analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Swift_BancoSantander_julyinvoice.exe

Full analysis: https://app.any.run/tasks/a597b5d9-8e72-4082-b9cb-9945e6916da9
Verdict: Malicious activity
Threats:

Netwire is an advanced RAT — it is a malware that takes control of infected PCs and allows its operators to perform various actions. Unlike many RATs, this one can target every major operating system, including Windows, Linux, and MacOS.

Analysis date: August 17, 2019, 10:23:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
netwire
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

E3B107487D7C0F1D063166A66BC9790B

SHA1:

43A8671054A109864080CBCF28DE4E210C9D3723

SHA256:

A59A3F97EA175893C6F45A75E82D4E683AA06E14704AE03D51BCFA5437995647

SSDEEP:

24576:6AHnh+eWsN3skA4RV1Hom2KXMmHaOuZKn21/5:Nh+ZkldoPK8YaOuZKny

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • Host.exe (PID: 3624)
      • Swift_BancoSantander_julyinvoice.exe (PID: 3688)
      • Host.exe (PID: 3168)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Swift_BancoSantander_julyinvoice.exe (PID: 3688)
      • Swift_BancoSantander_julyinvoice.exe (PID: 3132)
    • Suspicious files were dropped or overwritten

      • Swift_BancoSantander_julyinvoice.exe (PID: 3688)
    • Application launched itself

      • Host.exe (PID: 3624)
      • Swift_BancoSantander_julyinvoice.exe (PID: 3688)
    • Creates files in the user directory

      • Swift_BancoSantander_julyinvoice.exe (PID: 3132)
    • Starts itself from another location

      • Swift_BancoSantander_julyinvoice.exe (PID: 3132)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:08:15 09:46:35+02:00
PEType: PE32
LinkerVersion: 12
CodeSize: 581632
InitializedDataSize: 839168
UninitializedDataSize: -
EntryPoint: 0x2800a
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Dynamic link library
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
FileDescription: AppVClient
OriginalFileName: appvetwclientres
CompanyName: AppReadiness
FileVersion: 734.658.94.860
LegalCopyright: LaunchWinApp
ProductName: prproc
ProductVersion: 488.120.48.741

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 15-Aug-2019 07:46:35
Detected languages:
  • English - United Kingdom
  • English - United States
  • French - France
FileDescription: AppVClient
OriginalFilename: appvetwclientres
CompanyName: AppReadiness
FileVersion: 734.658.94.860
LegalCopyright: LaunchWinApp
ProductName: prproc
ProductVersion: 488.120.48.741

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 15-Aug-2019 07:46:35
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0008DFDD
0x0008E000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.67525
.rdata
0x0008F000
0x0002FD8E
0x0002FE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.76324
.data
0x000BF000
0x00008F74
0x00005200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.19638
.rsrc
0x000C8000
0x00090B60
0x00090C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.61398
.reloc
0x00159000
0x00007134
0x00007200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.78396

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.40026
1007
Latin 1 / Western European
English - United Kingdom
RT_MANIFEST
2
2.05883
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
3
2.25499
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
4
2.94526
270376
Latin 1 / Western European
English - United Kingdom
RT_ICON
5
4.49472
1128
Latin 1 / Western European
English - United Kingdom
RT_ICON
6
3.75092
9640
Latin 1 / Western European
English - United Kingdom
RT_ICON
7
3.34702
1428
Latin 1 / Western European
English - United Kingdom
RT_STRING
8
3.2817
1674
Latin 1 / Western European
English - United Kingdom
RT_STRING
9
3.28849
1168
Latin 1 / Western European
English - United Kingdom
RT_STRING
10
3.28373
1532
Latin 1 / Western European
English - United Kingdom
RT_STRING

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
IPHLPAPI.DLL
KERNEL32.dll
MPR.dll
OLEAUT32.dll
PSAPI.DLL
SHELL32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
4
Malicious processes
1
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start swift_bancosantander_julyinvoice.exe swift_bancosantander_julyinvoice.exe host.exe host.exe

Process information

PID
CMD
Path
Indicators
Parent process
3688"C:\Users\admin\AppData\Local\Temp\Swift_BancoSantander_julyinvoice.exe" C:\Users\admin\AppData\Local\Temp\Swift_BancoSantander_julyinvoice.exe
explorer.exe
User:
admin
Company:
AppReadiness
Integrity Level:
MEDIUM
Description:
AppVClient
Exit code:
0
Version:
734.658.94.860
3132"C:\Users\admin\AppData\Local\Temp\Swift_BancoSantander_julyinvoice.exe"C:\Users\admin\AppData\Local\Temp\Swift_BancoSantander_julyinvoice.exe
Swift_BancoSantander_julyinvoice.exe
User:
admin
Company:
AppReadiness
Integrity Level:
MEDIUM
Description:
AppVClient
Exit code:
0
Version:
734.658.94.860
3624"C:\Users\admin\AppData\Roaming\Install\Host.exe"C:\Users\admin\AppData\Roaming\Install\Host.exe
Swift_BancoSantander_julyinvoice.exe
User:
admin
Company:
AppReadiness
Integrity Level:
MEDIUM
Description:
AppVClient
Exit code:
0
Version:
734.658.94.860
3168"C:\Users\admin\AppData\Roaming\Install\Host.exe"C:\Users\admin\AppData\Roaming\Install\Host.exe
Host.exe
User:
admin
Company:
AppReadiness
Integrity Level:
MEDIUM
Description:
AppVClient
Version:
734.658.94.860
Total events
11
Read events
8
Write events
3
Delete events
0

Modification events

(PID) Process:(3688) Swift_BancoSantander_julyinvoice.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:qpkaxwrcoq
Value:
C:\Users\Public\qpkaxwrcoq.vbs
(PID) Process:(3624) Host.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:qpkaxwrcoq
Value:
C:\Users\Public\qpkaxwrcoq.vbs
(PID) Process:(3168) Host.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:image
Value:
C:\Users\admin\AppData\Roaming\Install\Host.exe
Executable files
2
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
3688Swift_BancoSantander_julyinvoice.exeC:\Users\admin\AppData\Local\Temp\BackgroundTransferHost\VaultCmd.batexecutable
MD5:A2E4DDCBEC9ABADC3443804716A0DDFE
SHA256:CA837DB66FABD0A0F0BF21F8326C0C227F5CD3ABE1FC7FD7CC47DDBDE21DAFC7
3688Swift_BancoSantander_julyinvoice.exeC:\Users\Public\qpkaxwrcoq.vbstext
MD5:9B81A7BABB32C5943D0360FB6880097A
SHA256:18E0553A986EC2CFF42C02FBD8EB68222C6F0D8A6F1F3B68A52756FC0512D2BE
3132Swift_BancoSantander_julyinvoice.exeC:\Users\admin\AppData\Roaming\Install\Host.exeexecutable
MD5:E3B107487D7C0F1D063166A66BC9790B
SHA256:A59A3F97EA175893C6F45A75E82D4E683AA06E14704AE03D51BCFA5437995647
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
lecanoffice.dynu.net
malicious

Threats

No threats detected
No debug info