MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 63d0937af7bf53fe0b74ae6631452ff2d254ab6c7e1d0a62372f1f6992a1a1fd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 12


Intelligence 12 IOCs YARA 4 File information Comments

SHA256 hash: 63d0937af7bf53fe0b74ae6631452ff2d254ab6c7e1d0a62372f1f6992a1a1fd
SHA3-384 hash: 2e2a3c38cbc292fcf53924f839548be59c52f2e6c3d7e1b296ff7f1fe3e5d58afbb388177578a71a8250b9f866547d15
SHA1 hash: 97be91ea632e01744e4b21e3b7f04e9c858ee292
MD5 hash: 64753a2cbba651ceff4356d30b579862
humanhash: salami-california-florida-alabama
File name:IMAGE102100021000100.exe
Download: download sample
Signature NetWire
File size:392'023 bytes
First seen:2021-03-08 19:23:24 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b76363e9cb88bf9390860da8e50999d2 (464 x Formbook, 184 x AgentTesla, 122 x SnakeKeylogger)
ssdeep 3072:4BynOpL12rioco4MgkaJWlPFLHE9hdzoQMAjswyf3cx/JZDRv1JaAOqYdwwcO+sE:4BlL/ykJmmJzoQnj032BPpOigD/O1D
Threatray 401 similar samples on MalwareBazaar
TLSH 4884E0493181D82BD3C87AB01FB5D6B493A5BD9C691141A337F07F6F3AFC2879901266
Reporter TeamDreier
Tags:NetWire

Intelligence


File Origin
# of uploads :
1
# of downloads :
456
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
IMAGE102100021000100.exe
Verdict:
Malicious activity
Analysis date:
2021-03-08 19:28:09 UTC
Tags:
rat netwire trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Unauthorized injection to a recently created process
DNS request
Creating a window
Sending a custom TCP request
Sending a UDP request
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
NetWire
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Contains functionality to log keystrokes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Internet Explorer form passwords
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: NetWire
Uses dynamic DNS services
Yara detected NetWire RAT
Behaviour
Behavior Graph:
Gathering data
Threat name:
Win32.Trojan.NetWiredRc
Status:
Malicious
First seen:
2021-03-08 19:24:07 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
24 of 47 (51.06%)
Threat level:
  5/5
Result
Malware family:
netwire
Score:
  10/10
Tags:
family:netwire botnet rat stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
NetWire RAT payload
Netwire
Unpacked files
SH256 hash:
fcc2d754e9029c9a97ceb08302d722a8e27b0d980bc64a61a425f5f2e9eac30d
MD5 hash:
94e30ee5bb49fc08917995799f4c93ce
SHA1 hash:
e1a997417e5b06ebe5adc78d64f353544e74cad3
SH256 hash:
bcb1ed17602ec3dc32f8a2c16eb31bfeccf0e0454ad91c233420101b09b83dad
MD5 hash:
7b3a0ee7a3c7b7fec73ea0bed5b92987
SHA1 hash:
0ab896a653db8845a3194472773eea9d09d93947
SH256 hash:
96bd5ffbb80da05ab52772e4e6de235ef3b75d4823daec84a981559e73989ef8
MD5 hash:
f82eac7f1f593e36cd6c783c2085384a
SHA1 hash:
7f9553b5804d69f3d81fc6fbe1cc60388946cd85
Detections:
win_netwire_g1 win_netwire_auto
SH256 hash:
63d0937af7bf53fe0b74ae6631452ff2d254ab6c7e1d0a62372f1f6992a1a1fd
MD5 hash:
64753a2cbba651ceff4356d30b579862
SHA1 hash:
97be91ea632e01744e4b21e3b7f04e9c858ee292
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Chrome_stealer_bin_mem
Author:James_inthe_box
Description:Chrome in files like avemaria
Rule name:MALWARE_Win_NetWire
Author:ditekSHen
Description:Detects NetWire RAT
Rule name:win_netwire_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:win_netwire_g1
Author:Slavo Greminger, SWITCH-CERT

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments