MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dc9030495d59d6792868d978609f095ab2cf6145a60897550d606712717bac76. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 11


Intelligence 11 IOCs 1 YARA 14 File information Comments

SHA256 hash: dc9030495d59d6792868d978609f095ab2cf6145a60897550d606712717bac76
SHA3-384 hash: 304d694d7939239e0e0b1ba347ded05ff4b97b2ea73b8bff9870377288328504baa724a3ca7bb506870ccaa6d932886a
SHA1 hash: f752d4fce11482deb2cbe2b7d36c2fa35a9098f0
MD5 hash: 1dec08891610db104bce8f7abdcf3c93
humanhash: north-fourteen-double-six
File name:PO20880538.exe
Download: download sample
Signature NetWire
File size:1'504'036 bytes
First seen:2021-05-27 18:52:42 UTC
Last seen:2021-05-27 20:19:43 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 29b61e5a552b3a9bc00953de1c93be41 (174 x Formbook, 82 x AgentTesla, 81 x Loki)
ssdeep 24576:0iH+xbBfsT5p0AYzGqSB1lAZqOvWeRE5E82qc5BSssc+kX:dmBEqzGqSBQZ5BEaH5BtsG
Threatray 2'978 similar samples on MalwareBazaar
TLSH 5F65225BB541C0EEC7974AB0CE1AD36CA6236DF1AFE08042BFC53B9E6F7546AD915002
Reporter abuse_ch
Tags:exe NetWire RAT


Avatar
abuse_ch
NetWire C2:
185.140.53.129:8753

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
185.140.53.129:8753 https://threatfox.abuse.ch/ioc/65655/

Intelligence


File Origin
# of uploads :
2
# of downloads :
366
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
PO20880538.exe
Verdict:
No threats detected
Analysis date:
2021-05-27 20:58:43 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a file
Sending a UDP request
Creating a file in the %AppData% subdirectories
DNS request
Creating a window
Creating a file in the Program Files subdirectories
Sending an HTTP GET request
Sending a custom TCP request
Reading critical registry keys
Unauthorized injection to a recently created process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process by context flags manipulation
Connection attempt to an infection source
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Nanocore NetWire Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Connects to many ports of the same IP (likely port scanning)
Contains functionality to log keystrokes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Internet Explorer form passwords
Detected Nanocore Rat
Detected unpacking (changes PE section rights)
Detected unpacking (creates a PE file in dynamic memory)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
May check the online IP address of the machine
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: NanoCore
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Uses dynamic DNS services
Yara detected Beds Obfuscator
Yara detected Nanocore RAT
Yara detected NetWire RAT
Yara detected Snake Keylogger
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 425863 Sample: PO20880538.exe Startdate: 27/05/2021 Architecture: WINDOWS Score: 100 76 sipex2021.ddns.net 2->76 78 copieronlineph209.ddns.net 2->78 92 Multi AV Scanner detection for domain / URL 2->92 94 Found malware configuration 2->94 96 Malicious sample detected (through community Yara rule) 2->96 98 16 other signatures 2->98 8 PO20880538.exe 11 2->8         started        11 nehsehikp.exe 17 2->11         started        14 nehsehikp.exe 2->14         started        16 dhcpmon.exe 2->16         started        signatures3 process4 file5 54 C:\Users\user\AppData\Local\...\snakelog.exe, PE32 8->54 dropped 56 C:\Users\user\AppData\...\netwirelog.exe, PE32 8->56 dropped 58 C:\Users\user\AppData\Local\...\nanolog.exe, PE32 8->58 dropped 18 snakelog.exe 20 8->18         started        22 netwirelog.exe 1 22 8->22         started        24 nanolog.exe 20 8->24         started        60 C:\Users\user\AppData\Local\...\System.dll, PE32 11->60 dropped 118 Multi AV Scanner detection for dropped file 11->118 120 Detected unpacking (changes PE section rights) 11->120 122 Detected unpacking (overwrites its own PE header) 11->122 126 3 other signatures 11->126 26 nehsehikp.exe 11->26         started        62 C:\Users\user\AppData\Local\...\System.dll, PE32 14->62 dropped 124 Maps a DLL or memory area into another process 14->124 29 nehsehikp.exe 14->29         started        64 C:\Users\user\AppData\Local\...\System.dll, PE32 16->64 dropped 31 dhcpmon.exe 16->31         started        signatures6 process7 dnsIp8 42 C:\Users\user\AppData\Local\...\System.dll, PE32 18->42 dropped 100 Multi AV Scanner detection for dropped file 18->100 102 Detected unpacking (changes PE section rights) 18->102 104 Detected unpacking (creates a PE file in dynamic memory) 18->104 106 May check the online IP address of the machine 18->106 33 snakelog.exe 15 2 18->33         started        44 C:\Users\user\AppData\...\nehsehikp.exe, PE32 22->44 dropped 46 C:\Users\user\AppData\Local\...\System.dll, PE32 22->46 dropped 108 Detected unpacking (overwrites its own PE header) 22->108 110 Contains functionality to log keystrokes 22->110 112 Contains functionality to steal Internet Explorer form passwords 22->112 114 Contains functionality to steal Chrome passwords or cookies 22->114 37 netwirelog.exe 2 22->37         started        48 C:\Users\user\AppData\Local\...\System.dll, PE32 24->48 dropped 116 Maps a DLL or memory area into another process 24->116 39 nanolog.exe 1 10 24->39         started        80 sipex2021.ddns.net 26->80 82 sipex2021.ddns.net 29->82 file9 signatures10 process11 dnsIp12 66 checkip.dyndns.org 33->66 68 checkip.dyndns.com 131.186.161.70, 49730, 49732, 80 DYNDNSUS United States 33->68 74 2 other IPs or domains 33->74 84 Tries to steal Mail credentials (via file access) 33->84 86 Tries to harvest and steal ftp login credentials 33->86 88 Tries to harvest and steal browser information (history, passwords, etc) 33->88 70 copieronlineph209.ddns.net 185.140.53.129, 49715, 49717, 49719 DAVID_CRAIGGG Sweden 37->70 72 sipex2021.ddns.net 37->72 50 C:\Program Files (x86)\...\dhcpmon.exe, PE32 39->50 dropped 52 C:\Users\user\AppData\Roaming\...\run.dat, data 39->52 dropped 90 Hides that the sample has been downloaded from the Internet (zone.identifier) 39->90 file13 signatures14
Threat name:
Win32.Trojan.NetWired
Status:
Malicious
First seen:
2021-05-27 01:47:50 UTC
AV detection:
19 of 29 (65.52%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:nanocore family:netwire family:snakekeylogger botnet evasion keylogger persistence rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
NSIS installer
Enumerates physical storage devices
Program crash
Drops file in Program Files directory
Suspicious use of SetThreadContext
Adds Run key to start application
Checks whether UAC is enabled
Looks up external IP address via web service
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Executes dropped EXE
NanoCore
NetWire RAT payload
Netwire
Snake Keylogger
Snake Keylogger Payload
Malware Config
C2 Extraction:
:6596
copieronlineph209.ddns.net:6596
https://api.telegram.org/bot1761516426:AAE3Juu_v6fG9Gy1S33LdTvyz85ua-duZsk/sendMessage?chat_id=1727399585
sipex2021.ddns.net:8753
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_NanoCore
Author:abuse.ch
Rule name:Chrome_stealer_bin_mem
Author:James_inthe_box
Description:Chrome in files like avemaria
Rule name:INDICATOR_EXE_Packed_ConfuserExMod_BedsProtector
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod Beds Protector
Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog
Rule name:MALWARE_Win_NetWire
Author:ditekSHen
Description:Detects NetWire RAT
Rule name:MALWARE_Win_SnakeKeylogger
Author:ditekSHen
Description:Detects Snake Keylogger
Rule name:Nanocore
Author:JPCERT/CC Incident Response Group
Description:detect Nanocore in memory
Reference:internal research
Rule name:nanocore_rat
Author:jeFF0Falltrades
Rule name:Nanocore_RAT_Feb18_1
Author:Florian Roth
Description:Detects Nanocore RAT
Reference:Internal Research - T2T
Rule name:Nanocore_RAT_Gen_2
Author:Florian Roth
Description:Detetcs the Nanocore RAT
Reference:https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_nanocore_w0
Author: Kevin Breen <kevin@techanarchy.net>
Rule name:win_netwire_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments