MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9d84b1d50b931d6ef5a0b45ca33fe995dab90bc05181b2d2cd5f996fa2bc7c1c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 9d84b1d50b931d6ef5a0b45ca33fe995dab90bc05181b2d2cd5f996fa2bc7c1c
SHA3-384 hash: 3a893f96b1b5e01c83714207e0c95590e8780dce7dd5b94610b9ce5d3715f535e219c7ad3c7569c1716b350a824ffdc6
SHA1 hash: 5e87cdd7a939828fb9772cf5e9baef6184549bea
MD5 hash: cb35b37456ce49e77239d5225900686b
humanhash: music-high-blue-bravo
File name:TNT TRACKING DETAILS.exe
Download: download sample
Signature NetWire
File size:305'664 bytes
First seen:2021-01-07 17:37:55 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 1143274c3ea7cc84e7f9011d1bbd4699 (2 x NetWire, 2 x Formbook)
ssdeep 6144:i2dhK1ZnmbbvsQg6BGXKmZnnFxv64saO8SwMRgcTqZQf:i2dcmHEB4sZnnFxC4sa3Swmg7Qf
Threatray 211 similar samples on MalwareBazaar
TLSH 0454D0A1A741F549E0818CF9B90EEBA990047D355965D04377C2EF1F34323EAD86AF1B
Reporter abuse_ch
Tags:exe NetWire TNT


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: server.amandianaeze.ga
Sending IP: 37.77.106.252
From: TNT EXPRESS INC <tnt@amandianaeze.ga>
Subject: Consignment Notification: You have A Package With Us
Attachment: TNT TRACKING DETAILS.PDF.z (contains "TNT TRACKING DETAILS.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
349
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
TNT TRACKING DETAILS.exe
Verdict:
Malicious activity
Analysis date:
2021-01-07 17:39:55 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a file
Modifying a system executable file
Running batch commands
Launching a process
Unauthorized injection to a recently created process
Launching the default Windows debugger (dwwin.exe)
Sending a UDP request
Enabling autorun by creating a file
Result
Threat name:
NetWire
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected NetWire RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 337094 Sample: TNT TRACKING DETAILS.exe Startdate: 07/01/2021 Architecture: WINDOWS Score: 80 30 Antivirus detection for dropped file 2->30 32 Antivirus / Scanner detection for submitted sample 2->32 34 Yara detected NetWire RAT 2->34 36 3 other signatures 2->36 8 TNT TRACKING DETAILS.exe 3 2->8         started        process3 file4 26 C:\Users\user\AppData\Local\...\downtown.exe, PE32 8->26 dropped 28 C:\...\c1a133fccadb406da6f53c1c76d4b61d.xml, XML 8->28 dropped 11 TNT TRACKING DETAILS.exe 1 8->11         started        14 cmd.exe 1 8->14         started        16 TNT TRACKING DETAILS.exe 8->16         started        process5 signatures6 38 Maps a DLL or memory area into another process 11->38 18 TNT TRACKING DETAILS.exe 11->18         started        20 conhost.exe 14->20         started        22 schtasks.exe 1 14->22         started        process7 process8 24 WerFault.exe 23 9 18->24         started       
Threat name:
Win32.Trojan.NetWired
Status:
Malicious
First seen:
2021-01-07 17:38:07 UTC
AV detection:
18 of 29 (62.07%)
Threat level:
  5/5
Result
Malware family:
netwire
Score:
  10/10
Tags:
family:netwire botnet rat stealer
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
ServiceHost packer
NetWire RAT payload
Netwire
Unpacked files
SH256 hash:
9d84b1d50b931d6ef5a0b45ca33fe995dab90bc05181b2d2cd5f996fa2bc7c1c
MD5 hash:
cb35b37456ce49e77239d5225900686b
SHA1 hash:
5e87cdd7a939828fb9772cf5e9baef6184549bea
SH256 hash:
d55dea2605e0ca2b750ddf91bbb646d66edc59f5843059555182fb6861af68fe
MD5 hash:
cef334539bf969770372cbc4cafff62f
SHA1 hash:
465fe4deaf84d0fa8a7619f96ad21cb3855e6d0d
Detections:
win_netwire_g1 win_netwire_auto
SH256 hash:
919af0adfe09d636d7161881ec502922a218ee59b94ea2f27a9ca71e42cd2453
MD5 hash:
b3669fcd573a6a0af0700354b8c71ef5
SHA1 hash:
72e420b0b92bc2712cfa89cb33910c3406e33ab0
Detections:
win_netwire_g1 win_netwire_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NetWire

Executable exe 9d84b1d50b931d6ef5a0b45ca33fe995dab90bc05181b2d2cd5f996fa2bc7c1c

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments