MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 924793b589437dd9c07931c44c64d50552b7f46630412ee5d8befbdbc2915dd7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 8


Intelligence 8 IOCs 1 YARA 2 File information Comments

SHA256 hash: 924793b589437dd9c07931c44c64d50552b7f46630412ee5d8befbdbc2915dd7
SHA3-384 hash: bd3bedb14e6fd3863e63b52c30f48f9c6549c283b0d4c1ced9af15b0e7dd79179a43816666d234f7b230e5af70509f37
SHA1 hash: 3a072f0c399e49f458a745d6ae33e459a2e32b43
MD5 hash: 692801e8021bab0f60938582a7ff7134
humanhash: nitrogen-purple-sodium-november
File name:0052445343.exe
Download: download sample
Signature NetWire
File size:552'960 bytes
First seen:2022-04-20 22:07:23 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:QojG9f4JJ4JkLglo96Q/tvnvZjP5gZuEeIiPpG:QoxkAg+R/5v9PikVPB
Threatray 798 similar samples on MalwareBazaar
TLSH T1A1C4237027F48372C2FEA2BC5A18594907FB90137E57EF081E9A2CDE69FA7454648723
TrID 54.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
23.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
7.8% (.EXE) Win64 Executable (generic) (10523/12/4)
4.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.3% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 8ef0ccaab68edc9a (2 x AgentTesla, 1 x NetWire)
Reporter abuse_ch
Tags:exe NetWire RAT


Avatar
abuse_ch
NetWire C2:
154.53.40.254:6688

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
154.53.40.254:6688 https://threatfox.abuse.ch/ioc/522281/

Intelligence


File Origin
# of uploads :
1
# of downloads :
458
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Launching a process
Creating a process with a hidden window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed replace.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Found evasive API chain (may stop execution after checking mutex)
Found stalling execution ending in API Sleep call
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Add Scheduled Task From User AppData Temp
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses dynamic DNS services
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.NetWiredRc
Status:
Malicious
First seen:
2022-04-20 21:49:27 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
19 of 41 (46.34%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Unpacked files
SH256 hash:
24dd2db22ae531cd78a71458535e9e214d41bd80770d1fb0e52e0ac2fee0f760
MD5 hash:
6b5c7906f158ce1c8e49b98d68e9b50a
SHA1 hash:
d536e4b799e5df1a67d8934ba6148e1a953b3e49
SH256 hash:
b1020eeb04d0e4c5634902e8047ad04d478c15e55e0e25cbce98394ce7f00392
MD5 hash:
de09310758ba02494bf23c8fd88da2cf
SHA1 hash:
6cd6a4b8e4b33e993fd7288e608054e0d5b31265
SH256 hash:
e649e0d6c577aac4d57e7093d75b1dafcbf641f62110d177a9286749846ddc43
MD5 hash:
ecb7908b31c84e773559219d97756922
SHA1 hash:
ec70bff9e7e0f25b35e99a197a493b41b7553022
SH256 hash:
a468e320716e388be222e523485fed3d67fb06d1a5d566e3a78dcb463f69c66a
MD5 hash:
fb4a117ab107b46053df8ebc2757921a
SHA1 hash:
3fe3f14bc5035ca027932cc065e451a621d2882f
SH256 hash:
924793b589437dd9c07931c44c64d50552b7f46630412ee5d8befbdbc2915dd7
MD5 hash:
692801e8021bab0f60938582a7ff7134
SHA1 hash:
3a072f0c399e49f458a745d6ae33e459a2e32b43
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments