Edit tour
Windows
Analysis Report
file.exe
Overview
General Information
Detection
Amadey, Djvu, Fabookie, LummaC Stealer, RedLine, SmokeLoader
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Yara detected RedLine Stealer
Yara detected LummaC Stealer
Yara detected Amadeys stealer DLL
Detected unpacking (overwrites its own PE header)
Yara detected SmokeLoader
Yara detected Amadey bot
System process connects to network (likely due to code injection or exploit)
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Antivirus detection for dropped file
Detected unpacking (creates a PE file in dynamic memory)
Snort IDS alert for network traffic
Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Fabookie
Benign windows process drops PE files
Malicious sample detected (through community Yara rule)
Yara detected Djvu Ransomware
Multi AV Scanner detection for dropped file
Maps a DLL or memory area into another process
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses known network protocols on non-standard ports
Machine Learning detection for sample
Injects a PE file into a foreign processes
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Contains functionality to inject code into remote processes
Deletes itself after installation
Creates a thread in another existing process (thread injection)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Found many strings related to Crypto-Wallets (likely being stolen)
Sample uses string decryption to hide its real strings
Uses schtasks.exe or at.exe to add and modify task schedules
Checks if the current machine is a virtual machine (disk enumeration)
Tries to harvest and steal browser information (history, passwords, etc)
Sample uses process hollowing technique
Tries to steal Crypto Currency Wallets
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Creates an undocumented autostart registry key
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Downloads executable code via HTTP
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops files with a non-matching file extension (content does not match file extension)
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
PE file contains more sections than normal
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
PE file contains sections with non-standard names
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Yara detected Credential Stealer
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to call native functions
Found dropped PE file which has not been started or loaded
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Creates a DirectInput object (often for capturing keystrokes)
Is looking for software installed on the system
AV process strings found (often used to terminate AV products)
PE file contains an invalid checksum
Extensive use of GetProcAddress (often used to hide API calls)
Uses cacls to modify the permissions of files
Detected TCP or UDP traffic on non-standard ports
Connects to several IPs in different countries
Contains functionality to launch a program with higher privileges
Found evaded block containing many API calls
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Uses Microsoft's Enhanced Cryptographic Provider
Contains functionality to query network adapater information
Classification
- System is w10x64
- file.exe (PID: 4676 cmdline:
C:\Users\u ser\Deskto p\file.exe MD5: B44C8FB3583E3E3C9324A535E356A8D0) - explorer.exe (PID: 3528 cmdline:
C:\Windows \Explorer. EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D) - E640.exe (PID: 7032 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\E640.ex e MD5: 87F85379DFCEA834C8BE87CD575C5E48) - E640.exe (PID: 7100 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\E640.ex e MD5: 87F85379DFCEA834C8BE87CD575C5E48) - 617B.exe (PID: 7136 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\617B.ex e MD5: 8471A1A3950D0B7A56B8EC23F8201F97) - 617B.exe (PID: 3192 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\617B.ex e MD5: 8471A1A3950D0B7A56B8EC23F8201F97) - 5274.exe (PID: 6708 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\5274.ex e MD5: 8471A1A3950D0B7A56B8EC23F8201F97) - 5274.exe (PID: 6700 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\5274.ex e MD5: 8471A1A3950D0B7A56B8EC23F8201F97) - icacls.exe (PID: 976 cmdline:
