MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3c02f2f6edc7650ab3f81f75029de05df7e421516e3aaf32edbf97105595eee1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 16


Intelligence 16 IOCs YARA 6 File information Comments 1

SHA256 hash: 3c02f2f6edc7650ab3f81f75029de05df7e421516e3aaf32edbf97105595eee1
SHA3-384 hash: b511c4547b60323c9b1b63c17e9617a4c0b61ec8517180b017b1a51b7f50bf46d2bbbff6475e1c115da14f84e229969e
SHA1 hash: 1d3f4d3dc89db9d0a3ef76eab3d0be7fdb88a153
MD5 hash: 015f676fe99b8a42a30cf0342fe56681
humanhash: magazine-alaska-oxygen-bravo
File name:015f676fe99b8a42a30cf0342fe56681
Download: download sample
Signature NetWire
File size:280'064 bytes
First seen:2022-08-30 00:13:12 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e03c5ea8e25367650e1f4380ec0a6eaf (8 x NetWire)
ssdeep 6144:ebhnot4+sbOAtbkfHLDiT6OzR8Q0l+/NyqRKbhoXqqD8XF8B:elnot4+UwLDiT6OzR8llAgq3B
Threatray 92 similar samples on MalwareBazaar
TLSH T1DB54BF42F982C073EA961972047BEB76493E65384F30DAD797901CB9EE213C0EA35B5D
TrID 40.3% (.EXE) Win64 Executable (generic) (10523/12/4)
19.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
17.2% (.EXE) Win32 Executable (generic) (4505/5/1)
7.7% (.EXE) OS/2 Executable (generic) (2029/13)
7.6% (.EXE) Generic Win/DOS Executable (2002/3)
Reporter zbetcheckin
Tags:32 exe NetWire

Intelligence


File Origin
# of uploads :
1
# of downloads :
378
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
netwire
ID:
1
File name:
015f676fe99b8a42a30cf0342fe56681
Verdict:
Malicious activity
Analysis date:
2022-08-30 00:13:48 UTC
Tags:
trojan netwire

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Creating a window
DNS request
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
SystemUptime
MeasuringTime
EvasionGetTickCount
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
cmd.exe evasive greyware keylogger shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
NetWire
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Internet Explorer form passwords
Found evasive API chain (may stop execution after checking mutex)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: NetWire
Yara detected NetWire RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.NetWired
Status:
Malicious
First seen:
2022-08-29 07:52:59 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
23 of 26 (88.46%)
Threat level:
  5/5
Result
Malware family:
netwire
Score:
  10/10
Tags:
family:netwire botnet rat stealer
Behaviour
Netwire
Malware Config
C2 Extraction:
gds099.mooo.com:5550
Unpacked files
SH256 hash:
3c02f2f6edc7650ab3f81f75029de05df7e421516e3aaf32edbf97105595eee1
MD5 hash:
015f676fe99b8a42a30cf0342fe56681
SHA1 hash:
1d3f4d3dc89db9d0a3ef76eab3d0be7fdb88a153
Detections:
win_netwire_g1 win_vigilant_cleaner_auto Netwire
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:MALWARE_Win_NetWire
Author:ditekSHen
Description:Detects NetWire RAT
Rule name:MAL_unspecified_Jan18_1
Author:Florian Roth
Description:Detects unspecified malware sample
Reference:Internal Research
Rule name:MAL_unspecified_Jan18_1_RID2F4A
Author:Florian Roth
Description:Detects unspecified malware sample
Reference:Internal Research
Rule name:win_vigilant_cleaner_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.vigilant_cleaner.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

NetWire

Executable exe 3c02f2f6edc7650ab3f81f75029de05df7e421516e3aaf32edbf97105595eee1

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-08-30 00:13:17 UTC

url : hxxp://37.139.129.142/htdocs/AyBtHTTCxaZFHeJ.exe