MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 eaf820c89e009bafc8d9b577392f83a203e37ffc8b0a3e9281e313a705836e28. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: eaf820c89e009bafc8d9b577392f83a203e37ffc8b0a3e9281e313a705836e28
SHA3-384 hash: c84691c15a37513aa94d6796097e8134292dfdc980d0be5d0e5da0321adf54240d6c04dba50fe67cfe0c4af59340afde
SHA1 hash: 0ff2b2e025fd62cba4c2f8a402aaa352de53b3dc
MD5 hash: 670b3cc9ff11b892571690a9053c757f
humanhash: friend-two-foxtrot-black
File name:Advice_342.pdf.exe
Download: download sample
Signature NetWire
File size:254'464 bytes
First seen:2020-07-08 13:47:43 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 6144:18atWT+THObThnTLkPtHZqxXNdMbDNJBP7lWl:18ctbOTYFkBNGzJq
Threatray 673 similar samples on MalwareBazaar
TLSH 8F44E10CF2D9FA33C7C1163180E3A25487A0ED9B4A51F71B645EF66D1261FCA590B8EB
Reporter abuse_ch
Tags:exe NetWire nVpn RAT


Avatar
abuse_ch
Malspam distributing NetWire:

HELO: server.gmdsa.us
Sending IP: 134.255.233.69
From: hbzweb11-noreply@habibbank.com <hbzweb11-noreply@habibbank.com>
Subject: eAdvice of USD Account for 01-July-2020 - 31-July-2020
Attachment: Advice_342.pdf.img (contains "Advice_342.pdf.exe")

NetWire RAT C2:
79.134.225.118:7488

Hosted on nVpn:

% Information related to '79.134.225.64 - 79.134.225.127'

% Abuse contact for '79.134.225.64 - 79.134.225.127' is 'abuse@your-vpn.network'

inetnum: 79.134.225.64 - 79.134.225.127
netname: YOUR_VPN_NETWORK
country: DE
remarks: ****************************************************
remarks: This subnet belongs to a VPN service provider.
remarks: We protect the right to privacy, which means
remarks: we don't log the activities of our users.
remarks: ****************************************************
admin-c: EH4074-RIPE
tech-c: YVN10-RIPE
status: ASSIGNED PA
abuse-c: YVN10-RIPE
org: ORG-YVN1-RIPE
mnt-by: AF15-MNT
created: 2019-07-19T18:26:38Z
last-modified: 2019-07-19T18:51:28Z
source: RIPE

Intelligence


File Origin
# of uploads :
1
# of downloads :
218
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a window
Running batch commands
Creating a process with a hidden window
Creating a file
Launching a process
Changing the Zone.Identifier stream
Unauthorized injection to a recently created process by context flags manipulation
Connection attempt to an infection source
Enabling autorun
Threat name:
ByteCode-MSIL.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2020-07-08 13:49:03 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
netwire
Score:
  10/10
Tags:
rat botnet stealer family:netwire
Behaviour
Suspicious behavior: EnumeratesProcesses
NTFS ADS
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Delays execution with timeout.exe
Suspicious use of SetThreadContext
Loads dropped DLL
Executes dropped EXE
Netwire
NetWire RAT payload
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_netwire_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:win_netwire_g1
Author:Slavo Greminger, SWITCH-CERT

File information


The table below shows additional information about this malware sample such as delivery method and external references.

a68c0c0d99fba6b60729b9e42aa44449

NetWire

Executable exe eaf820c89e009bafc8d9b577392f83a203e37ffc8b0a3e9281e313a705836e28

(this sample)

  
Dropped by
MD5 a68c0c0d99fba6b60729b9e42aa44449
  
Delivery method
Distributed via e-mail attachment

Comments