MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e9b94cae938b5549cc9645b0e15337bc0ff894b9413305351937cf7831347d85. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: e9b94cae938b5549cc9645b0e15337bc0ff894b9413305351937cf7831347d85
SHA3-384 hash: 11530dfc08a984090a75253fcfc47d804334a057496c518974ea34b3256270a184b2ce43213b4240f20f4a63f6df4740
SHA1 hash: da3ffcfa7c41e842ea80548105fac93252149550
MD5 hash: 9e3dac5c792d10815c94ae9474c93aa8
humanhash: queen-music-neptune-indigo
File name:9e3dac5c792d10815c94ae9474c93aa8.exe
Download: download sample
Signature NetWire
File size:1'097'216 bytes
First seen:2023-02-22 11:10:28 UTC
Last seen:2023-02-22 12:54:07 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 24576:bgky9IIScJ+HlZwRqm4QkoWp2xoKkcrETLwWmAae0:b7LwRqm48Wp2+KkcowWmAa
Threatray 221 similar samples on MalwareBazaar
TLSH T14C35CF9977B45073F4CB41FE5C38678C2E3026477509E26E9B77BB92A271AFB7288101
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:exe NetWire

Intelligence


File Origin
# of uploads :
2
# of downloads :
242
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
netwire
ID:
1
File name:
TEKLİF İSTEME FORMU.doc
Verdict:
Malicious activity
Analysis date:
2023-02-22 10:54:33 UTC
Tags:
exploit cve-2017-11882 loader trojan rat netwire

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
75%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
NetWire
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Internet Explorer form passwords
Creates autostart registry keys with suspicious names
Found evasive API chain (may stop execution after checking mutex)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Uses dynamic DNS services
Yara detected NetWire RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 813343 Sample: fHsu6RxyxI.exe Startdate: 22/02/2023 Architecture: WINDOWS Score: 100 44 zekeriyasolek44.duckdns.org 2->44 48 Malicious sample detected (through community Yara rule) 2->48 50 Multi AV Scanner detection for dropped file 2->50 52 Multi AV Scanner detection for submitted file 2->52 54 5 other signatures 2->54 9 fHsu6RxyxI.exe 3 2->9         started        13 Windows Data Start.exe 2 2->13         started        15 Windows Data Start.exe 2 2->15         started        signatures3 process4 file5 42 C:\Users\user\AppData\...\fHsu6RxyxI.exe.log, ASCII 9->42 dropped 56 Found evasive API chain (may stop execution after checking mutex) 9->56 58 Contains functionality to steal Internet Explorer form passwords 9->58 60 Contains functionality to steal Chrome passwords or cookies 9->60 17 fHsu6RxyxI.exe 4 9->17         started        62 Injects a PE file into a foreign processes 13->62 20 Windows Data Start.exe 13->20         started        22 Windows Data Start.exe 13->22         started        24 Windows Data Start.exe 4 15->24         started        signatures6 process7 file8 38 C:\Users\user\...\Windows Data Start.exe, PE32 17->38 dropped 26 Windows Data Start.exe 3 17->26         started        40 C:\Users\user\...\Windows Data Start.exe, PE32 24->40 dropped 28 Windows Data Start.exe 2 24->28         started        process9 process10 30 Windows Data Start.exe 1 26->30         started        34 Windows Data Start.exe 26->34         started        36 Windows Data Start.exe 28->36         started        dnsIp11 46 zekeriyasolek44.duckdns.org 91.192.100.44, 3102 AS-SOFTPLUSCH Switzerland 30->46 64 Creates autostart registry keys with suspicious names 30->64 signatures12
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-02-21 12:03:21 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
19 of 25 (76.00%)
Threat level:
  5/5
Result
Malware family:
netwire
Score:
  10/10
Tags:
family:netwire botnet persistence rat stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
NetWire RAT payload
Netwire
Malware Config
C2 Extraction:
zekeriyasolek44.duckdns.org:3102
Unpacked files
SH256 hash:
a3a1801a7dd8b766c725a3869bc8d5e4bc8456919a2cef2889cfe7b5fd74543d
MD5 hash:
94170da8e2d734276f0c945654135c49
SHA1 hash:
a64ee88b96d52cfd859894cb08a0cf84d75c2f70
Detections:
win_netwire_g1
SH256 hash:
0bc132272bad9aa25cffd211121c4a26a51405f13dc5ade4f547e7d5b55a72f7
MD5 hash:
ec3d3a55bb80b7b11368640934708356
SHA1 hash:
9e4e15d66f471ed3e3e177051b51ed2137afb444
SH256 hash:
f11ca8a4ea5b7a7c2b982020fec273ab6246b75ad4c9e45fbd475eb0a1350c17
MD5 hash:
2a0a9f880a5fc4e16971fc0752b0854c
SHA1 hash:
84952dbf095679f3d5da366c6ef99f13136bb4c5
SH256 hash:
ac39a04914adbbfeb1f05f7699234f32574fff8c040aa62b5ab02415b3111540
MD5 hash:
99adbe1013fc67d2671bb6c7ae1f7fc2
SHA1 hash:
5eb30f8a8b4c46b22e2384bdaeef74fff0d0a223
Detections:
Netwire win_netwire_g1
SH256 hash:
e386840537170219177c2bb3404f4c7bd9da1a2d53cdf2ae1e857c3b19628a29
MD5 hash:
d170ab8c03b9c37d5be449454db131d2
SHA1 hash:
2031b6754a65d21b47dd11a34fee86f048d6048d
SH256 hash:
e9b94cae938b5549cc9645b0e15337bc0ff894b9413305351937cf7831347d85
MD5 hash:
9e3dac5c792d10815c94ae9474c93aa8
SHA1 hash:
da3ffcfa7c41e842ea80548105fac93252149550
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

NetWire

Executable exe e9b94cae938b5549cc9645b0e15337bc0ff894b9413305351937cf7831347d85

(this sample)

  
Delivery method
Distributed via web download

Comments