MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3d8f8701d2e460d4ffd915ea185cc03e742693a4a91bca5accedd4b3748870b6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 14


Intelligence 14 IOCs 1 YARA 2 File information Comments

SHA256 hash: 3d8f8701d2e460d4ffd915ea185cc03e742693a4a91bca5accedd4b3748870b6
SHA3-384 hash: 63b44dc7cc7ca675b9edf9b5757b3836a1b948e00541bc422a3dffe8b6cd78b5abc9a866bb4b07575a2852ebc3a53ff9
SHA1 hash: c9ddc37c3e535d03e49f9cbafe540d39563b9568
MD5 hash: 6016830f2c69beeab75fd399315e06f7
humanhash: queen-india-five-london
File name:invoice.PDF.exe
Download: download sample
Signature NetWire
File size:775'680 bytes
First seen:2022-05-30 20:30:36 UTC
Last seen:2022-05-30 23:58:23 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'658 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:RvpPEpN2iNJEn27/O61ADhDdokNTxGjCBIYL0ZDa54dm1pROq2u5zuiph/unwkz2:RvpPE/1rjV+9Z9GOWY0wV/cqn
Threatray 1'772 similar samples on MalwareBazaar
TLSH T192F4CF9C726176DFC85BD8B6CA682C60EA607877830BC203A01326AD9D1DAD7CF155F7
TrID 69.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.9% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.2% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter abuse_ch
Tags:exe NetWire RAT


Avatar
abuse_ch
NetWire C2:
185.140.53.144:3365

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
185.140.53.144:3365 https://threatfox.abuse.ch/ioc/643309/

Intelligence


File Origin
# of uploads :
2
# of downloads :
544
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
netwire
ID:
1
File name:
invoice.PDF.exe
Verdict:
Malicious activity
Analysis date:
2022-05-30 20:32:03 UTC
Tags:
trojan netwire rat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Launching a process
Creating a process with a hidden window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
NetWire
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to steal Chrome passwords or cookies
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses an obfuscated file name to hide its real file extension (double extension)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected Netwire RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-05-30 20:31:09 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
15 of 26 (57.69%)
Threat level:
  5/5
Result
Malware family:
netwire
Score:
  10/10
Tags:
family:netwire botnet rat stealer
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
NetWire RAT payload
Netwire
Malware Config
C2 Extraction:
185.140.53.144:3365
185.140.53.144:3363
Unpacked files
SH256 hash:
fdb28493880a8204297c83058df539322eb844d8f177c03ae1ac2daf66689e83
MD5 hash:
62df515c9813906f157f629cfbaacb50
SHA1 hash:
f52becf4a253ffa1bc11da977fe957433a7556c1
Detections:
win_netwire_g1 win_netwire_auto
SH256 hash:
840be1d54ac08fdec3556b93ff92af7e2f6d7c909a7606c59c5ac777670e2742
MD5 hash:
cc4a8210cb3e6146e928003944c15fbf
SHA1 hash:
e218e2b2a8c8e204c19d6cc6aec987b87544d566
SH256 hash:
281a1674b033897813beae3bdcaddeaff7e372573cbe0c1a60132a9fb7d7c5d4
MD5 hash:
e11daa8cb26da3e37e77fea65b9c7710
SHA1 hash:
548dde1fe91809eb263ec387cacbdb00fc672ebc
SH256 hash:
460366acc31934bfe90409cdfd0ce42547400fe98b0e05c1e1cba0277dca771f
MD5 hash:
5f03aa61dc1fd2503686e27e90407132
SHA1 hash:
27baa300a51f89b37a2048eaa1d7afb66db98d55
SH256 hash:
3d8f8701d2e460d4ffd915ea185cc03e742693a4a91bca5accedd4b3748870b6
MD5 hash:
6016830f2c69beeab75fd399315e06f7
SHA1 hash:
c9ddc37c3e535d03e49f9cbafe540d39563b9568
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments