MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bdbae233809182b9302bbd8701a1919dff782e16cd1c96de1a880f93fbeed86d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 14


Intelligence 14 IOCs YARA File information Comments

SHA256 hash: bdbae233809182b9302bbd8701a1919dff782e16cd1c96de1a880f93fbeed86d
SHA3-384 hash: a7897b098404bd1b659f40fdc498a1f1e6b8d86ad798ec73753700d86f75d21e736d6dde694e19306af9b0016582c0ac
SHA1 hash: 4715884ec9fee63cdfa39f7ab59153f222c62726
MD5 hash: 0a0ba6607582f2de98d12d694bf866e1
humanhash: yankee-mississippi-chicken-pennsylvania
File name:Kqhkwopkgicygibvzwbrovstxhfzdguszk.exe
Download: download sample
Signature NetWire
File size:921'088 bytes
First seen:2022-04-11 06:49:53 UTC
Last seen:2022-04-11 08:07:24 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 3f80d1f9d9f013af2a55533ae8960c8c (5 x Formbook, 2 x DBatLoader, 2 x RemcosRAT)
ssdeep 24576:niZakGXsru5PAKhEqmlydutZUoEtdPgBb:niWcWfPgB
Threatray 7'125 similar samples on MalwareBazaar
TLSH T168159E62F2514A32D4371A388C4B67A95937BF432E18BBC73AE01D1C7E756C23D69293
File icon (PE):PE icon
dhash icon 0c321272b98ca6d9 (12 x Formbook, 7 x RemcosRAT, 5 x DBatLoader)
Reporter lowmal3
Tags:exe NetWire

Intelligence


File Origin
# of uploads :
3
# of downloads :
346
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
netwire
ID:
1
File name:
Kqhkwopkgicygibvzwbrovstxhfzdguszk.exe
Verdict:
Malicious activity
Analysis date:
2022-04-11 22:26:28 UTC
Tags:
trojan rat netwire

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Creating a window
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Creating a file
Running batch commands
Creating a process with a hidden window
Launching cmd.exe command interpreter
Launching the process to interact with network services
Launching a process
Using the Windows Management Instrumentation requests
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckScreenResolution
CheckCmdLine
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe keylogger shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
DBatLoader NetWire
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to log keystrokes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Internet Explorer form passwords
Creates a thread in another existing process (thread injection)
Found evasive API chain (may stop execution after checking mutex)
Found malware configuration
Found stalling execution ending in API Sleep call
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Program Location with Network Connections
Writes to foreign memory regions
Yara detected DBatLoader
Yara detected NetWire RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 606761 Sample: Kqhkwopkgicygibvzwbrovstxhf... Startdate: 11/04/2022 Architecture: WINDOWS Score: 100 51 Found malware configuration 2->51 53 Malicious sample detected (through community Yara rule) 2->53 55 Antivirus detection for URL or domain 2->55 57 5 other signatures 2->57 8 Kqhkwopkgicygibvzwbrovstxhfzdguszk.exe 1 22 2->8         started        13 Kqhkwop.exe 16 2->13         started        15 Kqhkwop.exe 16 2->15         started        process3 dnsIp4 37 i-am3p-cor006.api.p001.1drv.com 13.104.158.180, 443, 49740, 49742 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 8->37 39 onedrive.live.com 8->39 45 4 other IPs or domains 8->45 33 C:\Users\Public\Libraries\Kqhkwop.exe, PE32 8->33 dropped 67 Writes to foreign memory regions 8->67 69 Allocates memory in foreign processes 8->69 71 Creates a thread in another existing process (thread injection) 8->71 17 DpiScaling.exe 2 8->17         started        21 cmd.exe 1 8->21         started        47 5 other IPs or domains 13->47 73 Injects a PE file into a foreign processes 13->73 23 DpiScaling.exe 13->23         started        41 i-am4p-cor001.api.p001.1drv.com 13.105.66.144, 443, 49755, 49757 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 15->41 43 l-0004.l-dc-msedge.net 13.107.43.13, 443, 49754, 49756 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 15->43 49 6 other IPs or domains 15->49 25 DpiScaling.exe 15->25         started        file5 signatures6 process7 dnsIp8 35 139.28.38.235, 49753, 6080 FREEHOSTUA Ukraine 17->35 59 Contains functionality to log keystrokes 17->59 61 Found evasive API chain (may stop execution after checking mutex) 17->61 63 Found stalling execution ending in API Sleep call 17->63 65 2 other signatures 17->65 27 cmd.exe 1 21->27         started        29 conhost.exe 21->29         started        signatures9 process10 process11 31 conhost.exe 27->31         started       
Threat name:
Win32.Trojan.SpyNoon
Status:
Malicious
First seen:
2022-04-11 06:50:10 UTC
File Type:
PE (Exe)
Extracted files:
40
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Result
Malware family:
netwire
Score:
  10/10
Tags:
family:modiloader family:netwire botnet persistence rat stealer trojan
Behaviour
Runs net.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Drops file in System32 directory
Adds Run key to start application
ModiLoader, DBatLoader
NetWire RAT payload
Netwire
Unpacked files
SH256 hash:
53ac01aeca155b02914c382b97c6f89cf21d6280f488a30eca707bdb9693ce88
MD5 hash:
c755150a74c084c199d24042e9796f35
SHA1 hash:
0fea1a6ae181215deb872c5bb4d2f9ee242f3319
Detections:
win_dbatloader_w0
SH256 hash:
bdbae233809182b9302bbd8701a1919dff782e16cd1c96de1a880f93fbeed86d
MD5 hash:
0a0ba6607582f2de98d12d694bf866e1
SHA1 hash:
4715884ec9fee63cdfa39f7ab59153f222c62726
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NetWire

Executable exe bdbae233809182b9302bbd8701a1919dff782e16cd1c96de1a880f93fbeed86d

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments