MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b0bb5c54bfd9cf2ca6805612446724b90c433fca894cb97ce1252e700c0f6ac0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
NetWire
Vendor detections: 9
| SHA256 hash: | b0bb5c54bfd9cf2ca6805612446724b90c433fca894cb97ce1252e700c0f6ac0 |
|---|---|
| SHA3-384 hash: | 9b23987607d64b57f11288a486e4cbecfb56e3493796dcff1c5685cab10b848fdd49a153ee198b5d8edbabda00e777e5 |
| SHA1 hash: | 65be5556aaa31694a869c6fa46d16889e16ee6c9 |
| MD5 hash: | 72c6e57d7911e55d1a6fd3e574af8ee7 |
| humanhash: | massachusetts-tennis-robert-diet |
| File name: | SecuriteInfo.com.W32.AIDetectNet.01.24746.17925 |
| Download: | download sample |
| Signature | NetWire |
| File size: | 694'784 bytes |
| First seen: | 2022-08-31 06:42:41 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger) |
| ssdeep | 12288:SSqg5SBF75er2IVoYKGeP7OU6EJgklHlOvEhRwAJAc/Fm:kBZ5+MgeP7OU6ETcEZA4o |
| TLSH | T1ABE4012E95E84B31E97E1B7951F0A212433A7F195833E39E4C80F0F56DE6762861BB07 |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | a261f4b2bacc7192 (15 x Formbook, 10 x AgentTesla, 8 x SnakeKeylogger) |
| Reporter | |
| Tags: | exe NetWire |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Behaviour
Result
Behaviour
Malware Config
Unpacked files
84530ed1bbd58c38b85fc93e447d14251cda335b3de5fe9216cf3386758cb0ee
40374376894492fb4f8aa245a8197df99859e2f98b786c344f877813a1a3f224
791667a955fb3cb2833edfc35880b557cf53f9ecba41ac96172606b934e982ba
beb979ea6eb528afbb51885caa428ddfda08172e26bcb1671296b40036ca9ff6
dea08975e4dfcf09c0a223ce08f787cfc0eeaba0ac6f692b3f4c10b7d1cce5d6
b0bb5c54bfd9cf2ca6805612446724b90c433fca894cb97ce1252e700c0f6ac0
9e90590b4333c2a963369cabf3c7671037039829c6d42a51f824356e621dff86
b57ed5956f300093ccca133cf806845cfaf4e11c067188cde5dd484be77a26c3
3c63068f0ff7610cbe73267e9d3c8a4adc977c9fae26f39808d2880f9c79e204
4c504c1ac1adf30de4604cba7720dd35ff80c629f4afd06bbb6cb36c11c05423
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.