MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f95d6d1493ac922503b6a6a5532cd20bb87f35f07af72b7748915409c7e5b99f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWire


Vendor detections: 8


Intelligence 8 IOCs YARA 2 File information Comments

SHA256 hash: f95d6d1493ac922503b6a6a5532cd20bb87f35f07af72b7748915409c7e5b99f
SHA3-384 hash: 036eaca930b0d5f8a355d6d9024aab383b2a54023a9a0b5ea1813fbcbc52d6dda850475053fa612de4bf57a9a5da8cf3
SHA1 hash: 34a458100ec963a4cb1882eb3570995d3bccefee
MD5 hash: f30cc78bd4dd25438bb929bd2713d836
humanhash: golf-bacon-stairway-magnesium
File name:f95d6d1493ac922503b6a6a5532cd20bb87f35f07af72b7748915409c7e5b99f
Download: download sample
Signature NetWire
File size:549'888 bytes
First seen:2020-11-06 11:27:35 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'748 x AgentTesla, 19'642 x Formbook, 12'245 x SnakeKeylogger)
ssdeep 12288:QV1I/nPzArR9hzK4ZZJC2gjkw3m5MwHcZ6TMHBpZjWLPo3U1rq:wonLaJe4ZZJ/g4w3pUTqbZI1
Threatray 899 similar samples on MalwareBazaar
TLSH B6C4B64FBA442CADC517FCB3BC184D10A230991C678E86173116B35AB9BE71E7A931E7
Reporter seifreed
Tags:NetWire

Intelligence


File Origin
# of uploads :
1
# of downloads :
91
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Using the Windows Management Instrumentation requests
Unauthorized injection to a recently created process
Creating a file
Creating a window
DNS request
Sending a TCP request to an infection source
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Backdoor.NetWiredRc
Status:
Malicious
First seen:
2020-11-03 01:27:02 UTC
File Type:
PE (.Net Exe)
Extracted files:
18
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
netwire
Score:
  10/10
Tags:
family:netwire botnet rat stealer
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
NetWire RAT payload
Netwire
Unpacked files
SH256 hash:
f95d6d1493ac922503b6a6a5532cd20bb87f35f07af72b7748915409c7e5b99f
MD5 hash:
f30cc78bd4dd25438bb929bd2713d836
SHA1 hash:
34a458100ec963a4cb1882eb3570995d3bccefee
SH256 hash:
870829e1759aeaa1005086b8da0509d3250828e96b41734437d79acdad3913e4
MD5 hash:
f07e3cd680774cb86b17c6f358aecd8d
SHA1 hash:
5e7de75a84c9471f7f5ac866e3e014cc2bef5a57
SH256 hash:
5fda7ee9bc5175075ee399ebf129d02f46eee3955ec06d359409e913ba7612d7
MD5 hash:
a10645a9d67ce46819443318e9b3063c
SHA1 hash:
a1ba5cfd0eb7fda77e513e3cc5c647baba61e29e
SH256 hash:
317bd6ceeb652b16a2c5ca0d9b7e3d8de42aed3f840ea4085c8201cb8f898298
MD5 hash:
bfd36ace7ea373f7620e627f0a304de9
SHA1 hash:
f5caa2519314f3100cd2b478c30a2ebdc8147279
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Chrome_stealer_bin_mem
Author:James_inthe_box
Description:Chrome in files like avemaria
Rule name:win_netwire_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments