MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 db6722df4057c66c0ecad864f0d34b96e4eeb82f2b4bbc383a808ad4cdebfda8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
NetWire
Vendor detections: 3
| SHA256 hash: | db6722df4057c66c0ecad864f0d34b96e4eeb82f2b4bbc383a808ad4cdebfda8 |
|---|---|
| SHA3-384 hash: | 0d3741c81c2d7fd0e0045a167155fc98e6afeb03c17e20ae535fd5cc9f07051588bf83d5eceaa37f7fdbaee2dbaadbcf |
| SHA1 hash: | ac6a4064aca18e83070b626c143e0592473c6d5c |
| MD5 hash: | 92768148c44e8e4f8962c2d531b9f696 |
| humanhash: | yankee-massachusetts-lima-nebraska |
| File name: | cnf3669009.uue |
| Download: | download sample |
| Signature | NetWire |
| File size: | 619'025 bytes |
| First seen: | 2020-08-05 11:52:25 UTC |
| Last seen: | Never |
| File type: | uue |
| MIME type: | application/x-rar |
| ssdeep | 12288:JssFLTrh0zYwDwC/WXIgYFJ1jD12cSvdAtoagX9:JNyGCucD1HSFA2tX9 |
| TLSH | D5D423B6C32C54F2E80245A07949CB314DBF4FDE4D4CBFA258577CBE29A889A52940B7 |
| Reporter | |
| Tags: | Caixa NetWire RAT t-online uue |
abuse_ch
Malspam distributing NetWire:HELO: mailout08.t-online.de
Sending IP: 194.25.134.20
From: Buzón UAFE <fa.zajitschek@t-online.de>
Reply-To: Buzón UAFE <fa.zajitschek@t-online.de>
Subject: Caixa Confirming facturas TOTANA TSC INGINERA S L.
Attachment: cnf3669009.uue (contains "cnf3669009.exe")
Intelligence
File Origin
# of uploads :
1
# of downloads :
312
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Trojan.Kryptik
Status:
Malicious
First seen:
2020-08-05 11:54:07 UTC
AV detection:
17 of 29 (58.62%)
Threat level:
5/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Dropping
NetWire
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.