MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 89437154971b32b512686ffe2a6cf00883482d37d53479995b6434f1f4002088. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 8


Intelligence 8 IOCs YARA 2 File information Comments

SHA256 hash: 89437154971b32b512686ffe2a6cf00883482d37d53479995b6434f1f4002088
SHA3-384 hash: e7cc2df7a386f119eb427eccaec5dfa69c66393d80533a6cb372bcaaa3849384085d4bb5b3a52ec5d83888e0158d982c
SHA1 hash: 53f60252caf1138d897c40fd9b85121d49274a9d
MD5 hash: dfa7eae1dd4d7f0c725e89c98ac94191
humanhash: two-golf-spaghetti-oranges
File name:FTm6vmNgWOIwkYH.exe
Download: download sample
Signature NetWire
File size:605'696 bytes
First seen:2020-09-09 15:15:50 UTC
Last seen:2020-09-09 15:34:17 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:tzkPkxRkiVMTriKhmpf+dHb2dipKo19MTUj:J0kxDM3iywmdCdi3eU
Threatray 255 similar samples on MalwareBazaar
TLSH 74D422A9D96D8365CEFD4B3F94AC34103B38912351A3D6A84ACE60F523A33554F85B73
Reporter GovCERT_CH
Tags:NetWire

Intelligence


File Origin
# of uploads :
2
# of downloads :
282
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Using the Windows Management Instrumentation requests
Creating a file
Result
Threat name:
NetWire
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to steal Chrome passwords or cookies
Creates an undocumented autostart registry key
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: NetWire
Sigma detected: Scheduled temp file as task from temp location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM_3
Yara detected NetWire RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 283552 Sample: FTm6vmNgWOIwkYH.exe Startdate: 09/09/2020 Architecture: WINDOWS Score: 100 49 Malicious sample detected (through community Yara rule) 2->49 51 Antivirus detection for dropped file 2->51 53 Antivirus / Scanner detection for submitted sample 2->53 55 10 other signatures 2->55 9 FTm6vmNgWOIwkYH.exe 6 2->9         started        process3 file4 39 C:\Users\user\AppData\...\gGaadIpQZFtnr.exe, PE32 9->39 dropped 41 C:\Users\user\AppData\Local\...\tmp21DE.tmp, XML 9->41 dropped 43 C:\Users\user\...\FTm6vmNgWOIwkYH.exe.log, ASCII 9->43 dropped 65 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 9->65 67 Contains functionality to steal Chrome passwords or cookies 9->67 13 FTm6vmNgWOIwkYH.exe 3 9->13         started        16 schtasks.exe 1 9->16         started        18 FTm6vmNgWOIwkYH.exe 9->18         started        20 FTm6vmNgWOIwkYH.exe 9->20         started        signatures5 process6 file7 45 C:\Users\user\AppData\Roaming\...\Host.exe, PE32 13->45 dropped 22 Host.exe 5 13->22         started        25 conhost.exe 16->25         started        process8 signatures9 57 Antivirus detection for dropped file 22->57 59 Multi AV Scanner detection for dropped file 22->59 61 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 22->61 63 3 other signatures 22->63 27 Host.exe 3 22->27         started        31 schtasks.exe 1 22->31         started        33 Host.exe 22->33         started        35 Host.exe 22->35         started        process10 dnsIp11 47 sepp.myq-see.com 79.134.225.28, 2001, 49733 FINK-TELECOM-SERVICESCH Switzerland 27->47 69 Creates an undocumented autostart registry key 27->69 71 Tries to steal Mail credentials (via file access) 27->71 37 conhost.exe 31->37         started        signatures12 process13
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-09-09 06:28:55 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
netwire
Score:
  10/10
Tags:
rat botnet stealer family:netwire evasion persistence
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Maps connected drives based on registry
Checks BIOS information in registry
Loads dropped DLL
Executes dropped EXE
Looks for VMWare Tools registry key
Modifies Installed Components in the registry
Looks for VirtualBox Guest Additions in registry
NetWire RAT payload
Netwire
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_netwire_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

752f871fcdfba33dbf64cae5d8b51ef5bfe01877432a02fcbdd7d2f6166a4463

NetWire

Executable exe 89437154971b32b512686ffe2a6cf00883482d37d53479995b6434f1f4002088

(this sample)

  
Dropped by
MD5 fcc4e680aae545c10922de3ba05dea3b
  
Dropped by
SHA256 752f871fcdfba33dbf64cae5d8b51ef5bfe01877432a02fcbdd7d2f6166a4463
  
Dropped by
NetWire
  
Delivery method
Distributed via e-mail attachment

Comments