MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 557b7d3dbc3f34338f5a6c1467f399abc0b3ef004d7378b7ff78f80d96fbc244. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 12


Intelligence 12 IOCs 1 YARA 2 File information Comments

SHA256 hash: 557b7d3dbc3f34338f5a6c1467f399abc0b3ef004d7378b7ff78f80d96fbc244
SHA3-384 hash: d09e22b24844c281fc345c2ee25cfc362d5962e989540cc12e40dd4e06d28c8b77f573f1f14b52adec25f0a71815df4a
SHA1 hash: 062eab232642c0d9ee9e6af266a8abe9fa14dbac
MD5 hash: ac2dd3566161994b4bc2af90113dd6ef
humanhash: vegan-asparagus-july-network
File name:ShippingBLINVPLPDF.exe
Download: download sample
Signature NetWire
File size:782'848 bytes
First seen:2021-06-21 15:16:24 UTC
Last seen:2021-06-21 15:57:55 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:FzSdmzYonM/JnXsANAoVdvf6Sb/G0bXCr4XTAB43s8j24pKzry/WYTlm5/pOWFHS:+qid5TySbNXyn8j24pKzrOWYTC/3H
Threatray 1'038 similar samples on MalwareBazaar
TLSH CEF4E0343ED99A18F17B9B3A4DD0756197FFF9236713C1293CA1128A4723F81DEA112A
Reporter abuse_ch
Tags:exe NetWire RAT


Avatar
abuse_ch
NetWire C2:
91.193.75.228:8760

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
91.193.75.228:8760 https://threatfox.abuse.ch/ioc/138306/

Intelligence


File Origin
# of uploads :
2
# of downloads :
317
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ShippingBLINVPLPDF.exe
Verdict:
Malicious activity
Analysis date:
2021-06-21 15:19:48 UTC
Tags:
trojan netwire rat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
NetWire
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Contains functionality to steal Chrome passwords or cookies
Found malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected NetWire RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-06-21 15:17:10 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
23 of 46 (50.00%)
Threat level:
  5/5
Result
Malware family:
netwire
Score:
  10/10
Tags:
family:netwire botnet rat stealer
Behaviour
Creates scheduled task(s)
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Uses the VBS compiler for execution
NetWire RAT payload
Netwire
Malware Config
C2 Extraction:
www.clfoor.net:8760
Unpacked files
SH256 hash:
15c36b53a8eac9944b9ddbf04c8105086eff13d3b13a07af52fe4670b7c7e975
MD5 hash:
fd4ba1bbee3853aba7ae7b405fbc8b16
SHA1 hash:
9dbde5a54a3a2b84ff03278556ba412a9170ef13
SH256 hash:
e3abdf81bc27702cab8646a58dc51010423774842b8dab357232a79898d12ebf
MD5 hash:
57f5bb51070499ef3a81211f5d0d353e
SHA1 hash:
2b05ad051cb0022d349e20e09c08ef5ba153142e
Detections:
win_netwire_g1 win_netwire_auto
SH256 hash:
d80c290dc6cf8452c8d6cc71fbc79a55c015423c0c3acead84981e282c168a8e
MD5 hash:
c5ebfa2301a7fd95166b52007998e821
SHA1 hash:
1a5e961004f41d0455f1e9c664a9a4ea953fd006
SH256 hash:
557b7d3dbc3f34338f5a6c1467f399abc0b3ef004d7378b7ff78f80d96fbc244
MD5 hash:
ac2dd3566161994b4bc2af90113dd6ef
SHA1 hash:
062eab232642c0d9ee9e6af266a8abe9fa14dbac
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments