MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1b17871866c25b4791c357d03abe3737e49bb5256cde43dd938acc78c975f085. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 4


Intelligence 4 IOCs YARA 6 File information Comments

SHA256 hash: 1b17871866c25b4791c357d03abe3737e49bb5256cde43dd938acc78c975f085
SHA3-384 hash: 19e298e405fb2a0d09e10985168a8eab567c3c2eb2ba966504a41c1ab52860eeb93524f3b71f2b4782f67a66234390f0
SHA1 hash: c092b9effb6cc1ddef22a45de54480fd5ae3558c
MD5 hash: f004759f1f5f1f14c1916b22debcda2a
humanhash: comet-fruit-seventeen-indigo
File name:c092b9effb6cc1ddef22a45de54480fd5ae3558c
Download: download sample
Signature NetWire
File size:7'134'192 bytes
First seen:2020-06-12 13:55:25 UTC
Last seen:2020-06-12 14:59:08 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 380df9b1f997a588ab3e53f1356916a6 (1 x NetWire)
ssdeep 49152:1kZVKdmKIru0hwSisDuSEx79JbgLVa9vzAT7TwM6+GsFEB3xfzmEtHOTuTfCFUFu:1/6zEx79fxzAbwT+GLxfzmEzFqwsmqP
Threatray 22 similar samples on MalwareBazaar
TLSH B5768C13B2C5543EC4670F3A457BB668993FBF713A22C96B67F01D4C4F36A40692A287
Reporter JAMESWT_WT
Tags:NetWire

Code Signing Certificate

Organisation:OOO
Issuer:Sectigo RSA Code Signing CA
Algorithm:sha256WithRSAEncryption
Valid from:Jun 7 00:00:00 2020 GMT
Valid to:Jun 7 23:59:59 2021 GMT
Serial number: BB26B7B6634D5DB548C437B5085B01C1
Thumbprint Algorithm:SHA256
Thumbprint: B6FD92B7C7A6E10B7CD4CF095D15E6F765F2D5C857FFFB2ACBCB6B946B3596F1
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
90
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Spyware.TrickBot
Status:
Malicious
First seen:
2020-06-12 13:25:32 UTC
File Type:
PE (Exe)
Extracted files:
85
AV detection:
21 of 31 (67.74%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Gathers network information
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:crime_win32_parallax_payload_1
Author:@VK_Intel
Description:Detects Parallax Injected Payload v1.01
Reference:https://twitter.com/VK_Intel/status/1227976106227224578
Rule name:Malicious_BAT_Strings
Author:Florian Roth
Description:Detects a string also used in Netwire RAT auxilliary
Reference:https://pastebin.com/8qaiyPxs
Rule name:MAL_unspecified_Jan18_1
Author:Florian Roth
Description:Detects unspecified malware sample
Reference:Internal Research
Rule name:netwire
Author:JPCERT/CC Incident Response Group
Description:detect netwire in memory
Reference:internal research
Rule name:Suspicious_BAT_Strings
Author:Florian Roth
Description:Detects a string also used in Netwire RAT auxilliary
Reference:https://pastebin.com/8qaiyPxs
Rule name:win_netwire_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments