb59a620aac088f6e2e26c327f9cc302b
SHA1 hash: 26b22c25a92288150c24f1c159ddd76abd314513
MD5 hash: 9fe076dacf697fbdb328f7f95d6bdef6
humanhash: carolina-east-monkey-nineteen
File name:imagee.exe
Download: download sample
Signature NetWire
File size:394'726 bytes
First seen:2022-03-10 03:46:03 UTC
Last seen:2022-03-10 05:41:35 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 7fa974366048f9c551ef45714595665e (946 x Formbook, 398 x Loki, 261 x AgentTesla)
ssdeep 6144:JGimzhkaUiNKoyHP9U55VpLHI8ypXvjLbU2//zhl4HGMBdqCH17C5J:ziNK9W55zI8MXv3bU2//0HGMBoCHdC5J
Threatray 10'304 similar samples on MalwareBazaar
TLSH T19D84CF6289D2E80AC828D970D92BDBF5936A2D1DCE9267070366FC1A37FF1E3C419517
File icon (PE):PE icon
dhash icon 2258a4a4aeaac50d (3 x NetWire, 1 x QuasarRAT)
Reporter abuse_ch
Tags:exe NetWire RAT


Avatar
abuse_ch
NetWire C2:
194.147.140.14:3201

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
194.147.140.14:3201 https://threatfox.abuse.ch/ioc/393356/

Intelligence


File Origin
# of uploads :
2
# of downloads :
398
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a file in the %AppData% subdirectories
Сreating synchronization primitives
Sending a custom TCP request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
NetWire
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to log keystrokes
Found evasive API chain (may stop execution after checking mutex)
Found malware configuration
Found stalling execution ending in API Sleep call
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Sigma detected: NetWire RAT Registry Key
Yara detected NetWire RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 586370 Sample: imagee.exe Startdate: 10/03/2022 Architecture: WINDOWS Score: 100 38 Found malware configuration 2->38 40 Malicious sample detected (through community Yara rule) 2->40 42 Antivirus detection for URL or domain 2->42 44 5 other signatures 2->44 7 imagee.exe 18 2->7         started        10 pqjinpqfhh.exe 2->10         started        12 pqjinpqfhh.exe 2->12         started        process3 file4 30 C:\Users\user\AppData\Local\Temp\zdbjxx.exe, PE32 7->30 dropped 14 zdbjxx.exe 1 2 7->14         started        18 WerFault.exe 3 10 10->18         started        21 WerFault.exe 10->21         started        23 WerFault.exe 10 12->23         started        25 WerFault.exe 12->25         started        process5 dnsIp6 32 C:\Users\user\AppData\...\pqjinpqfhh.exe, PE32 14->32 dropped 46 Contains functionality to log keystrokes 14->46 48 Found evasive API chain (may stop execution after checking mutex) 14->48 50 Found stalling execution ending in API Sleep call 14->50 27 zdbjxx.exe 2 14->27         started        34 192.168.2.1 unknown unknown 18->34 file7 signatures8 process9 dnsIp10 36 194.147.140.14, 3201, 49744 PTPEU unknown 27->36
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2022-03-10 03:34:07 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
21 of 27 (77.78%)
Threat level:
  5/5
Result
Malware family:
netwire
Score:
  10/10
Tags:
family:netwire botnet persistence rat stealer
Behaviour
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Adds Run key to start application
Loads dropped DLL
Executes dropped EXE
NetWire RAT payload
Netwire
Malware Config
C2 Extraction:
194.147.140.14:3201
194.147.140.14:3205
194.147.140.14:3210
Unpacked files
SH256 hash:
2c9eea8d5b6618d104ec61f30308a1e872139ff87a6a9f18bf3d7dd442f9fcf0
MD5 hash:
9fe076dacf697fbdb328f7f95d6bdef6
SHA1 hash:
26b22c25a92288150c24f1c159ddd76abd314513
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:MALWARE_Win_NetWire
Author:ditekSHen
Description:Detects NetWire RAT
Rule name:win_netwire_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.netwire.
Rule name:win_netwire_w0
Author:Jean-Philippe Teissier / @Jipe_
Description:NetWiredRC

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments