MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a0c1f8d3a65e0236068e42f67bccadf3af1f9e97b9d1ae1a4f4f6c98e9fd87af. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 8


Intelligence 8 IOCs YARA 5 File information Comments

SHA256 hash: a0c1f8d3a65e0236068e42f67bccadf3af1f9e97b9d1ae1a4f4f6c98e9fd87af
SHA3-384 hash: f53b8cdaa40a4d6d86eaa15d239e4e1aa8d58c19c044b27bdedf6ecbd33a23bed11a79c3cd443f3f89f128b2ed8e0817
SHA1 hash: f6918a09f7280624e1e50d8c77e3495401379bff
MD5 hash: 60b5e2752c5236c92a2c59261e729b01
humanhash: massachusetts-stream-ink-six
File name:a0c1f8d3a65e0236068e42f67bccadf3af1f9e97b9d1ae1a4f4f6c98e9fd87af
Download: download sample
Signature NetWire
File size:252'416 bytes
First seen:2020-11-11 11:09:26 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4d56d026a5673c851925519de2f118e8 (8 x NetWire)
ssdeep 3072:2jwvNDTh6lpp0BMZRQNTXUd4QTabgkVF/cP0YIfVjjjjjjja:2ctc4e414Tabg4cP0VQ
Threatray 304 similar samples on MalwareBazaar
TLSH 1E349D10B2E1D572C093483C4464E2B1D236BC26E9B4DA8777E42FCB3EB13E15AB6756
Reporter seifreed
Tags:NetWire

Intelligence


File Origin
# of uploads :
1
# of downloads :
168
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Enabling the 'hidden' option for recently created files
Launching the default Windows debugger (dwwin.exe)
Creating a window
DNS request
Connection attempt
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Glupteba
Status:
Malicious
First seen:
2020-11-11 11:11:06 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
netwire
Score:
  10/10
Tags:
family:netwire botnet rat stealer
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Loads dropped DLL
Executes dropped EXE
ServiceHost packer
NetWire RAT payload
Netwire
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Malicious_BAT_Strings
Author:Florian Roth
Description:Detects a string also used in Netwire RAT auxilliary
Reference:https://pastebin.com/8qaiyPxs
Rule name:MAL_unspecified_Jan18_1
Author:Florian Roth
Description:Detects unspecified malware sample
Reference:Internal Research
Rule name:netwire
Author:JPCERT/CC Incident Response Group
Description:detect netwire in memory
Reference:internal research
Rule name:Suspicious_BAT_Strings
Author:Florian Roth
Description:Detects a string also used in Netwire RAT auxilliary
Reference:https://pastebin.com/8qaiyPxs
Rule name:win_netwire_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments