MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4c9598c117cec5c9638aedfb48b1c8b18181f2e5265b723ff0210f9f79ef3419. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 8


Intelligence 8 IOCs YARA 4 File information Comments

SHA256 hash: 4c9598c117cec5c9638aedfb48b1c8b18181f2e5265b723ff0210f9f79ef3419
SHA3-384 hash: 3618652cfc71a102236268891b74ff9bbb6b32d44f40008c0f930e4b53278736f5b6264fd06f489752c97f535359caf7
SHA1 hash: f7957547bba9c521db2714bcd2f30d446444ed14
MD5 hash: a8f586a5d679762297d619757ee0b3d4
humanhash: golf-magazine-coffee-wyoming
File name:Report.vbs
Download: download sample
Signature NetWire
File size:2'137 bytes
First seen:2021-06-24 05:52:23 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 48:fB+VtSwD2B+V6twycZettAgLh3kU5gkG9obqBb+:fAtSwD2A6twXZT63R5gWqBb+
Threatray 455 similar samples on MalwareBazaar
TLSH C441BD30882EAE9A7C7673F347A10CFA3DEE4C7B18AD71582442C83939361D8569C09F
Reporter abuse_ch
Tags:NetWire RAT vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
289
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Result
Threat name:
NetWire
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Contains functionality to steal Chrome passwords or cookies
Creates an undocumented autostart registry key
Found malware configuration
Injects a PE file into a foreign processes
Sigma detected: WScript or CScript Dropper
VBScript performs obfuscated calls to suspicious functions
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected MSILLoadEncryptedAssembly
Yara detected NetWire RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 439565 Sample: Report.vbs Startdate: 24/06/2021 Architecture: WINDOWS Score: 100 47 Found malware configuration 2->47 49 Yara detected NetWire RAT 2->49 51 C2 URLs / IPs found in malware configuration 2->51 53 2 other signatures 2->53 9 wscript.exe 2 2->9         started        process3 file4 35 C:\Users\Public\Downloads\Run.ps1, ASCII 9->35 dropped 61 VBScript performs obfuscated calls to suspicious functions 9->61 63 Wscript starts Powershell (via cmd or directly) 9->63 65 Bypasses PowerShell execution policy 9->65 13 powershell.exe 17 22 9->13         started        signatures5 process6 dnsIp7 43 ia601503.us.archive.org 207.241.227.113, 443, 49713 INTERNET-ARCHIVEUS United States 13->43 37 C:\Users\Public\Run\.vbs, ASCII 13->37 dropped 39 C:\Users\Public\.ps1, ASCII 13->39 dropped 69 Creates an undocumented autostart registry key 13->69 18 wscript.exe 1 13->18         started        21 conhost.exe 13->21         started        file8 signatures9 process10 signatures11 55 Wscript starts Powershell (via cmd or directly) 18->55 23 powershell.exe 14 18->23         started        process12 dnsIp13 41 ia601502.us.archive.org 207.241.227.112, 443, 49731 INTERNET-ARCHIVEUS United States 23->41 57 Writes to foreign memory regions 23->57 59 Injects a PE file into a foreign processes 23->59 27 aspnet_compiler.exe 23->27         started        30 aspnet_compiler.exe 2 23->30         started        33 conhost.exe 23->33         started        signatures14 process15 dnsIp16 67 Contains functionality to steal Chrome passwords or cookies 27->67 45 185.19.85.172, 1723, 49732, 49733 DATAWIRE-ASCH Switzerland 30->45 signatures17
Threat name:
Script-WScript.Trojan.Valyria
Status:
Malicious
First seen:
2021-06-24 05:53:12 UTC
AV detection:
8 of 46 (17.39%)
Threat level:
  5/5
Result
Malware family:
netwire
Score:
  10/10
Tags:
family:netwire botnet rat stealer
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Blocklisted process makes network request
NetWire RAT payload
Netwire
Malware Config
C2 Extraction:
185.19.85.172:1723
Dropper Extraction:
https://ia601503.us.archive.org/2/items/bypass_xca/bypass_xca.TXT
https://ia601502.us.archive.org/24/items/server-lxx/Server_lxx_.txt
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Chrome_stealer_bin_mem
Author:James_inthe_box
Description:Chrome in files like avemaria
Rule name:IPPort_combo_mem
Author:James_inthe_box
Description:IP and port combo
Rule name:MALWARE_Win_NetWire
Author:ditekSHen
Description:Detects NetWire RAT
Rule name:win_netwire_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments