MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5c5a3dbeaef130404f996ff4e45c7ff0c9d8cd95b2071338d51af7437f675531. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: 5c5a3dbeaef130404f996ff4e45c7ff0c9d8cd95b2071338d51af7437f675531
SHA3-384 hash: fc9e8eaa473ba426599d1749e108c800426ed5442884ae995bd80d5793c16829cc407d129829aac954318620b4136b06
SHA1 hash: 6df8c86fc1932ead13d8510b0951220086145438
MD5 hash: 04659d9e2d0a05eea8e6148f9f2627e8
humanhash: oxygen-lion-sweet-april
File name:SVR00398488.exe
Download: download sample
Signature NetWire
File size:1'052'160 bytes
First seen:2022-07-14 06:30:42 UTC
Last seen:2022-07-19 00:12:05 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'207 x SnakeKeylogger)
ssdeep 24576:hFX+pi8oMVo0yX9euoDwYPw9VeqesVV7aouvIYDGQOs:hFOpPoMVo0yX9euPY+eqzV+gEG
Threatray 3'355 similar samples on MalwareBazaar
TLSH T11A25237733B14F5EFF9FA1B544924B931BB29D2AE215EB4D08EAF114113230152BA6E3
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon f72e98b1b9dccec7 (7 x NetWire)
Reporter lowmal3
Tags:exe NetWire

Intelligence


File Origin
# of uploads :
3
# of downloads :
187
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Launching a process
Creating a process with a hidden window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
NetWire
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2022-07-14 02:58:30 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
netwire
Score:
  10/10
Tags:
family:netwire botnet rat stealer
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Uses the VBS compiler for execution
NetWire RAT payload
Netwire
Malware Config
C2 Extraction:
xman2.duckdns.org:4433
Unpacked files
SH256 hash:
340716ccbec7203663346e6ee80c2c10de4afbc8706ad4e34f20e4d3cb05eeef
MD5 hash:
bb1d3b4bc0ffb732ecfa6d78790b8335
SHA1 hash:
c57dcadbfe3ddd53d15a6bb7171eba25a2ff734b
Detections:
win_netwire_g1
SH256 hash:
fdc6063104bdda744814332141e2a3c52d434ab63ef0b0eceeb31cda70cbe3d7
MD5 hash:
ca4f08e29eb2c3590f3a0826a009444c
SHA1 hash:
41ad0fdb892d7ab0b6c9dbc29495e68e0bb6414a
Detections:
win_netwire_g1
SH256 hash:
d12ace95382da3a37f525f7c0f7c61113a749e832416a8be2fcc398a129f9699
MD5 hash:
09f132a5896dac758c05414aa230cd43
SHA1 hash:
fb6d4358ec0ca09321f6bdc06e6e673890af77c1
SH256 hash:
883b63ef84c6b1cc09687962beca56e4f4b7960df7c5459e29998befaa3ccf15
MD5 hash:
ecb3f27eb8279c51608c8ea8f8050655
SHA1 hash:
82385d75444ab5fccacf37e2746c7dce73faa7f3
SH256 hash:
ea801ddd1ea57f52ae69533038861744365d8d9c05c3a9c1190dba32d07dc6b6
MD5 hash:
4d0e9bfe94004ceb16e9b63c7c03067d
SHA1 hash:
05e3fb4119f85cc6b6543d8624191a7000d856cd
SH256 hash:
5c5a3dbeaef130404f996ff4e45c7ff0c9d8cd95b2071338d51af7437f675531
MD5 hash:
04659d9e2d0a05eea8e6148f9f2627e8
SHA1 hash:
6df8c86fc1932ead13d8510b0951220086145438
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NetWire

Executable exe 5c5a3dbeaef130404f996ff4e45c7ff0c9d8cd95b2071338d51af7437f675531

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments