MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bcdc3a6d1789655987f5d907b4448d4cf1f5c862b6f24b91ae7b73dcaca65b2a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 8


Intelligence 8 IOCs YARA 2 File information Comments

SHA256 hash: bcdc3a6d1789655987f5d907b4448d4cf1f5c862b6f24b91ae7b73dcaca65b2a
SHA3-384 hash: de245b3fcafd073916218243436d7fe307152f799ebd31350e0d49877cb6eb06dd069830149e773e0c557de0e8f4ccb9
SHA1 hash: e3c7a2c64a893be8f5407dc7512f6905e120f5d5
MD5 hash: a62fa81d69c242a48d9af39b0574a36b
humanhash: muppet-nitrogen-december-alabama
File name:Discount Offer From oceanbd@aptctg_com.exe
Download: download sample
Signature NetWire
File size:2'071'040 bytes
First seen:2020-11-06 07:14:40 UTC
Last seen:2020-11-06 08:42:54 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 3072:oiSY3Y/IVHoKMf/G395YL4LtlPdU+w4gkmiuHR6qbZd3E3cD5sCVDdSFjWJ5Jchl:oiSYo/MstvLGyELbMUTKZ
Threatray 288 similar samples on MalwareBazaar
TLSH FCA57B22A0B67F2CE2C335A7342086758FFDFC66416DAE44D2D17A71BD92D291DB031A
Reporter abuse_ch
Tags:exe NetWire RAT


Avatar
abuse_ch
Malspam distributing NetWire:

HELO: slot0.barblcas.com
Sending IP: 185.144.28.202
From: oceanbd_aptctg.com <oceanbd@aptctg.com>
Reply-To: oceanbd_aptctg.com <barblcas@rhinotank-tr.site>
Subject: Discount Offer from aptctg.com
Attachment: Discount Offer From oceanbd@aptctg_com.img (contains "Discount Offer From oceanbd@aptctg_com.exe")

NetWire RAT C2:
alkaline.publicvm.com:1177

Intelligence


File Origin
# of uploads :
2
# of downloads :
102
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Result
Gathering data
Result
Threat name:
NetWire
Detection:
malicious
Classification:
troj.adwa.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Contains functionality to hide a thread from the debugger
Contains functionality to steal Chrome passwords or cookies
Creates an undocumented autostart registry key
Creates autostart registry keys with suspicious names
Creates multiple autostart registry keys
Drops PE files to the startup folder
Hides threads from debuggers
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: NetWire
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected NetWire RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 310231 Sample: Discount Offer From oceanbd... Startdate: 06/11/2020 Architecture: WINDOWS Score: 100 46 Multi AV Scanner detection for dropped file 2->46 48 Multi AV Scanner detection for submitted file 2->48 50 Yara detected NetWire RAT 2->50 52 8 other signatures 2->52 6 Discount Offer From oceanbd@aptctg_com.exe 2->6         started        10 Discount Offer From oceanbd@aptctg_com.exe 2->10         started        12 Discount Offer From oceanbd@aptctg_com.exe 2->12         started        14 3 other processes 2->14 process3 file4 36 Discount Offer Fro...anbd@aptctg_com.exe, PE32 6->36 dropped 38 Discount Offer Fro...exe:Zone.Identifier, ASCII 6->38 dropped 54 Creates an undocumented autostart registry key 6->54 56 Writes to foreign memory regions 6->56 58 Hides threads from debuggers 6->58 16 aspnet_wp.exe 6->16         started        20 WerFault.exe 6->20         started        60 Creates autostart registry keys with suspicious names 10->60 62 Creates multiple autostart registry keys 10->62 64 Injects a PE file into a foreign processes 10->64 32 2 other processes 10->32 22 WerFault.exe 12->22         started        24 aspnet_wp.exe 12->24         started        26 aspnet_wp.exe 14->26         started        28 WerFault.exe 14->28         started        30 aspnet_wp.exe 14->30         started        34 3 other processes 14->34 signatures5 process6 dnsIp7 40 alkaline.publicvm.com 156.96.62.213, 1777, 49719 VDI-NETWORKUS United States 16->40 44 Contains functionality to steal Chrome passwords or cookies 16->44 42 192.168.2.1 unknown unknown 22->42 signatures8
Threat name:
ByteCode-MSIL.Backdoor.NetWiredRc
Status:
Malicious
First seen:
2020-11-05 18:23:16 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
netwire
Score:
  10/10
Tags:
family:netwire botnet evasion persistence rat stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Adds Run key to start application
Maps connected drives based on registry
Checks BIOS information in registry
Drops startup file
Looks for VMWare Tools registry key
Looks for VirtualBox Guest Additions in registry
Modifies WinLogon for persistence
NetWire RAT payload
Netwire
Unpacked files
SH256 hash:
bcdc3a6d1789655987f5d907b4448d4cf1f5c862b6f24b91ae7b73dcaca65b2a
MD5 hash:
a62fa81d69c242a48d9af39b0574a36b
SHA1 hash:
e3c7a2c64a893be8f5407dc7512f6905e120f5d5
SH256 hash:
6ca8c09b0481d68bbaca1c7c9a8695ecea5e40a77bd696ff8f5a14ad79e86d01
MD5 hash:
dcff72e9f82ab47dd6dfdd6ccf477bba
SHA1 hash:
449cb6a2eced95e430956be91708e65d795877ca
SH256 hash:
97cf723b20ef5a0e2800588b247e22c82497e1f25404e0e3654c01810d748998
MD5 hash:
1270f4506df4dcf6220bfa4e327ba794
SHA1 hash:
fa643043eb7dfaab117e639df36acfa721366ba2
Detections:
win_netwire_g1 win_netwire_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Chrome_stealer_bin_mem
Author:James_inthe_box
Description:Chrome in files like avemaria
Rule name:win_netwire_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NetWire

Executable exe bcdc3a6d1789655987f5d907b4448d4cf1f5c862b6f24b91ae7b73dcaca65b2a

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments