Report - Netwire_prevent.exe

AgentTesla NetWire RAT email stealer browser info stealer Google Chrome User Data Malicious Library UPX Socket DNS KeyLogger ScreenShot AntiDebug AntiVM PE File PE32 OS Processor Check
ScreenShot
Created 2021.11.01 11:06 Machine s1_win7_x6401
Filename Netwire_prevent.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
13
Behavior Score
7.4
ZERO API file : clean
VT API (file) 56 detected (Microjoin, l4WK, malicious, high confidence, MulDrop, Delf, Unsafe, Save, confidence, None, Joiner, Eldorado, Pincher, covlcf, Lmui, R + Mal, C@1r72, VirRansom, toian, score, ai score=85, Droper, SdBot, CLASSIC, Constructor, Microjoiner, Static AI, Malicious PE, MLTR, Genetic)
md5 a4a8a89ce20e6f60d67140336e0a53cc
sha256 bffb4b88ef53beb49ba2af08212870b203a29c7fcd1c8f02e0a905e71a8af6df
ssdeep 1536:ORC2p2bHgBjEAKsQHzIRiuoSL6EWCOSSUnEy9ZjBiVcUvnZjgf2c:O8bAuAfuIlHGEXTUqAcUBUuc
imphash 2f3c5da38e687ed8e68cd2b55dbd54f6
impfuzzy 3:swBJA4:dBJA4
  Network IP location

Signature (15cnts)

Level Description
danger File has been identified by 56 AntiVirus engines on VirusTotal as malicious
danger Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually)
watch Communicates with host for which no DNS query was performed
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch The process wscript.exe wrote an executable file to disk
notice Allocates read-write-execute memory (usually to unpack itself)
notice Connects to a Dynamic DNS Domain
notice Creates executable files on the filesystem
notice Drops a binary and executes it
notice Drops an executable to the user AppData folder
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info The executable uses a known packer

Rules (24cnts)

Level Name Description Collection
danger NetWire_RAT_Zero NetWire RAT binaries (download)
warning infoStealer_browser_Zero browser info stealer memory
warning infoStealer_emailClients_Zero email clients info stealer memory
watch Chrome_User_Data_Check_Zero Google Chrome User Data Check memory
watch Malicious_Library_Zero Malicious_Library binaries (download)
watch UPX_Zero UPX packed file binaries (download)
notice KeyLogger Run a KeyLogger memory
notice Network_DNS Communications use DNS memory
notice Network_TCP_Socket Communications over RAW Socket memory
notice ScreenShot Take ScreenShot memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (download)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info Win_Trojan_agentTesla_Zero Win.Trojan.agentTesla memory

Network (3cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
nwire733.duckdns.org US DEDIPATH-LLC 185.228.19.147 clean
103.151.123.194 Unknown 103.151.123.194 clean
185.228.19.147 US DEDIPATH-LLC 185.228.19.147 clean

Suricata ids

PE API

IAT(Import Address Table) Library

kernel32.dll
 0x4010d8 LoadLibraryA

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure