MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 46b6c90d331eabb7e554cfe3baa01ed3e72b40793f7bc670f95b22ee611725a9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: 46b6c90d331eabb7e554cfe3baa01ed3e72b40793f7bc670f95b22ee611725a9
SHA3-384 hash: 26f904fcc16a1e1e7cc12b06f117609687110aa24455fe252aadfa2baca735617d3b8a5dfb526dfb2ec7201da29a4367
SHA1 hash: 377eeba09e7cb7ca92ca1a46b1efca425ffea73a
MD5 hash: 312eaf2c16f156015213781fcd38f218
humanhash: angel-florida-april-mountain
File name:ARRIVAL NOTICE FOR AUGUST_PDF58849393.exe
Download: download sample
Signature NetWire
File size:1'052'160 bytes
First seen:2021-08-14 08:44:53 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:isgYkRJNl2iNB/gj9RMKkvnnu8z0oqD9LEy9z+NeAdR6+RyVlfkYwl6mDdSQ:ijNl17CvdCnusiNf+NTdtGMbl6mB
Threatray 525 similar samples on MalwareBazaar
TLSH T1D525A33D29B82637D0BAC765CBE18813B1909CAF7211FD98A8D653660363F5675C323E
Reporter abuse_ch
Tags:exe NetWire RAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
420
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ARRIVAL NOTICE FOR AUGUST_PDF58849393.exe
Verdict:
Malicious activity
Analysis date:
2021-08-14 08:48:08 UTC
Tags:
trojan netwire

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Launching a process
Creating a process with a hidden window
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
NetWire
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Contains functionality to steal Chrome passwords or cookies
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Powershell Defender Exclusion
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses dynamic DNS services
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected NetWire RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 465267 Sample: ARRIVAL NOTICE FOR AUGUST_P... Startdate: 14/08/2021 Architecture: WINDOWS Score: 100 37 night90.ddns.net 2->37 43 Found malware configuration 2->43 45 Malicious sample detected (through community Yara rule) 2->45 47 Yara detected NetWire RAT 2->47 49 13 other signatures 2->49 8 ARRIVAL NOTICE FOR AUGUST_PDF58849393.exe 7 2->8         started        signatures3 process4 file5 29 C:\Users\user\AppData\...behaviorgraphCDICQaqCt.exe, PE32 8->29 dropped 31 C:\Users\...behaviorgraphCDICQaqCt.exe:Zone.Identifier, ASCII 8->31 dropped 33 C:\Users\user\AppData\Local\Temp\tmp6A2.tmp, XML 8->33 dropped 35 ARRIVAL NOTICE FOR...PDF58849393.exe.log, ASCII 8->35 dropped 51 Adds a directory exclusion to Windows Defender 8->51 53 Injects a PE file into a foreign processes 8->53 12 ARRIVAL NOTICE FOR AUGUST_PDF58849393.exe 8->12         started        15 powershell.exe 22 8->15         started        17 powershell.exe 25 8->17         started        19 2 other processes 8->19 signatures6 process7 dnsIp8 39 night90.ddns.net 185.140.53.142, 49712, 49713, 49714 DAVID_CRAIGGG Sweden 12->39 41 192.168.2.1 unknown unknown 12->41 21 conhost.exe 15->21         started        23 conhost.exe 17->23         started        25 conhost.exe 19->25         started        27 conhost.exe 19->27         started        process9
Threat name:
ByteCode-MSIL.Trojan.Taskun
Status:
Malicious
First seen:
2021-08-14 08:45:05 UTC
AV detection:
7 of 47 (14.89%)
Threat level:
  5/5
Result
Malware family:
netwire
Score:
  10/10
Tags:
family:netwire botnet evasion rat stealer
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Maps connected drives based on registry
Checks BIOS information in registry
Looks for VMWare Tools registry key
Looks for VirtualBox Guest Additions in registry
NetWire RAT payload
Netwire
Malware Config
C2 Extraction:
night90.ddns.net:8999
Unpacked files
SH256 hash:
33ac6b8012ce739e72022086b5d39b7fc030c20fa72988f76957685509d5c041
MD5 hash:
83f8ae95a7e6f016f6b00482588086e6
SHA1 hash:
70392939d6d60a913b51084ec1d98eaae8ca4868
SH256 hash:
3a8ff4ab95252e2bb2d40f98e364e1b6f865ac67201537746eec289cbc55db59
MD5 hash:
ac6902d0ebf37ea5d632753a08c9d8ba
SHA1 hash:
6a65fa811a4351eada0a3f518d763941d4341486
SH256 hash:
46b6c90d331eabb7e554cfe3baa01ed3e72b40793f7bc670f95b22ee611725a9
MD5 hash:
312eaf2c16f156015213781fcd38f218
SHA1 hash:
377eeba09e7cb7ca92ca1a46b1efca425ffea73a
Malware family:
Netwire
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments