MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2e5d08e10497cdd14499b4ae823f7d639a738d37784882db758e70fa3804e4e9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 5


Intelligence 5 IOCs YARA 1 File information Comments

SHA256 hash: 2e5d08e10497cdd14499b4ae823f7d639a738d37784882db758e70fa3804e4e9
SHA3-384 hash: 16d136c4ba4f50815ad05957f26d25fa9f55ba66841ecdca6f32e57796b62680f0c62d9cf47fe235fa370462e6315866
SHA1 hash: 5d81985f7d9eaf1e33fc05e6081bb1e2a7a898ba
MD5 hash: dc3d6c63fb4a7db9ce48ea48281c2fad
humanhash: beryllium-indigo-edward-equal
File name:dc3d6c63fb4a7db9ce48ea48281c2fad.exe
Download: download sample
Signature NetWire
File size:1'259'520 bytes
First seen:2020-06-15 14:07:07 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 134a427d8e11e30f2e4389847cf6bf3c (3 x FormBook, 2 x NetWire, 1 x RemcosRAT)
ssdeep 24576:kBlDgE7EmXWAqSvg439vGSVNe1/hqIiHeDd7:k7DlC+GSjiBi+x
Threatray 336 similar samples on MalwareBazaar
TLSH B6456C32B2A1C433D5631A7CDC5B92FC9826BE10A92859877BF53D4CBF39741342A1A7
Reporter abuse_ch
Tags:exe NetWire RAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
95
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.CryptInjector
Status:
Malicious
First seen:
2020-06-15 12:28:18 UTC
AV detection:
24 of 27 (88.89%)
Threat level:
  5/5
Result
Malware family:
modiloader
Score:
  10/10
Tags:
family:modiloader trojan
Behaviour
Suspicious use of WriteProcessMemory
ModiLoader First Stage
ModiLoader, DBatLoader
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_netwire_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

NetWire

Executable exe 2e5d08e10497cdd14499b4ae823f7d639a738d37784882db758e70fa3804e4e9

(this sample)

  
Delivery method
Distributed via web download

Comments