MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f621b17f07a862cf0dd4c87aaef881dc2a39e36f73900025169aa34c99d0a650. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 10


Intelligence 10 IOCs YARA 13 File information Comments

SHA256 hash: f621b17f07a862cf0dd4c87aaef881dc2a39e36f73900025169aa34c99d0a650
SHA3-384 hash: 316a303df4262a6a0380d9f11818dec312cc8b62ffabbd4650002d8665f72b2ccd08513ae1f03460ace80820e5047457
SHA1 hash: 1738e6b2ecb79b85e950a9734469404002cbb195
MD5 hash: 59b5570fd782ef0503a49fd7470200b6
humanhash: bulldog-hydrogen-happy-tennis
File name:59b5570fd782ef0503a49fd7470200b6.exe
Download: download sample
Signature NetWire
File size:76'800 bytes
First seen:2022-07-16 08:50:01 UTC
Last seen:2022-07-16 09:35:46 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 192:3mIEiyFI2IabrE/wYTqzOjmTeuQsMllqAPoBrUuC:3bEi8IabrEIYe6jmSwVAgBrD
Threatray 2'606 similar samples on MalwareBazaar
TLSH T11973A6A215DC5295F6924ABD9C24BB30429F6D6284F267EEBBCC7393CB731D102533A1
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 26c286aab2524a86 (6 x NetWire, 1 x RemcosRAT)
Reporter abuse_ch
Tags:exe NetWire RAT


Avatar
abuse_ch
NetWire payload URL:
http://192.3.194.246/new_Jmenxekp.jpg

Intelligence


File Origin
# of uploads :
2
# of downloads :
431
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Sending an HTTP GET request
Launching a process
Creating a process with a hidden window
Sending a custom TCP request
Creating a file in the %AppData% subdirectories
Creating a file
Creating a window
Enabling autorun by creating a file
Unauthorized injection to a system process
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
NetWire
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Allocates memory in foreign processes
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to steal Chrome passwords or cookies
Creates an undocumented autostart registry key
Encrypted powershell cmdline option found
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected Generic Downloader
Yara detected Netwire RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Pwsx
Status:
Malicious
First seen:
2022-07-15 12:41:18 UTC
File Type:
PE (.Net Exe)
Extracted files:
4
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
netwire
Score:
  10/10
Tags:
family:netwire botnet rat stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
NetWire RAT payload
Netwire
Malware Config
C2 Extraction:
194.5.98.188:3364
194.5.98.188:3366
Unpacked files
SH256 hash:
f621b17f07a862cf0dd4c87aaef881dc2a39e36f73900025169aa34c99d0a650
MD5 hash:
59b5570fd782ef0503a49fd7470200b6
SHA1 hash:
1738e6b2ecb79b85e950a9734469404002cbb195
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:Malicious_BAT_Strings
Author:Florian Roth
Description:Detects a string also used in Netwire RAT auxilliary
Reference:https://pastebin.com/8qaiyPxs
Rule name:malware_netwire_strings
Author:JPCERT/CC Incident Response Group
Description:detect netwire in memory
Reference:internal research
Rule name:MALWARE_Win_NetWire
Author:ditekSHen
Description:Detects NetWire RAT
Rule name:MAL_unspecified_Jan18_1
Author:Florian Roth
Description:Detects unspecified malware sample
Reference:Internal Research
Rule name:MAL_unspecified_Jan18_1_RID2F4A
Author:Florian Roth
Description:Detects unspecified malware sample
Reference:Internal Research
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:netwire
Author:jeFF0Falltrades
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Suspicious_BAT_Strings
Author:Florian Roth
Description:Detects a string also used in Netwire RAT auxilliary
Reference:https://pastebin.com/8qaiyPxs
Rule name:win_netwire_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.netwire.
Rule name:win_netwire_w0
Author:Jean-Philippe Teissier / @Jipe_
Description:NetWiredRC

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

NetWire

Executable exe f621b17f07a862cf0dd4c87aaef881dc2a39e36f73900025169aa34c99d0a650

(this sample)

  
Delivery method
Distributed via web download

Comments