MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 eaa2ffea97ff065ac6270e67d8d96664360ea8cde77b78a4cc19949a63ed3563. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 13


Intelligence 13 IOCs 1 YARA 7 File information Comments

SHA256 hash: eaa2ffea97ff065ac6270e67d8d96664360ea8cde77b78a4cc19949a63ed3563
SHA3-384 hash: 023db354602e9d4d55cbb52d8abdcfd5c42630928fd20485068fc134cbdc80c22eaef59d4b6637efcf7e2f3d862a84c1
SHA1 hash: 28448fa1c6c7dd3353abe4d9777d3dcd4b15e6f3
MD5 hash: ec27d06a88055efb37409f38693975a6
humanhash: jersey-minnesota-butter-alaska
File name:EC27D06A88055EFB37409F38693975A6.exe
Download: download sample
Signature NetWire
File size:2'910'720 bytes
First seen:2021-04-08 08:55:46 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash afcdf79be1557326c854b6e20cb900a7 (1'102 x FormBook, 936 x AgentTesla, 399 x RemcosRAT)
ssdeep 49152:0h+ZkldoPK8YaaaDvRmrpyYHqolckUWGHiHOFNL20qkdTihakNgdfp3y:F2cPK8PNmroYKolpeP2UTihFI
Threatray 1'183 similar samples on MalwareBazaar
TLSH 30D5010273D2D036FFAA92739B66F24596BD79250133882F23981DB9BD705B1133E663
Reporter abuse_ch
Tags:exe NetWire RAT


Avatar
abuse_ch
NetWire C2:
31.220.4.216:54573

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
31.220.4.216:54573 https://threatfox.abuse.ch/ioc/7316/

Intelligence


File Origin
# of uploads :
1
# of downloads :
408
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
lf9.exe
Verdict:
Suspicious activity
Analysis date:
2021-04-05 10:57:20 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Creating a file in the %AppData% directory
Deleting a recently created file
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
DNS request
Unauthorized injection to a recently created process by context flags manipulation
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Sending a TCP request to an infection source
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
NetWire
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
AutoIt script contains suspicious strings
Binary is likely a compiled AutoIt script file
Detected unpacking (creates a PE file in dynamic memory)
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Sigma detected: NetWire
Yara detected Netwire RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 383861 Sample: hBrm2FI7cX.exe Startdate: 08/04/2021 Architecture: WINDOWS Score: 100 32 clients.enigmasolutions.xyz 2->32 41 Multi AV Scanner detection for domain / URL 2->41 43 Malicious sample detected (through community Yara rule) 2->43 45 Antivirus / Scanner detection for submitted sample 2->45 47 6 other signatures 2->47 9 hBrm2FI7cX.exe 2 2->9         started        12 Protect.exe 1 2->12         started        14 Protect.exe 1 2->14         started        signatures3 process4 signatures5 57 Detected unpacking (creates a PE file in dynamic memory) 9->57 59 Binary is likely a compiled AutoIt script file 9->59 61 Injects a PE file into a foreign processes 9->61 16 hBrm2FI7cX.exe 2 9->16         started        19 Protect.exe 12->19         started        22 Protect.exe 14->22         started        process6 dnsIp7 30 C:\Users\user\AppData\Roaming\...\Protect.exe, PE32 16->30 dropped 24 Protect.exe 1 16->24         started        34 clients.enigmasolutions.xyz 19->34 file8 39 Performs DNS queries to domains with low reputation 34->39 signatures9 process10 signatures11 49 Antivirus detection for dropped file 24->49 51 Multi AV Scanner detection for dropped file 24->51 53 Detected unpacking (creates a PE file in dynamic memory) 24->53 55 3 other signatures 24->55 27 Protect.exe 3 24->27         started        process12 dnsIp13 37 clients.enigmasolutions.xyz 31.220.4.216, 49726, 49728, 49729 HOSTHATCHUS Germany 27->37
Threat name:
Win32.Backdoor.NetWiredRc
Status:
Malicious
First seen:
2021-04-05 14:28:33 UTC
File Type:
PE (Exe)
Extracted files:
8
AV detection:
22 of 48 (45.83%)
Threat level:
  5/5
Result
Malware family:
netwire
Score:
  10/10
Tags:
family:netwire botnet persistence rat stealer
Behaviour
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Loads dropped DLL
Executes dropped EXE
NetWire RAT payload
Netwire
Unpacked files
SH256 hash:
cbd6f0d14bfb145579820f1a8a82aabfd0e933c4800b6959f02977a95fa528ef
MD5 hash:
d5c86cc8bf980b6d8183fef8e2ac9f12
SHA1 hash:
cc70ddace064337a69c00c404eb0199a18db8349
Detections:
win_netwire_g1
SH256 hash:
653f5ca2569fc012dd79ca88e3f59f2807017a68efaa06853252627450396dc1
MD5 hash:
6c3005ad07d17a3e9477aafa6e66ccd7
SHA1 hash:
e5fcec29a637128499d8d0c3c2300677514f1e62
SH256 hash:
dcb4bbccdabe23054e068b27e51f4d0d44ac82fe428adb0fb63ea206b690a83a
MD5 hash:
f59a1df23c5ba713cbf6b26730689d44
SHA1 hash:
b315ccaacb6ee3498ae11234701b1f9cbc2a8cbb
SH256 hash:
b1556964c23e8f01aa42175b5b7c75c85245f42b6c37afcc182769957ed1b3b0
MD5 hash:
8efb6569669fa4df34bb83bd86c18d7c
SHA1 hash:
67e4ce1f1c9ad264ab1bf3f2bebc2c178c558e13
Detections:
win_netwire_g1 win_netwire_auto
SH256 hash:
e95b15734a659f81ea73bf359796d734561efb5c2211b9508d18980c6425cd73
MD5 hash:
2483080f6499209ae74573330bae4cfb
SHA1 hash:
364f1dbaf98414ccb0042091aeeb4c8109be9a9d
Detections:
win_netwire_g1
SH256 hash:
eaa2ffea97ff065ac6270e67d8d96664360ea8cde77b78a4cc19949a63ed3563
MD5 hash:
ec27d06a88055efb37409f38693975a6
SHA1 hash:
28448fa1c6c7dd3353abe4d9777d3dcd4b15e6f3
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE).
Rule name:Malicious_BAT_Strings
Author:Florian Roth
Description:Detects a string also used in Netwire RAT auxilliary
Reference:https://pastebin.com/8qaiyPxs
Rule name:MALWARE_Win_NetWire
Author:ditekSHen
Description:Detects NetWire RAT
Rule name:MAL_unspecified_Jan18_1
Author:Florian Roth
Description:Detects unspecified malware sample
Reference:Internal Research
Rule name:netwire
Author:JPCERT/CC Incident Response Group
Description:detect netwire in memory
Reference:internal research
Rule name:Suspicious_BAT_Strings
Author:Florian Roth
Description:Detects a string also used in Netwire RAT auxilliary
Reference:https://pastebin.com/8qaiyPxs
Rule name:win_netwire_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments