MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9119946bcfe8c01ea4bfe6ab3222c17146a04b7321b8094f2de58a7f9a5e1840. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 8


Intelligence 8 IOCs YARA 1 File information Comments

SHA256 hash: 9119946bcfe8c01ea4bfe6ab3222c17146a04b7321b8094f2de58a7f9a5e1840
SHA3-384 hash: baf4d903180e64410ea06ef53bdf119d325aa8391f22d6c89c948e1da749c8388e270735be8088ca5131eae76ef82b00
SHA1 hash: 5629c2181362a9482db87cf75434254676d4b3f4
MD5 hash: 0e6d1011c5e54f3f9f6f987e8b120f3b
humanhash: missouri-winner-alabama-october
File name:Purchase Order PO 4130000679.exe
Download: download sample
Signature NetWire
File size:224'768 bytes
First seen:2020-07-13 06:22:07 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 3072:NYv07/NPNeSx+MBfW/Z1NYIcwB1kDi9F9oaiNNFotza4u+/MBay:5xN/5W1Ne8GDiGQha58M
Threatray 513 similar samples on MalwareBazaar
TLSH 372412512BDB2B23CD6B4F753C726362C72267816915F39F83AA73C449773021B12A7A
Reporter abuse_ch
Tags:exe NetWire RAT


Avatar
abuse_ch
Malspam distributing NetWire:

HELO: nbccomputapes.com
Sending IP: 185.222.57.210
From: sales@nbccomputapes.com
Subject: Purchase Order PO 4130000679
Attachment: Purchase Order PO 4130000679.xz (contains "Purchase Order PO 4130000679.exe")

NetWire RAT C2:
185.222.57.210:8780

Intelligence


File Origin
# of uploads :
1
# of downloads :
207
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %AppData% directory
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Deleting a recently created file
Sending a custom TCP request
Enabling autorun with Startup directory
Unauthorized injection to a system process
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-07-13 06:24:06 UTC
AV detection:
22 of 28 (78.57%)
Threat level:
  5/5
Result
Malware family:
netwire
Score:
  10/10
Tags:
rat botnet stealer family:netwire
Behaviour
Creates scheduled task(s)
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
NetWire RAT payload
Netwire
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_netwire_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

390ee229e274416bca8fc5fbcff7b9d4

NetWire

Executable exe 9119946bcfe8c01ea4bfe6ab3222c17146a04b7321b8094f2de58a7f9a5e1840

(this sample)

  
Dropped by
MD5 390ee229e274416bca8fc5fbcff7b9d4
  
Delivery method
Distributed via e-mail attachment

Comments