MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bd62e723aff056a5f6dd9b9ece4f5ea4bae0a50cc3bdd5f4228fb265c2a96170. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 11


Intelligence 11 IOCs 1 YARA 6 File information Comments

SHA256 hash: bd62e723aff056a5f6dd9b9ece4f5ea4bae0a50cc3bdd5f4228fb265c2a96170
SHA3-384 hash: 9d60de6b17198eda2c54aa1714bb492ff9725ede2f7bb27c51074ae5499269f6b14f902224d3c9a0875cd3daebc46a08
SHA1 hash: a8b2fd3f57157cce4fe9442b8ffa53e15ca4820c
MD5 hash: a582f8176c5f4becf5f95a563e9ec11a
humanhash: quiet-golf-paris-ack
File name:A582F8176C5F4BECF5F95A563E9EC11A.exe
Download: download sample
Signature NetWire
File size:1'130'496 bytes
First seen:2021-07-25 03:41:37 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:C/IrYNKOA92HBZ6d68BM5adAFJSfLPyNI:arrDAON
Threatray 601 similar samples on MalwareBazaar
TLSH T18335D596979C6FE3F4BAD738D190802443F6BEC5E391DE797E8474C80870EA6C2055AB
dhash icon 31f0c0b2b2c0f071 (8 x Formbook, 7 x AgentTesla, 4 x AsyncRAT)
Reporter abuse_ch
Tags:exe NetWire RAT


Avatar
abuse_ch
NetWire C2:
136.244.116.58:1604

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
136.244.116.58:1604 https://threatfox.abuse.ch/ioc/162803/

Intelligence


File Origin
# of uploads :
1
# of downloads :
313
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
A582F8176C5F4BECF5F95A563E9EC11A.exe
Verdict:
Malicious activity
Analysis date:
2021-07-25 03:43:08 UTC
Tags:
trojan rat netwire

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
NetWire
Detection:
malicious
Classification:
troj.adwa.spyw
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Contains functionality to steal Chrome passwords or cookies
Drops PE files to the startup folder
Found malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Powershell drops PE file
Yara detected NetWire RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 453807 Sample: a4xN36Vh7J.exe Startdate: 25/07/2021 Architecture: WINDOWS Score: 100 32 Found malware configuration 2->32 34 Malicious sample detected (through community Yara rule) 2->34 36 Multi AV Scanner detection for dropped file 2->36 38 6 other signatures 2->38 7 a4xN36Vh7J.exe 1 2->7         started        11 koleno.exe 1 2->11         started        process3 file4 24 C:\Users\user\AppData\...\a4xN36Vh7J.exe.log, ASCII 7->24 dropped 40 Contains functionality to steal Chrome passwords or cookies 7->40 13 powershell.exe 15 7->13         started        17 a4xN36Vh7J.exe 2 7->17         started        20 koleno.exe 11->20         started        signatures5 process6 dnsIp7 26 C:\Users\user\AppData\Roaming\...\koleno.exe, PE32 13->26 dropped 28 C:\Users\user\...\koleno.exe:Zone.Identifier, ASCII 13->28 dropped 42 Drops PE files to the startup folder 13->42 44 Powershell drops PE file 13->44 22 conhost.exe 13->22         started        30 roban.giize.com 136.244.116.58, 1604, 49712, 49726 AS-CHOOPAUS United States 17->30 file8 signatures9 process10
Gathering data
Threat name:
ByteCode-MSIL.Backdoor.NetWiredRc
Status:
Malicious
First seen:
2021-07-20 15:36:51 UTC
File Type:
PE (.Net Exe)
Extracted files:
14
AV detection:
13 of 28 (46.43%)
Threat level:
  5/5
Result
Malware family:
netwire
Score:
  10/10
Tags:
family:netwire botnet rat stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Drops startup file
NetWire RAT payload
Netwire
Malware Config
C2 Extraction:
roban.giize.com:1604
Unpacked files
SH256 hash:
fd56a07f2da75c84337cbf94e0acafc09fb909cfb187a0ae214827ce2c4708bb
MD5 hash:
d93c5f59ddc41313bf36f106a2f1fe17
SHA1 hash:
97c5cd9d0689c1cd74685bc979122a13eba3fcc9
SH256 hash:
b6bd9406eebeaef5805429c355e99bf730c317ff54552dd92536bea0e5e45478
MD5 hash:
742df9f8d32e25cbcd53d25d61743e70
SHA1 hash:
57b9115dc8750735b2ea9cfb2012f3f772ffd3bf
Detections:
win_netwire_g1 win_netwire_auto
SH256 hash:
bd62e723aff056a5f6dd9b9ece4f5ea4bae0a50cc3bdd5f4228fb265c2a96170
MD5 hash:
a582f8176c5f4becf5f95a563e9ec11a
SHA1 hash:
a8b2fd3f57157cce4fe9442b8ffa53e15ca4820c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:MALWARE_Win_NetWire
Author:ditekSHen
Description:Detects NetWire RAT
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_netwire_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.netwire.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments