MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5b3332c8ab54721c4b4771b748c9852b4fee0e77ca63915231e7473a827574a7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 5b3332c8ab54721c4b4771b748c9852b4fee0e77ca63915231e7473a827574a7
SHA3-384 hash: c45f0d4c9bda0afd64a29fee580a3794d6f5bf116f1abb1ad9781bf88dc171eb1535c323a45ac294e477cb19752d129d
SHA1 hash: 0535b0ee07b87e795c94c18d6670ae3c5d646a01
MD5 hash: 1e9e023fc03f45617946ad2ddb8a2d45
humanhash: alaska-uncle-potato-mobile
File name:PDF 2022-03-14 2022-03-15 GH.exe
Download: download sample
Signature NetWire
File size:1'359'360 bytes
First seen:2022-03-16 07:34:52 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'741 x AgentTesla, 19'604 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 24576:B2laEuwOpzPV98TD8yvbJeyQEAX/JJ4r05tyfCf8f7w6D:Qlpufpz998TD8yzJUEe/JJ47E8f0
Threatray 1'853 similar samples on MalwareBazaar
TLSH T12655F1EC355079DFCC57CD3BCAB91C609A207876831BC103985729E99A5DADBCE10AE3
File icon (PE):PE icon
dhash icon 1125295909090938 (1 x NetWire)
Reporter TeamDreier
Tags:exe NetWire

Intelligence


File Origin
# of uploads :
1
# of downloads :
321
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Unauthorized injection to a recently created process
Creating a file
Creating a file in the %temp% directory
Creating a process from a recently created file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla NetWire
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Antivirus detection for dropped file
Contains functionality to log keystrokes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Internet Explorer form passwords
Creates autostart registry keys with suspicious names
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found evasive API chain (may stop execution after checking mutex)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: NetWire RAT Registry Key
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses dynamic DNS services
Uses the Telegram API (likely for C&C communication)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected NetWire RAT
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 590175 Sample: PDF 2022-03-14  2022-03-15 GH.exe Startdate: 16/03/2022 Architecture: WINDOWS Score: 100 53 Malicious sample detected (through community Yara rule) 2->53 55 Multi AV Scanner detection for submitted file 2->55 57 Detected unpacking (changes PE section rights) 2->57 59 11 other signatures 2->59 8 PDF 2022-03-14  2022-03-15 GH.exe 3 2->8         started        12 ykVBUY.exe 2 2->12         started        14 ykVBUY.exe 2->14         started        17 2 other processes 2->17 process3 dnsIp4 41 C:\...\PDF 2022-03-14  2022-03-15 GH.exe.log, ASCII 8->41 dropped 77 Injects a PE file into a foreign processes 8->77 19 PDF 2022-03-14  2022-03-15 GH.exe 3 8->19         started        79 Antivirus detection for dropped file 12->79 81 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 12->81 83 Machine Learning detection for dropped file 12->83 85 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 12->85 47 api.telegram.org 14->47 87 Tries to steal Mail credentials (via file / registry access) 14->87 89 Tries to harvest and steal browser information (history, passwords, etc) 14->89 49 betterday.duckdns.org 17->49 51 betterday.duckdns.org 17->51 file5 signatures6 process7 file8 33 C:\Users\user\AppData\Local\Temp\ordgi.exe, PE32 19->33 dropped 35 C:\Users\user\AppData\Local\Temp\Host.exe, PE32 19->35 dropped 22 Host.exe 3 19->22         started        26 ordgi.exe 17 4 19->26         started        process9 dnsIp10 37 C:\Users\user\AppData\Roaming\...\Host.exe, PE32 22->37 dropped 61 Antivirus detection for dropped file 22->61 63 Contains functionality to log keystrokes 22->63 65 Found evasive API chain (may stop execution after checking mutex) 22->65 73 2 other signatures 22->73 29 Host.exe 3 22->29         started        43 api.telegram.org 149.154.167.220, 443, 49785, 49793 TELEGRAMRU United Kingdom 26->43 39 C:\Users\user\AppData\Roaming\...\ykVBUY.exe, PE32 26->39 dropped 67 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 26->67 69 Tries to steal Mail credentials (via file / registry access) 26->69 71 Machine Learning detection for dropped file 26->71 75 4 other signatures 26->75 file11 signatures12 process13 dnsIp14 45 betterday.duckdns.org 194.5.98.251, 49781, 49784, 49787 DANILENKODE Netherlands 29->45 91 Antivirus detection for dropped file 29->91 93 Contains functionality to log keystrokes 29->93 95 Machine Learning detection for dropped file 29->95 97 4 other signatures 29->97 signatures15
Threat name:
ByteCode-MSIL.Trojan.NetWired
Status:
Malicious
First seen:
2022-03-16 07:35:27 UTC
File Type:
PE (.Net Exe)
Extracted files:
16
AV detection:
14 of 42 (33.33%)
Threat level:
  5/5
Result
Malware family:
netwire
Score:
  10/10
Tags:
family:netwire botnet collection persistence rat spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Checks computer location settings
Loads dropped DLL
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Executes dropped EXE
NetWire RAT payload
Netwire
Malware Config
C2 Extraction:
betterday.duckdns.org:5345
Unpacked files
SH256 hash:
25a07bf04a9c39b589adf2c276dc2569b0a3b61f7d3b9004c7d9ae4530064520
MD5 hash:
4eb81e5b3433fdc56d2abcfb833875f7
SHA1 hash:
a83e9373a9a443f0a2de4c121165d027080cf1a1
SH256 hash:
3b7919c38841ba38e1034d7f91262f4948352158d2e68a5f47daf73ad50429be
MD5 hash:
730f84b98cdf9b4c0f32cbc2601b1cf4
SHA1 hash:
0abcde16aa10acb237ad317aacf3e80b22454d51
Detections:
win_netwire_g1
SH256 hash:
4ffb59b76867dc3ee5df8b1476a82043c8bbfa9679aa90a2e4b937292b3722b8
MD5 hash:
fc6d91ff314356715f5c76ba61240c9f
SHA1 hash:
aac8291f9af1c2e18b8302550ee4d1c96120949a
SH256 hash:
423193b4b8f42edbedb5e19ade208e63defb21087fc6052562205d27f9111170
MD5 hash:
65abeb3970f94b23c7caf06362b093c1
SHA1 hash:
94c1f3538180cd644b80a1b9500bad83ba200100
SH256 hash:
ede91ab6161fee815a28ca7a354e08d605d9c533f79e2e9e8103c9d12782d8ca
MD5 hash:
af5be236d820f014e0003dca71f79829
SHA1 hash:
2ae06ceff10600acb5355f0ab169838c152058cc
SH256 hash:
281f9b2ef2ee1b78207d452b3a8818e718c33c5c04f2943b580cb5eac9ead460
MD5 hash:
cf993d6713a16a43e61234eb2ce3eb06
SHA1 hash:
196126f8819c328e4b1494c7f013cd05b421f6b4
SH256 hash:
5b3332c8ab54721c4b4771b748c9852b4fee0e77ca63915231e7473a827574a7
MD5 hash:
1e9e023fc03f45617946ad2ddb8a2d45
SHA1 hash:
0535b0ee07b87e795c94c18d6670ae3c5d646a01
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NetWire

Executable exe 5b3332c8ab54721c4b4771b748c9852b4fee0e77ca63915231e7473a827574a7

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments