MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9efc0aec4d264375125ea4d1a43bec1120178fe73221609db5bb5a900e77aae7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
NetWire
Vendor detections: 12
| SHA256 hash: | 9efc0aec4d264375125ea4d1a43bec1120178fe73221609db5bb5a900e77aae7 |
|---|---|
| SHA3-384 hash: | da4ac0bd62f34d2d18f73b5a0057ef204626916b914d881445b320fb2de68a3bc3313df4da16882fad9a2ff0e8055591 |
| SHA1 hash: | b773320c17ddc2b3ed1b0cfabd126bc4815c1c2b |
| MD5 hash: | 14925819afe594fd71f2b4999a71e8fa |
| humanhash: | tango-hawaii-pluto-virginia |
| File name: | DOCUMENT.EXE |
| Download: | download sample |
| Signature | NetWire |
| File size: | 849'920 bytes |
| First seen: | 2021-10-04 08:39:05 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 8276363bcf2f383c8cd04fac30801161 (10 x RemcosRAT, 2 x NetWire, 1 x Formbook) |
| ssdeep | 12288:0w6jlNSq3W9F1Sa+tiDWIyNbYAycjL7YiEFXXXB:Naeq3gF1Sf+WIy6AyAdSXXXB |
| Threatray | 1'263 similar samples on MalwareBazaar |
| TLSH | T19E05061221405B6DF5123735EC4705A4ABD5AA3E2E018B77F1A8179B4B6F381BEE183F |
| File icon (PE): | |
| dhash icon | 1432694969516806 (10 x RemcosRAT, 2 x NetWire, 1 x Formbook) |
| Reporter | |
| Tags: | DHL exe NetWire |
Intelligence
File Origin
# of uploads :
1
# of downloads :
425
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
DOCUMENT.EXE
Verdict:
Malicious activity
Analysis date:
2021-10-04 08:42:06 UTC
Tags:
installer trojan rat netwire
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
NetWire
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
DNS request
Connection attempt
Sending a custom TCP request
Verdict:
Likely Malicious
Threat level:
7.5/10
Confidence:
100%
Tags:
keylogger packed
Malware family:
NetWire RAT
Verdict:
Malicious
Result
Threat name:
NetWire
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to log keystrokes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Internet Explorer form passwords
Creates a thread in another existing process (thread injection)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Uses dynamic DNS services
Writes to foreign memory regions
Yara detected NetWire RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Downloader.FormBook
Status:
Malicious
First seen:
2021-10-04 07:40:04 UTC
AV detection:
11 of 45 (24.44%)
Threat level:
3/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
netwirerc
Similar samples:
+ 1'253 additional samples on MalwareBazaar
Result
Malware family:
netwire
Score:
10/10
Tags:
family:netwire botnet persistence stealer
Behaviour
Modifies registry key
Suspicious use of WriteProcessMemory
Adds Run key to start application
Netwire
Unpacked files
SH256 hash:
f808a11e5b1cb4332bb4d65cdbcf1e0ca7323b15bcf73cb7462ad3eb30f05703
MD5 hash:
6cfdeebc3c72279486ddd229eb14b009
SHA1 hash:
e3a2a0a2a0fabd55415c9007f52c79fe9e19e0a7
SH256 hash:
f047398b5c875e6012d10aaa576c65d01080661e2e1621c81523267e968fb538
MD5 hash:
fd5a9ca4d262e210aa8ab6942c386a7f
SHA1 hash:
2e8c0ccfb426dd40082549a74ace1ea5975bf552
SH256 hash:
9efc0aec4d264375125ea4d1a43bec1120178fe73221609db5bb5a900e77aae7
MD5 hash:
14925819afe594fd71f2b4999a71e8fa
SHA1 hash:
b773320c17ddc2b3ed1b0cfabd126bc4815c1c2b
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Other
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.