MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 31a804fddf5f1ed1d5c1a69772bc92026f90696a6903a3a7ebaf7aef6dfa9478. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 10


Intelligence 10 IOCs YARA 3 File information Comments

SHA256 hash: 31a804fddf5f1ed1d5c1a69772bc92026f90696a6903a3a7ebaf7aef6dfa9478
SHA3-384 hash: bb76c549f84eaebeff17d7ff1e70dd2de11d5802a38eec3f04bea0a6ee8b4b56ec26edf8f08a366508593d90cc552db7
SHA1 hash: b22e2b425e3a663f7404579ebf03507713b45959
MD5 hash: 307e257292be5d47304c1712c8bd1342
humanhash: dakota-lithium-montana-oxygen
File name:307e257292be5d47304c1712c8bd1342.exe
Download: download sample
Signature NetWire
File size:395'930 bytes
First seen:2021-03-05 12:59:54 UTC
Last seen:2021-03-05 15:20:02 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b76363e9cb88bf9390860da8e50999d2 (464 x Formbook, 184 x AgentTesla, 122 x SnakeKeylogger)
ssdeep 6144:YBlL/X3MBj+8DTgKtVDVM2ImndvNAfq7xT7wIdn6:qdcBjDTZVM2Xn1KfiJ7w0n6
Threatray 388 similar samples on MalwareBazaar
TLSH CC84AC53AAF6ED33C6F136FF0058B5544E2E9EA00CE1B48676ACB905FEB7942D841583
Reporter abuse_ch
Tags:exe NetWire RAT


Avatar
abuse_ch
NetWire RAT C2:
goryhazel1.duckdns.org:6504

Intelligence


File Origin
# of uploads :
2
# of downloads :
386
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ATO-RELIEF.xlsm
Verdict:
Malicious activity
Analysis date:
2021-03-05 13:16:17 UTC
Tags:
macros macros-on-open generated-doc loader trojan netwire

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Unauthorized injection to a recently created process
Creating a window
DNS request
Sending a custom TCP request
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
NetWire
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Contains functionality to log keystrokes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Internet Explorer form passwords
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Sigma detected: NetWire
Uses dynamic DNS services
Yara detected NetWire RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.NetWiredRc
Status:
Malicious
First seen:
2021-03-05 13:00:11 UTC
AV detection:
21 of 27 (77.78%)
Threat level:
  5/5
Result
Malware family:
netwire
Score:
  10/10
Tags:
family:netwire botnet rat stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
NetWire RAT payload
Netwire
Unpacked files
SH256 hash:
24af4063623c98e0f7a769a3d45bb4e2cec688cbab20f2217f10dd2616255d0e
MD5 hash:
f03a3d2a74a40577e0fd17089605e204
SHA1 hash:
b5e32b6792ac01ab485601d6f102c5b4345fb246
Detections:
win_netwire_g1 win_netwire_auto
SH256 hash:
aa943e7b25d7f6062e5dab458a999330a93c51b057458c046c209ee0ad67bb56
MD5 hash:
349c8b28bf6f0c34029d507a81f593fe
SHA1 hash:
b50a29558eda0c492c06c49caef821dfac7f33e4
SH256 hash:
d81924db1830fbbda6aa3f060e1ce300c4b3a5d6f94bd6612014ab80e3b3e43c
MD5 hash:
cec9aa438d9bc2ff5d50f91b4976456a
SHA1 hash:
79f93e4d0c6fcd8d3eba089e4528899848679bbc
SH256 hash:
31a804fddf5f1ed1d5c1a69772bc92026f90696a6903a3a7ebaf7aef6dfa9478
MD5 hash:
307e257292be5d47304c1712c8bd1342
SHA1 hash:
b22e2b425e3a663f7404579ebf03507713b45959
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Chrome_stealer_bin_mem
Author:James_inthe_box
Description:Chrome in files like avemaria
Rule name:MALWARE_Win_NetWire
Author:ditekSHen
Description:Detects NetWire RAT
Rule name:win_netwire_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

NetWire

Executable exe 31a804fddf5f1ed1d5c1a69772bc92026f90696a6903a3a7ebaf7aef6dfa9478

(this sample)

  
Delivery method
Distributed via web download

Comments