MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7b9a1aa88be62eb638af26146fce0a1b71aec646d2495fb350dd6d56997e7582. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 5


Intelligence 5 IOCs YARA 1 File information Comments

SHA256 hash: 7b9a1aa88be62eb638af26146fce0a1b71aec646d2495fb350dd6d56997e7582
SHA3-384 hash: bc1e18ed7e200c145bab53198f49db013e1ef1e1f23b1eddd4819614da5671285b153980cd5ae9e4343d613aaa3b2a46
SHA1 hash: 517710e731f08d0301c3f132d79793f3587a7452
MD5 hash: 723e38f58e65b8b7d46131511173e561
humanhash: oranges-beryllium-cola-oranges
File name:723e38f58e65b8b7d46131511173e561.exe
Download: download sample
Signature NetWire
File size:696'320 bytes
First seen:2020-06-30 13:11:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 3dbf6c2cd2886e109ef90dcce86638b7 (5 x FormBook, 1 x NetWire, 1 x RemcosRAT)
ssdeep 12288:Fe7+LHvP79bjBoxHyzKXAzgqGD4KdCIJuxd6Ur5IScz5ISF+gAuA1KzqrRUyqqjz:Qq779bjBoAzKXAPC4JYX/ebP22cjc
Threatray 385 similar samples on MalwareBazaar
TLSH 56E4CF21B7D0953BDD5B1BB48C0F6AA86C267D902E99584F3AF80CCE6B7D361342D153
Reporter abuse_ch
Tags:exe NetWire RAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
145
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Spyware.Noon
Status:
Malicious
First seen:
2020-06-30 13:13:05 UTC
AV detection:
22 of 26 (84.62%)
Threat level:
  2/5
Result
Malware family:
netwire
Score:
  10/10
Tags:
rat persistence botnet stealer family:netwire
Behaviour
Modifies registry key
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run entry to start application
Legitimate hosting services abused for malware hosting/C2
Executes dropped EXE
NetWire RAT payload
Netwire
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_netwire_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

NetWire

Executable exe 7b9a1aa88be62eb638af26146fce0a1b71aec646d2495fb350dd6d56997e7582

(this sample)

  
Delivery method
Distributed via web download

Comments