MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 976d246968ae18dbdb5edf65693eaaff089451933c91c912a33b8391cf535193. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 976d246968ae18dbdb5edf65693eaaff089451933c91c912a33b8391cf535193
SHA3-384 hash: 30047c9bdb621ddfea11a444a32cbadc52dde08c20d62fe2aac895a098015581a4dd688d3ebe85fdcf0967c9d4ac6f0d
SHA1 hash: 958f0717ab8da492821a7b2c9785a29a6be03aec
MD5 hash: dee7dcce6dc817ced3e6fff527524daa
humanhash: potato-eleven-cola-steak
File name:Host.exe
Download: download sample
Signature NetWire
File size:146'432 bytes
First seen:2022-08-25 05:54:40 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 18fb8f04991eef6621d9adfb6b5f7ff8 (8 x NetWire)
ssdeep 3072:9uO/rZAi3Tqn2ZiaPiJcuy/CBzjYqqKb33wqwwIaYM:w6dQ2Ziamcu8K8KbPh
Threatray 102 similar samples on MalwareBazaar
TLSH T1EDE39E54B5C1C073DA6A1A310475EFF45A3DF9301F219EFB63841A798F202D19639EAE
TrID 32.2% (.EXE) Win64 Executable (generic) (10523/12/4)
20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
13.7% (.EXE) Win32 Executable (generic) (4505/5/1)
6.2% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter r3dbU7z
Tags:exe NetWire NetWiredRC

Intelligence


File Origin
# of uploads :
1
# of downloads :
320
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
netwire
ID:
1
File name:
Host.exe
Verdict:
Malicious activity
Analysis date:
2022-08-25 05:56:52 UTC
Tags:
netwire

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Launching a service
DNS request
Sending a custom TCP request
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
SystemUptime
MeasuringTime
CheckCmdLine
EvasionQueryPerformanceCounter
EvasionGetTickCount
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
NetWire
Detection:
malicious
Classification:
troj.evad
Score:
92 / 100
Signature
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Found evasive API chain (may stop execution after checking mutex)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected NetWire RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.NetWiredRc
Status:
Malicious
First seen:
2022-07-24 04:45:00 UTC
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
976d246968ae18dbdb5edf65693eaaff089451933c91c912a33b8391cf535193
MD5 hash:
dee7dcce6dc817ced3e6fff527524daa
SHA1 hash:
958f0717ab8da492821a7b2c9785a29a6be03aec
Detections:
win_vigilant_cleaner_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:win_vigilant_cleaner_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.vigilant_cleaner.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

NetWire

Executable exe 976d246968ae18dbdb5edf65693eaaff089451933c91c912a33b8391cf535193

(this sample)

  
Delivery method
Distributed via web download

Comments