MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 40d8ba1b4ae578829ce958a356395307e27eda0512bc78021ccb93e4b26134f7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 8


Intelligence 8 IOCs YARA 1 File information Comments

SHA256 hash: 40d8ba1b4ae578829ce958a356395307e27eda0512bc78021ccb93e4b26134f7
SHA3-384 hash: 89161b6278e19db46483c65ec4183429356ff9cfc3615114eb93c57ef43cdffc2d1f54d360d85e583b1cb3775799d3ba
SHA1 hash: d0e28ec8221e01675687e6e936b5273ff9c2e7b2
MD5 hash: 2b82739841a40727e109fbee94205962
humanhash: juliet-quebec-nebraska-pizza
File name:Document_PDF.pif
Download: download sample
Signature NetWire
File size:238'080 bytes
First seen:2020-07-16 18:45:01 UTC
Last seen:2020-07-16 20:13:28 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 6144:Tdyw8LtyrKdBWHPYhiV2vCEwoZPi1UGv:mtyvPYYVWoYqKGv
Threatray 342 similar samples on MalwareBazaar
TLSH 3234B00FD7878AF0F0BFCF39493AED7AA225A1428921D58C5E4556E0D2372F1AC19B47
Reporter abuse_ch
Tags:NetWire pif RAT


Avatar
abuse_ch
Malspam distributing NetWire:

HELO: smtp64.iad3a.emailsrvr.com
Sending IP: 173.203.187.64
From: richie@installationpro.net <richie@installationpro.net>
Reply-To: reply@hkcostarn.com
Subject: Document to Sign
Attachment: Document_PDF.zip (contains "Document_PDF.pif")

NetWire RAT C2:
alkaline.publicvm.com:1777

Intelligence


File Origin
# of uploads :
2
# of downloads :
232
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Launching a process
Creating a window
DNS request
Sending a custom TCP request
Forced shutdown of a system process
Enabling autorun with Startup directory
Unauthorized injection to a system process
Result
Threat name:
NetWire
Detection:
malicious
Classification:
troj.adwa.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contains functionality to steal Chrome passwords or cookies
Drops PE files to the startup folder
Drops PE files to the user root directory
Executable has a suspicious name (potential lure to open the executable)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: NetWire
Yara detected NetWire RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 246562 Sample: Document_PDF.pif Startdate: 18/07/2020 Architecture: WINDOWS Score: 100 50 Antivirus detection for dropped file 2->50 52 Antivirus / Scanner detection for submitted sample 2->52 54 Multi AV Scanner detection for dropped file 2->54 56 7 other signatures 2->56 11 Document_PDF.exe 4 2->11         started        process3 file4 42 C:\Users\user\oh.exe, PE32 11->42 dropped 44 C:\Users\user\AppData\...\HJdyTuap.exe, PE32 11->44 dropped 46 C:\Users\user\oh.exe:Zone.Identifier, ASCII 11->46 dropped 62 Drops PE files to the user root directory 11->62 64 Drops PE files to the startup folder 11->64 66 Maps a DLL or memory area into another process 11->66 68 Hides that the sample has been downloaded from the Internet (zone.identifier) 11->68 15 Document_PDF.exe 1 11->15         started        18 RegAsm.exe 2 11->18         started        signatures5 process6 dnsIp7 70 Maps a DLL or memory area into another process 15->70 21 Document_PDF.exe 1 15->21         started        24 RegAsm.exe 15->24         started        48 alkaline.publicvm.com 45.90.222.199, 1777, 49732 MAJESTIC-HOSTING-01US Germany 18->48 72 Contains functionality to steal Chrome passwords or cookies 18->72 signatures8 process9 signatures10 58 Maps a DLL or memory area into another process 21->58 26 Document_PDF.exe 1 21->26         started        29 RegAsm.exe 21->29         started        process11 signatures12 60 Maps a DLL or memory area into another process 26->60 31 Document_PDF.exe 1 26->31         started        34 RegAsm.exe 26->34         started        process13 signatures14 74 Maps a DLL or memory area into another process 31->74 36 Document_PDF.exe 31->36         started        38 RegAsm.exe 31->38         started        process15 process16 40 RegAsm.exe 36->40         started       
Threat name:
ByteCode-MSIL.Backdoor.NetWiredRc
Status:
Malicious
First seen:
2020-07-16 18:46:07 UTC
AV detection:
35 of 48 (72.92%)
Threat level:
  5/5
Result
Malware family:
netwire
Score:
  10/10
Tags:
rat botnet stealer family:netwire
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious behavior: MapViewOfSection
Suspicious use of SetThreadContext
Drops startup file
NetWire RAT payload
Netwire
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_netwire_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NetWire

Executable exe 40d8ba1b4ae578829ce958a356395307e27eda0512bc78021ccb93e4b26134f7

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments