MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f2c4b98fdadf7b1fec173ed6493daaaf1dbb13d8d659a73d9a6b494f32a750fb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 5


Intelligence 5 IOCs YARA 1 File information Comments

SHA256 hash: f2c4b98fdadf7b1fec173ed6493daaaf1dbb13d8d659a73d9a6b494f32a750fb
SHA3-384 hash: dabaa8b4cb46e4eab82cdda473d93b1c95c4370963e9a3e44f97910303f050967914fcd3094f9ab5194b119924d6f4ba
SHA1 hash: 1b27da00dd62cd77d88d7f267d27ce266cd79d7a
MD5 hash: b3cdfca71a06fd29492bd14acb700f22
humanhash: idaho-illinois-leopard-sixteen
File name:Purchase Order.exe
Download: download sample
Signature NetWire
File size:1'254'912 bytes
First seen:2020-06-11 06:25:21 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 70411d486e9bd9bdaaf2d4939bbd54bc (1 x NetWire, 1 x FormBook)
ssdeep 24576:SaXcbtJOhBn2j4byGtIW3n6jlDoooooooooooooooo:SaXqO2sbyHxDoooooooooooooooo
Threatray 75 similar samples on MalwareBazaar
TLSH FA456C22B7914C33C1331A3DDC5B9679E82ABE511A24A8C62BF83D789F75341392D1B7
Reporter abuse_ch
Tags:exe NetWire RAT


Avatar
abuse_ch
Malspam distributing NetWire:

HELO: shbc10.ultina.jp
Sending IP: 218.40.207.10
From: sales05 <contact@hesp.com>
Subject: REQUEST FOR QUOTATION
Attachment: Purchase Order.rar (contains "Purchase Order.exe")

NetWireRAT C2:
franklysky2020.ddns.net (178.62.81.235)

Intelligence


File Origin
# of uploads :
1
# of downloads :
80
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Backdoor.Remcos
Status:
Malicious
First seen:
2020-06-11 02:02:00 UTC
AV detection:
24 of 31 (77.42%)
Threat level:
  5/5
Result
Malware family:
modiloader
Score:
  10/10
Tags:
family:modiloader trojan
Behaviour
Suspicious use of WriteProcessMemory
ModiLoader First Stage
ModiLoader, DBatLoader
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_netwire_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NetWire

Executable exe f2c4b98fdadf7b1fec173ed6493daaaf1dbb13d8d659a73d9a6b494f32a750fb

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments