MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4300bf267e8d21ee9c7b0d906b2da7545cb5b670bc2506edc6ea97132eefe10e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 4300bf267e8d21ee9c7b0d906b2da7545cb5b670bc2506edc6ea97132eefe10e
SHA3-384 hash: ba56992dbd11e629fed06cddc4f2cb6f63426316a9bdd1332c9d06f1ed43a473f154e141cc7a7ead58be991991d47911
SHA1 hash: e2e6894e9741b1154f19481d77efa54596e87a9b
MD5 hash: ef1fdb492091b3841b5245d9faa72f80
humanhash: undress-south-high-massachusetts
File name:4300bf267e8d21ee9c7b0d906b2da7545cb5b670bc2506edc6ea97132eefe10e
Download: download sample
Signature NetWire
File size:638'624 bytes
First seen:2020-07-06 06:44:08 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash fc6683d30d9f25244a50fd5357825e79 (92 x Formbook, 52 x AgentTesla, 23 x SnakeKeylogger)
ssdeep 12288:cquErHF6xC9D6DmR1J98w4oknqO2CyQfFCQQ5a76+ryxqpFo2nuNaewl/b4qtU:trl6kD68JmloLQfkI76++YpdnuYeMD4h
Threatray 801 similar samples on MalwareBazaar
TLSH 70D401437A97A10EDCEE46710C6598E40965FD211C38CAFBF290F73E6A31610EDA572E
Reporter JAMESWT_WT
Tags:NetWire

Intelligence


File Origin
# of uploads :
1
# of downloads :
68
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file
Enabling the 'hidden' option for recently created files
Unauthorized injection to a recently created process
DNS request
Enabling autorun
Threat name:
Win32.Trojan.AutoitInject
Status:
Malicious
First seen:
2020-06-30 19:17:00 UTC
File Type:
PE (Exe)
Extracted files:
21
AV detection:
24 of 28 (85.71%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
UPX packed file
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments