MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 65f6a568a39f5285acc4fd58563be987f6a128165ae0b89cffc038a26f4e54b6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: 65f6a568a39f5285acc4fd58563be987f6a128165ae0b89cffc038a26f4e54b6
SHA3-384 hash: e0969545a36e4fc5e798bef8d0f7d3169e266ded57c616449a50b376ccea77250de46e1afdaee81ee7c830a788f92747
SHA1 hash: 6ad12710b8db21ca68287ad13a0e3218faa02359
MD5 hash: ace51336104987ec0ee721c47bb2a828
humanhash: quebec-solar-winter-iowa
File name:Proof_Of_Payment.exe
Download: download sample
Signature NetWire
File size:1'029'374 bytes
First seen:2020-06-15 13:43:37 UTC
Last seen:2020-06-16 09:30:39 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 00be6e6c4f9e287672c8301b72bdabf3 (116 x RedLineStealer, 70 x AsyncRAT, 55 x AgentTesla)
ssdeep 24576:bNA3R5drXdFdkvA8KbpZx7s3oFQYcEn7ERQ:G5NkvibLxIo6g
Threatray 516 similar samples on MalwareBazaar
TLSH B8251202BBC288F2D5321933593AA751787C7C300F75CF5FB7D85A6CC671291A626BA2
Reporter abuse_ch
Tags:exe NetWire RAT


Avatar
abuse_ch
Malspam distributing NetWire:

HELO: host19.axxesslocal.co.za
Sending IP: 197.242.145.93
From: Absa <ibreply@absa.co.za>
Reply-To: noreply@absa.co.za
Subject: Proof of Payment
Attachment: Proof_Of_Payment.cab (contains "Proof_Of_Payment.exe")

NetWire RAT C2:
154.16.93.182:3361

Intelligence


File Origin
# of uploads :
2
# of downloads :
96
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Backdoor.NanoCore
Status:
Malicious
First seen:
2020-06-15 13:45:06 UTC
File Type:
PE (Exe)
Extracted files:
8
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
netwire
Score:
  10/10
Tags:
family:nanocore family:netwire botnet keylogger persistence rat spyware stealer trojan
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Loads dropped DLL
Executes dropped EXE
NanoCore
NetWire RAT payload
Netwire
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_netwire_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NetWire

Executable exe 65f6a568a39f5285acc4fd58563be987f6a128165ae0b89cffc038a26f4e54b6

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments