MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5699fabebe0636ac5a7723f02566d5600a407892d570d4c91c60c4669704d8f1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 5699fabebe0636ac5a7723f02566d5600a407892d570d4c91c60c4669704d8f1
SHA3-384 hash: 33325ee23df22a6021ccde07ae144fff216bbe22197213ae1354d1fc7da81f36b771f43c8c3fc681f6c39a04fc5724cb
SHA1 hash: 65509ab1bec120a69c7f49defdce9fb660783c8a
MD5 hash: 6bbf22ed637554595fe95771c0874810
humanhash: oven-arizona-blue-indigo
File name:Vxu8p76B.exe
Download: download sample
Signature NetWire
File size:64'512 bytes
First seen:2020-03-30 12:53:20 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 88b0919ed28ca0b55b54bf4d61eef789 (1 x NetWire)
ssdeep 1536:wrxauuIvLJ8gNoWhVDkKrCy+wFqcyPeiBT2AEnh:fIv18So4IKmy+XPeiBKh
Threatray 24 similar samples on MalwareBazaar
TLSH EC53F61AF60BE0F2ED5D093121CFF5EF0735B930E8398F49EB890D01EA639566219B95
Reporter johannes
Tags:NetWire


Avatar
viql
netwire via https://pastebin.com/raw/Vxu8p76B

Intelligence


File Origin
# of uploads :
1
# of downloads :
85
Origin country :
n/a
Vendor Threat Intelligence

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
DP_APIUses DP APICRYPT32.DLL::CryptUnprotectData
SHELL_APIManipulates System ShellSHELL32.DLL::ShellExecuteA
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CreateProcessA
KERNEL32.dll::OpenProcess
KERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::GetDriveTypeA
KERNEL32.dll::GetSystemInfo
KERNEL32.dll::GetStartupInfoA
KERNEL32.dll::GetCommandLineA
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateDirectoryA
KERNEL32.dll::CreateFileA
KERNEL32.dll::DeleteFileA
KERNEL32.dll::MoveFileA
KERNEL32.dll::GetFileAttributesA
KERNEL32.dll::FindFirstFileA
WIN_BASE_USER_APIRetrieves Account InformationKERNEL32.dll::GetComputerNameA
ADVAPI32.DLL::GetUserNameA
WIN_CRYPT_APIUses Windows Crypt APIADVAPI32.DLL::CryptAcquireContextA
ADVAPI32.DLL::CryptCreateHash
ADVAPI32.DLL::CryptGetHashParam
ADVAPI32.DLL::CryptHashData
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.DLL::RegCreateKeyExA
ADVAPI32.DLL::RegDeleteKeyA
ADVAPI32.DLL::RegOpenKeyExA
ADVAPI32.DLL::RegQueryValueExA
ADVAPI32.DLL::RegSetValueExA
WIN_SOCK_APIUses Network to send and receive dataWS2_32.dll::closesocket
WS2_32.dll::connect
WS2_32.dll::gethostbyname
WS2_32.dll::gethostname
WS2_32.dll::htons
WS2_32.dll::ioctlsocket
WIN_USER_APIPerforms GUI ActionsUSER32.dll::CreateWindowExA

Comments