MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a189cf37a0134b34b5f3bea733946be125003319bccccc9cfcff9d8367506010. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: a189cf37a0134b34b5f3bea733946be125003319bccccc9cfcff9d8367506010
SHA3-384 hash: 19f1a6b179eb3a422488fb65f42fcfb55d5ef78deb25f74805bd4d02fa2ba0ddc93318d9f63e528deaa244e7f991b68f
SHA1 hash: 3e56d5f8fda682c05e05fd44f358ea19ccfb50bf
MD5 hash: fc73fd92f72763bcc1f692f5040355a0
humanhash: burger-king-dakota-harry
File name:File Attached.exe
Download: download sample
Signature NetWire
File size:622'594 bytes
First seen:2020-04-17 10:05:07 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 3e96e7be99186ca0fcdb1ffbabf10421 (1 x RemcosRAT, 1 x NetWire)
ssdeep 12288:HSRhVQBKe5996PladvayAYkzk2CMBDk8LXdlLIoR:HSzxe592lI8p1k8sU
Threatray 460 similar samples on MalwareBazaar
TLSH 1DD48F23F1E04477D1365A7D8E0BD3A69C2ABE503E28A8462BF57DCC9F3A7413419297
Reporter abuse_ch
Tags:COVID-19 exe GuLoader NetWire nVpn RAT


Avatar
abuse_ch
COVID-19 themed malspam distributing GuLoader->NetWire RAT:

HELO: smppall
Sending IP: 13.82.121.116
From: irs Economic impact payment <Support@irs.gov>
Subject: Your COVID-19 Funds Update
Attachment: Attachment.iso (contains "File Attached.exe")

NetWire RAT C2s:
rexbackup.ddns.net
rexbackup1.ddns.net
rexbackup2.camdvr.org:6655 (185.140.53.207)

Resolves to nvpn:

% Information related to '185.140.53.0 - 185.140.53.255'

% Abuse contact for '185.140.53.0 - 185.140.53.255' is 'abuse@FOS-VPN.org'

inetnum: 185.140.53.0 - 185.140.53.255
netname: Freedom_Of_Speech_VPN
remarks: Before you contact us, please read:
remarks: 185.140.53.0/24 belongs to a NON-LOGGING VPN service.
remarks: We don't log any user activities.
remarks: We believe that the right to informational self-determination and the
remarks: right to privacy are essential to all citizens of all countries.
remarks: We don't host anything else on our servers than VPN software and our
remarks: customers can open a fixed number of Ports.
remarks: Like Public WiFi or Tor Exit Node Operators we cannot be held responsible
remarks: for the actions of our customers, because we simply can't (and to be
remarks: honest: don't want) to control them.
country: EU

Intelligence


File Origin
# of uploads :
1
# of downloads :
110
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Delf
Status:
Malicious
First seen:
2020-04-17 10:35:22 UTC
File Type:
PE (Exe)
Extracted files:
41
AV detection:
29 of 31 (93.55%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

NetWire

Executable exe a189cf37a0134b34b5f3bea733946be125003319bccccc9cfcff9d8367506010

(this sample)

  
Dropping
NetWire
  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and Threadskernel32.dll::CloseHandle
kernel32.dll::CreateThread
WIN_BASE_APIUses Win Base APIkernel32.dll::LoadLibraryExA
kernel32.dll::LoadLibraryA
kernel32.dll::GetSystemInfo
kernel32.dll::GetStartupInfoA
kernel32.dll::GetDiskFreeSpaceA
kernel32.dll::GetCommandLineA
WIN_BASE_IO_APICan Create Fileskernel32.dll::CreateFileA
kernel32.dll::FindFirstFileA
version.dll::GetFileVersionInfoSizeA
version.dll::GetFileVersionInfoA
WIN_REG_APICan Manipulate Windows Registryadvapi32.dll::RegOpenKeyExA
advapi32.dll::RegQueryValueExA
WIN_SOCK_APIUses Network to send and receive dataws2_32.dll::bind
ws2_32.dll::closesocket
ws2_32.dll::inet_addr
ws2_32.dll::recv
ws2_32.dll::socket
ws2_32.dll::WSACleanup
WIN_USER_APIPerforms GUI Actionsuser32.dll::ActivateKeyboardLayout
user32.dll::CreateMenu
user32.dll::FindWindowA
user32.dll::PeekMessageA
user32.dll::CreateWindowExA

Comments