MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 37dd9ac0253be5eb6036877963ff457db90932e34d9bbd2c18852bf8bfd873c2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 5


Intelligence 5 IOCs YARA 5 File information Comments

SHA256 hash: 37dd9ac0253be5eb6036877963ff457db90932e34d9bbd2c18852bf8bfd873c2
SHA3-384 hash: 4cc6e44f90d1c53e7304ec3b4d95f87c9ec8ca410159cc6eaac80ea97cd1983a274ba3ea73efe1501b1fa3c3108aae2b
SHA1 hash: 5e2cce422118c0990f672aa94b3dfd0b7b7b677c
MD5 hash: bd860ed37f001dc94511398bcd30f7a2
humanhash: nuts-aspen-chicken-neptune
File name:37dd9ac0253be5eb6036877963ff457db90932e34d9bbd2c18852bf8bfd873c2
Download: download sample
Signature NetWire
File size:2'876'928 bytes
First seen:2020-06-10 12:10:53 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash afcdf79be1557326c854b6e20cb900a7 (1'102 x FormBook, 936 x AgentTesla, 399 x RemcosRAT)
ssdeep 49152:1h+ZkldoPK8YaWgOqpfrcyVO8CTDQzyJRXnB/e+iOqZ32GKPG8Gro:G2cPK8jJfYyVO8CTDQzsRXn5eIqBMG
Threatray 686 similar samples on MalwareBazaar
TLSH 21D50112B3D2D036FFAB92739B5AF20556BDB9240133852F13982D79BD701B1227E663
Reporter JAMESWT_WT
Tags:NetWire

Intelligence


File Origin
# of uploads :
1
# of downloads :
79
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Backdoor.NetWiredRc
Status:
Malicious
First seen:
2020-05-27 01:13:39 UTC
File Type:
PE (Exe)
Extracted files:
8
AV detection:
23 of 31 (74.19%)
Threat level:
  5/5
Result
Malware family:
netwire
Score:
  10/10
Tags:
family:netwire botnet persistence rat stealer
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Loads dropped DLL
Executes dropped EXE
NetWire RAT payload
Netwire
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Malicious_BAT_Strings
Author:Florian Roth
Description:Detects a string also used in Netwire RAT auxilliary
Reference:https://pastebin.com/8qaiyPxs
Rule name:MAL_unspecified_Jan18_1
Author:Florian Roth
Description:Detects unspecified malware sample
Reference:Internal Research
Rule name:netwire
Author:JPCERT/CC Incident Response Group
Description:detect netwire in memory
Reference:internal research
Rule name:Suspicious_BAT_Strings
Author:Florian Roth
Description:Detects a string also used in Netwire RAT auxilliary
Reference:https://pastebin.com/8qaiyPxs
Rule name:win_netwire_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments