Analysis Report 6c9e4dd7_by_Libranalysis
Overview
General Information
Detection
NetWire
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Detected unpacking (creates a PE file in dynamic memory)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: NetWire
Yara detected NetWire RAT
C2 URLs / IPs found in malware configuration
Contains functionality to steal Chrome passwords or cookies
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file has a writeable .text section
Antivirus or Machine Learning detection for unpacked file
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Found potential string decryption / allocating functions
Installs a raw input device (often for capturing keystrokes)
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains strange resources
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses the keyboard layout for branch decision (may execute only for specific keyboard layouts)
Uses the system / local time for branch decision (may execute only at specific dates)
Yara signature match
Classification
Startup |
---|
|
Malware Configuration |
---|
Threatname: NetWire |
---|
{"C2 list": ["rootsec.publicvm.com:3361"], "Password": "123", "Host ID": "HostId-%Rand%", "Mutex": "-", "Install Path": "%AppData%\\Install\\Host.exe", "Startup Name": "-", "ActiveX Key": "-", "KeyLog Directory": "%AppData%\\Logs\\"}
Yara Overview |
---|
Initial Sample |
---|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_NetWire_1 | Yara detected NetWire RAT | Joe Security |
Dropped Files |
---|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_NetWire_1 | Yara detected NetWire RAT | Joe Security |
Memory Dumps |
---|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_NetWire_1 | Yara detected NetWire RAT | Joe Security | ||
JoeSecurity_NetWire_1 | Yara detected NetWire RAT | Joe Security | ||
JoeSecurity_NetWire_1 | Yara detected NetWire RAT | Joe Security | ||
JoeSecurity_NetWire_1 | Yara detected NetWire RAT | Joe Security | ||
JoeSecurity_NetWire_1 | Yara detected NetWire RAT | Joe Security | ||
Click to see the 4 entries |
Unpacked PEs |
---|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_NetWire_1 | Yara detected NetWire RAT | Joe Security | ||
JoeSecurity_NetWire_1 | Yara detected NetWire RAT | Joe Security | ||
JoeSecurity_NetWire_1 | Yara detected NetWire RAT | Joe Security | ||
JoeSecurity_NetWire_1 | Yara detected NetWire RAT | Joe Security | ||
netwire | detect netwire in memory | JPCERT/CC Incident Response Group |
| |
Click to see the 3 entries |
Sigma Overview |
---|
System Summary: |
---|
Sigma detected: NetWire | Show sources |
Source: | Author: Joe Security: |
Signature Overview |
---|
Click to jump to signature section
Show All Signature Results
AV Detection: |
---|
Found malware configuration | Show sources |
Source: | Malware Configuration Extractor: |
Multi AV Scanner detection for dropped file | Show sources |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Multi AV Scanner detection for submitted file | Show sources |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Machine Learning detection for dropped file | Show sources |
Source: | Joe Sandbox ML: |
Machine Learning detection for sample | Show sources |
Source: | Joe Sandbox ML: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Compliance: |
---|
Detected unpacking (creates a PE file in dynamic memory) | Show sources |
Source: | Unpacked PE file: | ||
Source: | Unpacked PE file: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 1_2_0048F1FF | |
Source: | Code function: | 1_2_0048EB15 |
Networking: |
---|
C2 URLs / IPs found in malware configuration | Show sources |
Source: | URLs: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Binary or memory string: |
System Summary: |
---|
Malicious sample detected (through community Yara rule) | Show sources |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
PE file has a writeable .text section | Show sources |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Code function: | 1_2_00427690 | |
Source: | Code function: | 1_2_004B069F | |
Source: | Code function: | 1_2_00435E97 | |
Source: | Code function: | 2_2_009134D3 | |
Source: | Code function: | 2_2_009308C0 | |
Source: | Code function: | 2_2_00930420 | |
Source: | Code function: | 2_2_00913047 | |
Source: | Code function: | 2_2_0092D049 | |
Source: | Code function: | 2_2_00925079 | |
Source: | Code function: | 2_2_00929463 | |
Source: | Code function: | 2_2_00924976 | |
Source: | Code function: | 2_2_00925ABF | |
Source: | Code function: | 2_2_0091AEC6 | |
Source: | Code function: | 2_2_00912AFC | |
Source: | Code function: | 2_2_00926619 | |
Source: | Code function: | 2_2_00912E68 | |
Source: | Code function: | 2_2_0091A728 | |
Source: | Code function: | 2_2_0092FF50 | |
Source: | Code function: | 2_2_00930F40 |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Source: | Code function: | 1_2_004AE03F |
Source: | Code function: | 1_2_0042ACE6 |
Source: | File created: | Jump to behavior |
Source: | Mutant created: |
Source: | Static PE information: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | File read: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Static file information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Data Obfuscation: |
---|
Detected unpacking (creates a PE file in dynamic memory) | Show sources |
Source: | Unpacked PE file: | ||
Source: | Unpacked PE file: |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Code function: | 1_2_004BF504 | |
Source: | Code function: | 2_2_00919FDE | |
Source: | Code function: | 2_2_0091A543 | |
Source: | Code function: | 2_2_0091DD9F | |
Source: | Code function: | 2_2_0091DDD9 | |
Source: | Code function: | 2_2_0091DDF7 | |
Source: | Code function: | 2_2_0091E394 | |
Source: | Code function: | 2_2_0093244B | |
Source: | Code function: | 2_2_00922058 | |
Source: | Code function: | 2_2_00919980 | |
Source: | Code function: | 2_2_0091998D | |
Source: | Code function: | 2_2_0092470B | |
Source: | Code function: | 2_2_00916E69 | |
Source: | Code function: | 2_2_009127C8 | |
Source: | Code function: | 2_2_00912815 | |
Source: | Code function: | 2_2_009129B2 | |
Source: | Code function: | 2_2_009197B9 |
Source: | File created: | Jump to dropped file |
Source: | Code function: | 1_2_00440840 | |
Source: | Code function: | 1_2_004328A6 |
Source: | Registry key monitored for changes: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | File opened / queried: | Jump to behavior |
Source: | Code function: | 1_2_004B069F |
Source: | Thread sleep time: | Jump to behavior |
Source: | Code function: | 1_2_00465374 | |
Source: | Code function: | 1_2_00465374 |
Source: | Code function: | 1_2_00485EDE |
Source: | Code function: | 1_2_0048F1FF | |
Source: | Code function: | 1_2_0048EB15 |
Source: | Thread delayed: | Jump to behavior |
Source: | Code function: | 1_2_004B069F |
Source: | Code function: | 1_2_004B81C1 | |
Source: | Code function: | 1_2_004BDB47 | |
Source: | Code function: | 1_2_00440BC5 | |
Source: | Code function: | 1_2_00440BC5 | |
Source: | Code function: | 1_2_004B069F | |
Source: | Code function: | 1_2_004B069F | |
Source: | Code function: | 1_2_004B069F | |
Source: | Code function: | 1_2_004B069F | |
Source: | Code function: | 1_2_00435E97 | |
Source: | Code function: | 1_2_00435E97 | |
Source: | Code function: | 1_2_00435E97 | |
Source: | Code function: | 1_2_00435E97 |
Source: | Code function: | 1_2_0047DA73 |
Source: | Code function: | 1_2_004BED37 |
Source: | Process created: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Code function: | 1_2_00466E2B | |
Source: | Code function: | 1_2_00485EDE |
Source: | Code function: | 1_2_004BF3D8 |
Stealing of Sensitive Information: |
---|
Contains functionality to steal Chrome passwords or cookies | Show sources |
Source: | Code function: | 2_2_0091F281 | |
Source: | Code function: | 2_2_0091F382 |
Remote Access Functionality: |
---|
Yara detected NetWire RAT | Show sources |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Mitre Att&ck Matrix |
---|
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Windows Management Instrumentation | Path Interception | Process Injection12 | Masquerading1 | OS Credential Dumping1 | System Time Discovery11 | Remote Services | Input Capture11 | Exfiltration Over Other Network Medium | Encrypted Channel1 | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Virtualization/Sandbox Evasion21 | Input Capture11 | Query Registry1 | Remote Desktop Protocol | Archive Collected Data1 | Exfiltration Over Bluetooth | Non-Application Layer Protocol1 | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | Process Injection12 | Credentials In Files1 | Security Software Discovery13 | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | Application Layer Protocol11 | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | Deobfuscate/Decode Files or Information1 | NTDS | Process Discovery1 | Distributed Component Object Model | Input Capture | Scheduled Transfer | Protocol Impersonation | SIM Card Swap | Carrier Billing Fraud | |
Cloud Accounts | Cron | Network Logon Script | Network Logon Script | Obfuscated Files or Information2 | LSA Secrets | Virtualization/Sandbox Evasion21 | SSH | Keylogging | Data Transfer Size Limits | Fallback Channels | Manipulate Device Communication | Manipulate App Store Rankings or Ratings | |
Replication Through Removable Media | Launchd | Rc.common | Rc.common | Software Packing11 | Cached Domain Credentials | Application Window Discovery1 | VNC | GUI Input Capture | Exfiltration Over C2 Channel | Multiband Communication | Jamming or Denial of Service | Abuse Accessibility Features | |
External Remote Services | Scheduled Task | Startup Items | Startup Items | Compile After Delivery | DCSync | Remote System Discovery1 | Windows Remote Management | Web Portal Capture | Exfiltration Over Alternative Protocol | Commonly Used Port | Rogue Wi-Fi Access Points | Data Encrypted for Impact | |
Drive-by Compromise | Command and Scripting Interpreter | Scheduled Task/Job | Scheduled Task/Job | Indicator Removal from Tools | Proc Filesystem | File and Directory Discovery2 | Shared Webroot | Credential API Hooking | Exfiltration Over Symmetric Encrypted Non-C2 Protocol | Application Layer Protocol | Downgrade to Insecure Protocols | Generate Fraudulent Advertising Revenue | |
Exploit Public-Facing Application | PowerShell | At (Linux) | At (Linux) | Masquerading | /etc/passwd and /etc/shadow | System Information Discovery22 | Software Deployment Tools | Data Staged | Exfiltration Over Asymmetric Encrypted Non-C2 Protocol | Web Protocols | Rogue Cellular Base Station | Data Destruction |
Behavior Graph |
---|