MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3f032c4e18eced05282ae0a19f738dfef527c2281ce7bebaa28ca028941903f4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 10


Intelligence 10 IOCs 1 YARA File information Comments

SHA256 hash: 3f032c4e18eced05282ae0a19f738dfef527c2281ce7bebaa28ca028941903f4
SHA3-384 hash: 5ad9f3f5748e19cad15b3b3b76f30909d9694978818f865e81586c2f3eb68e8130c7dbc6c31a7fed703564869daedd8e
SHA1 hash: 9d6d12ead04e8a7fd75e300d26701a6d9725cccc
MD5 hash: efbc39d4e89b9cf1402acacbc11f7816
humanhash: fanta-tennis-sink-tennis
File name:Document.exe
Download: download sample
Signature NetWire
File size:1'133'568 bytes
First seen:2021-09-21 18:25:45 UTC
Last seen:2021-09-21 18:59:22 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash bc8cc1eea5c25ce2056d7da92bd98134 (9 x RemcosRAT, 3 x NetWire, 1 x AveMariaRAT)
ssdeep 12288:lIspEfnP8N/seflQTshT8aqeTW39KqmeoAdrL7SUbDz5Zp:320N/seflZhTmiW3A+rPzz5Z
Threatray 572 similar samples on MalwareBazaar
TLSH T1CE356CE3B799C8F0EC24393EDC4E7384271AAFF52C134C88AD747B498965651B46A48F
File icon (PE):PE icon
dhash icon 8ccc0c37e3969a68 (8 x RemcosRAT, 2 x NetWire, 1 x BitRAT)
Reporter abuse_ch
Tags:exe NetWire RAT


Avatar
abuse_ch
NetWire C2:
193.187.91.95:6655

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
193.187.91.95:6655 https://threatfox.abuse.ch/ioc/224512/

Intelligence


File Origin
# of uploads :
2
# of downloads :
718
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Document.exe
Verdict:
Malicious activity
Analysis date:
2021-09-21 18:28:24 UTC
Tags:
installer trojan rat netwire

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Threat name:
DBatLoader NetWire
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to log keystrokes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Internet Explorer form passwords
Creates a thread in another existing process (thread injection)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Uses dynamic DNS services
Writes to foreign memory regions
Yara detected DBatLoader
Yara detected NetWire RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Remcos
Status:
Malicious
First seen:
2021-09-21 18:26:12 UTC
AV detection:
11 of 28 (39.29%)
Threat level:
  5/5
Result
Malware family:
netwire
Score:
  10/10
Tags:
family:netwire botnet persistence rat stealer
Behaviour
Suspicious use of WriteProcessMemory
Adds Run key to start application
NetWire RAT payload
Netwire
Malware Config
C2 Extraction:
NETW22.DDNS.NET:6655
NETW11.DDNS.NET:6655
NETW33.DDNS.NET:6655
NETW44.DDNS.NET:6655
NETW55.DDNS.NET:6655
NETW66.DDNS.NET:6655
NETW77.DDNS.NET:6655
NETW88.DDNS.NET:6655
Unpacked files
SH256 hash:
9df5839fe41103d241af27c07ec4fce4adfb9129cb57fe6d3fd9a396a750fb49
MD5 hash:
36e70e671e5390c2363ea8803df1c84a
SHA1 hash:
8905d18a2eb8299c800331aee4bbd05afa8f5bcc
SH256 hash:
3f032c4e18eced05282ae0a19f738dfef527c2281ce7bebaa28ca028941903f4
MD5 hash:
efbc39d4e89b9cf1402acacbc11f7816
SHA1 hash:
9d6d12ead04e8a7fd75e300d26701a6d9725cccc
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments