MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fd8c00e758edcccf92d7fd762a646e9be248d0a7c20701904dacd736163ccb20. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: fd8c00e758edcccf92d7fd762a646e9be248d0a7c20701904dacd736163ccb20
SHA3-384 hash: afb8f090e4b1899453a4390158a36123ea0a0f6fb5cd1fd83340fc07a081d6b71e36ca687b6963916b02f68f2e3389e3
SHA1 hash: 1ef3293933681c3db98859210b37771021857896
MD5 hash: 3176d858ea6c4307555a13d0e5257e0d
humanhash: cardinal-lake-michigan-september
File name:SecuriteInfo.com.BackDoor.Wirenet.351.27521.1964
Download: download sample
Signature NetWire
File size:198'144 bytes
First seen:2020-03-23 13:48:07 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 19a7b1c162ef88e0c8c9db1144a63d6d (1 x NetWire)
ssdeep 3072:cR3YT8Nafa2MnXXE1CVgewi8DrH2JR1jyBNMy5BIVOCwHhl:cpa/MXU1CgoErWVjmjWJah
Threatray 249 similar samples on MalwareBazaar
TLSH D314BF2D32F1C033C697187054BCC7A01A7AB9326B75858B37681B6E5F233D1573A7AA
Reporter SecuriteInfoCom
Tags:NetWire

Intelligence


File Origin
# of uploads :
1
# of downloads :
100
Origin country :
n/a
Vendor Threat Intelligence

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

NetWire

Executable exe fd8c00e758edcccf92d7fd762a646e9be248d0a7c20701904dacd736163ccb20

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User AuthorizationADVAPI32.dll::CopySid
ADVAPI32.dll::FreeSid
SECURITY_BASE_APIUses Security Base APIADVAPI32.dll::AccessCheckAndAuditAlarmW
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::SetProcessShutdownParameters
KERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::GetDriveTypeA
KERNEL32.dll::GetStartupInfoA
KERNEL32.dll::GetCommandLineW
KERNEL32.dll::GetCommandLineA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleA
KERNEL32.dll::WriteConsoleW
KERNEL32.dll::SetConsoleTitleW
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleCP
KERNEL32.dll::GetConsoleMode
KERNEL32.dll::GetConsoleOutputCP
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateFileW
KERNEL32.dll::CreateFileA
WIN_SVC_APICan Manipulate Windows ServicesADVAPI32.dll::SetServiceObjectSecurity

Comments