MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 685b70f024513870b1ffa123ee698d21fc4545dbf06dc87608e1794dd3c6b978. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 8


Intelligence 8 IOCs YARA 2 File information Comments

SHA256 hash: 685b70f024513870b1ffa123ee698d21fc4545dbf06dc87608e1794dd3c6b978
SHA3-384 hash: 9d4d44ad6a0cfa5851ec42372b6f17141e09765682ef571fe2df7cedcbfd41811ac4920d0793b78113827d07bf3b4935
SHA1 hash: 9eec35650ec71658c808712382b83d55be8ddc3e
MD5 hash: 5c8f165f0be5fb56a4b3e55a0932fdf5
humanhash: missouri-uniform-alpha-arkansas
File name:685b70f024513870b1ffa123ee698d21fc4545dbf06dc87608e1794dd3c6b978
Download: download sample
Signature NetWire
File size:300'032 bytes
First seen:2020-11-10 10:59:59 UTC
Last seen:2024-07-24 15:20:31 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 5dd56ea4cfd91198a15ec44247f542b2 (2 x NetWire)
ssdeep 6144:Q7eNiZxXNMm3UU5XpDNZSwwGiBlM0fxVZ5+j:78xdnDPSwwf/
Threatray 298 similar samples on MalwareBazaar
TLSH D254DF227A90C433C015817408A58690AB7E78260BB7C9C3F7947BBE5EF32D56EF6356
Reporter seifreed
Tags:NetWire

Intelligence


File Origin
# of uploads :
2
# of downloads :
147
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Creating a window
DNS request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.EmotetCrypt
Status:
Malicious
First seen:
2020-11-10 11:01:33 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
netwire
Score:
  10/10
Tags:
family:netwire botnet stealer
Behaviour
Suspicious use of WriteProcessMemory
Loads dropped DLL
Executes dropped EXE
Netwire
Unpacked files
SH256 hash:
685b70f024513870b1ffa123ee698d21fc4545dbf06dc87608e1794dd3c6b978
MD5 hash:
5c8f165f0be5fb56a4b3e55a0932fdf5
SHA1 hash:
9eec35650ec71658c808712382b83d55be8ddc3e
SH256 hash:
0cd1db5530efa4c0b6b5f27b6218209e659f28d0f07f01dd13f820234000a96d
MD5 hash:
2c527f2a864653e37bd400e6e48b0008
SHA1 hash:
1abf725f7b8e5f937bae812267a7bde45268bbb1
Detections:
win_netwire_g1 win_netwire_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Chrome_stealer_bin_mem
Author:James_inthe_box
Description:Chrome in files like avemaria
Rule name:win_netwire_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments