MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 791b2bf682699cf97e3925dee40ddd5c2cb728e80f798225a7fb0b713c1b1544. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 10


Intelligence 10 IOCs 1 YARA 2 File information Comments

SHA256 hash: 791b2bf682699cf97e3925dee40ddd5c2cb728e80f798225a7fb0b713c1b1544
SHA3-384 hash: 052e4551db273967f7eae6a03a6cc13490f2bc9baa548f1771f731f19cddb9b3a0f60d190e5c2188298262b2f620bf33
SHA1 hash: 97a8540c7b213ab33231735e73a01f0903e51182
MD5 hash: 0a5658ae9bc75b17d7d591f8411c2b89
humanhash: delaware-steak-mike-friend
File name:First Order 1050522.exe
Download: download sample
Signature NetWire
File size:24'064 bytes
First seen:2022-05-05 16:56:24 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'470 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 384:lfpqJR7hm2/PpvUNZnrunD6d84fizQyHwCggdmNeJpEjMRlr4Fg:hp8R7hHJK0nD/4fiLQgdmNWLRlrx
Threatray 832 similar samples on MalwareBazaar
TLSH T124B20FF1C1FB47ECDC530E760CB2AE10106BBE9D95756639685BB039AA731C220B2E17
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon e1e4c4f8b0d9d939 (1 x NetWire, 1 x Formbook)
Reporter abuse_ch
Tags:exe NetWire RAT


Avatar
abuse_ch
NetWire C2:
45.57.161.9:4040

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
45.57.161.9:4040 https://threatfox.abuse.ch/ioc/548254/

Intelligence


File Origin
# of uploads :
1
# of downloads :
470
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
First Order 1050522.exe
Verdict:
Suspicious activity
Analysis date:
2022-05-05 17:01:15 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
DNS request
Sending an HTTP GET request
Running batch commands
Creating a process with a hidden window
Launching a process
Creating a window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
NetWire
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Creates an undocumented autostart registry key
Found evasive API chain (may stop execution after checking mutex)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Snort IDS alert for network traffic
Writes to foreign memory regions
Yara detected NetWire RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Downloader.Seraph
Status:
Malicious
First seen:
2022-05-05 16:57:06 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
11 of 26 (42.31%)
Threat level:
  3/5
Result
Malware family:
netwire
Score:
  10/10
Tags:
family:netwire botnet persistence rat stealer
Behaviour
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Modifies WinLogon for persistence
NetWire RAT payload
Netwire
Unpacked files
SH256 hash:
791b2bf682699cf97e3925dee40ddd5c2cb728e80f798225a7fb0b713c1b1544
MD5 hash:
0a5658ae9bc75b17d7d591f8411c2b89
SHA1 hash:
97a8540c7b213ab33231735e73a01f0903e51182
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments