MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 98f868900b27ba82ac18f919dc551ea15dc310813eb1538ebf2d0ab3afaa8328. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 10


Intelligence 10 IOCs YARA 4 File information Comments

SHA256 hash: 98f868900b27ba82ac18f919dc551ea15dc310813eb1538ebf2d0ab3afaa8328
SHA3-384 hash: 017f8a5090aea8e5b0a5aa02ca2cfc4babcc96f864e5f7ee126777fca295578c6807570bae582b641eae8ba075cde6c2
SHA1 hash: 6232070998c6d992941b4a5be9008efaf4af2370
MD5 hash: efa94719f0d14b3f8f330e5c7949dd2f
humanhash: mirror-illinois-high-maryland
File name:290321 de bon de commande,pdf.exe
Download: download sample
Signature NetWire
File size:705'536 bytes
First seen:2021-08-23 05:58:43 UTC
Last seen:2021-08-23 07:17:16 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 8ba7b45407a54e1cc2cb82bc2d24f0c9 (2 x RemcosRAT, 1 x NetWire)
ssdeep 12288:OWHQioUx/2JW1hxrQe+IguVZRFzODnQJ0+NpYuJTquMvC:OI52JWhZvP4p+NpBs
Threatray 559 similar samples on MalwareBazaar
TLSH T131E48D16AAD58132D073CBB90D0F6681A1A3BD522B6978E77FF41E08AF376123465373
dhash icon cad7b5b2eaaaaab6 (1 x NetWire, 1 x Formbook, 1 x RemcosRAT)
Reporter abuse_ch
Tags:exe NetWire RAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
1'357
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
290321 de bon de commande,pdf.exe
Verdict:
Malicious activity
Analysis date:
2021-08-23 06:00:52 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
DNS request
Connection attempt
Sending a custom TCP request
Creating a file
Deleting a recently created file
Launching a process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Connection attempt to an infection source
Unauthorized injection to a system process
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
NetWire
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Contains functionality to log keystrokes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Internet Explorer form passwords
Creates a thread in another existing process (thread injection)
Found malware configuration
Injects a PE file into a foreign processes
Multi AV Scanner detection for dropped file
Writes to foreign memory regions
Yara detected NetWire RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.NetWiredRc
Status:
Malicious
First seen:
2021-08-23 05:59:10 UTC
AV detection:
17 of 46 (36.96%)
Threat level:
  5/5
Result
Malware family:
netwire
Score:
  10/10
Tags:
family:modiloader family:netwire botnet persistence stealer trojan
Behaviour
Suspicious use of WriteProcessMemory
Adds Run key to start application
ModiLoader, DBatLoader
Netwire
Unpacked files
SH256 hash:
795b2b5d6668147d7924ac96f90741ddc2a2b5003f455fb842b613a286fbf8fc
MD5 hash:
53011b69a7231aea23d66805a681144b
SHA1 hash:
e3d0d157e763c865e79ccc5bedc2fd5fd90413f7
SH256 hash:
98f868900b27ba82ac18f919dc551ea15dc310813eb1538ebf2d0ab3afaa8328
MD5 hash:
efa94719f0d14b3f8f330e5c7949dd2f
SHA1 hash:
6232070998c6d992941b4a5be9008efaf4af2370
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:APT_ArtraDownloader2_Aug19_1
Author:Florian Roth
Description:Detects ArtraDownloader malware
Reference:https://unit42.paloaltonetworks.com/multiple-artradownloader-variants-used-by-bitter-to-target-pakistan/
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:MALWARE_Win_NetWire
Author:ditekSHen
Description:Detects NetWire RAT
Rule name:win_netwire_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.netwire.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NetWire

Executable exe 98f868900b27ba82ac18f919dc551ea15dc310813eb1538ebf2d0ab3afaa8328

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments