analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

server.exe

Full analysis: https://app.any.run/tasks/6164857d-5872-4f98-aabc-5de6dfc73c80
Verdict: Malicious activity
Threats:

Netwire is an advanced RAT — it is a malware that takes control of infected PCs and allows its operators to perform various actions. Unlike many RATs, this one can target every major operating system, including Windows, Linux, and MacOS.

Analysis date: May 30, 2020, 18:43:26
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
netwire
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

9A32BBDEDA555C7DAE5FD5ED0F5D2327

SHA1:

2AAD534E08A9BA0D2953833B2BADB22C02795CA9

SHA256:

3ACD7A51F96966A78C65DEA6AB602836D7BB28BECE6A3BB23690583159283C8C

SSDEEP:

12288:beoNqBrEIfPe0hiRc7PvYtJupNl3mP9XsL5DP4BZs4ixsiNhkApRa7:MlEIfPb8RevYtJupNl3mP94DQv1ifNhw

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • NETWIRE was detected

      • server.exe (PID: 2796)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | UPX compressed Win32 Executable (38.2)
.exe | Win32 EXE Yoda's Crypter (37.5)
.dll | Win32 Dynamic Link Library (generic) (9.2)
.exe | Win32 Executable (generic) (6.3)
.exe | Win16/32 Executable Delphi generic (2.9)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2016:06:30 08:20:04+02:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 387584
InitializedDataSize: 237056
UninitializedDataSize: -
EntryPoint: 0x605d8
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 30-Jun-2016 06:20:04

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 9
Time date stamp: 30-Jun-2016 06:20:04
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0005E084
0x0005E200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.55801
.itext
0x00060000
0x00000618
0x00000800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.17751
.data
0x00061000
0x0002FC80
0x0002FE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.59028
.bss
0x00091000
0x00005ABC
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x00097000
0x00002D56
0x00002E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.10786
.tls
0x0009A000
0x00000010
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x0009B000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
0.20692
.reloc
0x0009C000
0x00004CF4
0x00004E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.69484
.rsrc
0x000A1000
0x00002120
0x00002200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.26528

Resources

Title
Entropy
Size
Codepage
Language
Type
4087
2.61934
120
Latin 1 / Western European
UNKNOWN
RT_STRING
4088
3.63022
460
Latin 1 / Western European
UNKNOWN
RT_STRING
4089
3.29713
812
Latin 1 / Western European
UNKNOWN
RT_STRING
4090
3.33796
1168
Latin 1 / Western European
UNKNOWN
RT_STRING
4091
3.31158
220
Latin 1 / Western European
UNKNOWN
RT_STRING
4092
3.34269
196
Latin 1 / Western European
UNKNOWN
RT_STRING
4093
3.38044
556
Latin 1 / Western European
UNKNOWN
RT_STRING
4094
3.25619
948
Latin 1 / Western European
UNKNOWN
RT_STRING
4095
3.33385
872
Latin 1 / Western European
UNKNOWN
RT_STRING
4096
3.2857
692
Latin 1 / Western European
UNKNOWN
RT_STRING

Imports

NetAPI32.dll
USER32.DLL
advapi32.dll
crypt32.dll
gdi32.dll
kernel32.dll
mpr.dll
msacm32.dll
msvcrt.dll
ntdll.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #NETWIRE server.exe

Process information

PID
CMD
Path
Indicators
Parent process
2796"C:\Users\admin\AppData\Local\Temp\server.exe" C:\Users\admin\AppData\Local\Temp\server.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Total events
3
Read events
3
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2796
server.exe
91.77.164.98:1177
MTS PJSC
RU
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
2796
server.exe
A Network Trojan was detected
REMOTE [PTsecurity] Ozone
2796
server.exe
A Network Trojan was detected
MALWARE [PTsecurity] Ozone RAT connection
2796
server.exe
A Network Trojan was detected
REMOTE [PTsecurity] Ozone.RAT
2796
server.exe
A Network Trojan was detected
MALWARE [PTsecurity] Ozone RAT connection
2796
server.exe
A Network Trojan was detected
ET TROJAN NetWire / Ozone / Darktrack Alien RAT - Client KeepAlive
2796
server.exe
A Network Trojan was detected
ET TROJAN NetWire / Ozone / Darktrack Alien RAT - Server Hello
2796
server.exe
A Network Trojan was detected
ET TROJAN NetWire / Ozone / Darktrack Alien RAT - Client KeepAlive
No debug info