icacls "C: \Users\use r\AppData\ Local\c2de 098c-0a25- 4298-a1ee- c3ab6cc684 bc" /deny *S-1-1-0:( OI)(CI)(DE ,DC) MD5: FF0D1D4317A44C951240FAE75075D501) - C474.exe (PID: 6756 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\C474.ex e MD5: 87F85379DFCEA834C8BE87CD575C5E48) - C474.exe (PID: 476 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\C474.ex e MD5: 87F85379DFCEA834C8BE87CD575C5E48) - 325D.exe (PID: 6864 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\325D.ex e MD5: 7A366DFF7F1AA77CA3371742D300468B) - 96DF.exe (PID: 916 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\96DF.ex e MD5: 9D63567EDC2EAD059C20C4F861E85202) - 5274.exe (PID: 7048 cmdline:
"C:\Users\ user\AppDa ta\Local\c 2de098c-0a 25-4298-a1 ee-c3ab6cc 684bc\5274 .exe" --Au toStart MD5: 8471A1A3950D0B7A56B8EC23F8201F97) - 5274.exe (PID: 6836 cmdline:
"C:\Users\ user\AppDa ta\Local\c 2de098c-0a 25-4298-a1 ee-c3ab6cc 684bc\5274 .exe" --Au toStart MD5: 8471A1A3950D0B7A56B8EC23F8201F97) - FE5F.exe (PID: 3132 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\FE5F.ex e MD5: 26115AFB115A50A1CBBC4A4DE8C6816D) - aafg31.exe (PID: 5060 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\aafg31 .exe" MD5: 179AF079BC710BD2D1EE6DC5B8A0205C) - oldplayer.exe (PID: 1248 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\oldpla yer.exe" MD5: A64A886A695ED5FB9273E73241FEC2F7) - oneetx.exe (PID: 5148 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\207aa4 515d\oneet x.exe" MD5: A64A886A695ED5FB9273E73241FEC2F7) - schtasks.exe (PID: 5308 cmdline:
"C:\Window s\System32 \schtasks. exe" /Crea te /SC MIN UTE /MO 1 /TN oneetx .exe /TR " C:\Users\u ser\AppDat a\Local\Te mp\207aa45 15d\oneetx .exe" /F MD5: 15FF7D8324231381BAD48A052F85DF04) - conhost.exe (PID: 5468 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - cmd.exe (PID: 5472 cmdline:
"C:\Window s\System32 \cmd.exe" /k echo Y| CACLS "one etx.exe" / P "user:N" &&CACLS "o neetx.exe" /P "user: R" /E&&ech o Y|CACLS "..\207aa4 515d" /P " user:N"&&C ACLS "..\2 07aa4515d" /P "user: R" /E&&Exi t MD5: F3BDBE3BB6F734E357235F4D5898582D) - conhost.exe (PID: 5480 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - cmd.exe (PID: 5512 cmdline:
C:\Windows \system32\ cmd.exe /S /D /c" ec ho Y" MD5: F3BDBE3BB6F734E357235F4D5898582D) - cacls.exe (PID: 5392 cmdline:
CACLS "one etx.exe" / P "user:N" MD5: 4CBB1C027DF71C53A8EE4C855FD35B25) - cacls.exe (PID: 5416 cmdline:
CACLS "one etx.exe" / P "user:R" /E MD5: 4CBB1C027DF71C53A8EE4C855FD35B25) - cmd.exe (PID: 5440 cmdline:
C:\Windows \system32\ cmd.exe /S /D /c" ec ho Y" MD5: F3BDBE3BB6F734E357235F4D5898582D) - cacls.exe (PID: 5744 cmdline:
CACLS "..\ 207aa4515d " /P "user :N" MD5: 4CBB1C027DF71C53A8EE4C855FD35B25) - cacls.exe (PID: 5756 cmdline:
CACLS "..\ 207aa4515d " /P "user :R" /E MD5: 4CBB1C027DF71C53A8EE4C855FD35B25) - XandETC.exe (PID: 5304 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\XandET C.exe" MD5: 3006B49F3A30A80BB85074C279ACC7DF) - 5274.exe (PID: 5780 cmdline:
"C:\Users\ user\AppDa ta\Local\c 2de098c-0a 25-4298-a1 ee-c3ab6cc 684bc\5274 .exe" --Au toStart MD5: 8471A1A3950D0B7A56B8EC23F8201F97)
- rfuiwjh (PID: 6860 cmdline:
C:\Users\u ser\AppDat a\Roaming\ rfuiwjh MD5: B44C8FB3583E3E3C9324A535E356A8D0)
- 5274.exe (PID: 2148 cmdline:
C:\Users\u ser\AppDat a\Local\c2 de098c-0a2 5-4298-a1e e-c3ab6cc6 84bc\5274. exe --Task MD5: 8471A1A3950D0B7A56B8EC23F8201F97) - 5274.exe (PID: 5428 cmdline:
C:\Users\u ser\AppDat a\Local\c2 de098c-0a2 5-4298-a1e e-c3ab6cc6 84bc\5274. exe --Task MD5: 8471A1A3950D0B7A56B8EC23F8201F97)
- oneetx.exe (PID: 5524 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\207aa45 15d\oneetx .exe MD5: A64A886A695ED5FB9273E73241FEC2F7)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Amadey | Amadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
STOP, Djvu | STOP Djvu Ransomware it is a ransomware which encrypts user data through AES-256 and adds one of the dozen available extensions as marker to the encrypted file's name. It is not used to encrypt the entire file but only the first 5 MB. In its original version it was able to run offline and, in that case, it used a hard-coded key which could be extracted to decrypt files. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Fabookie | Fabookie is facebook account info stealer. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
RedLine Stealer | RedLine Stealer is a malware available on underground forums for sale apparently as standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
SmokeLoader | The SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body. |
{"C2 url": "5.42.65.80/8bmeVwqx/index.php", "Version": "3.83", "Install Path": "%TEMP%/207aa4515d/oneetx.exe"}
{"Download URLs": ["http://colisumy.com/dl/build2.exe", "http://zexeq.com/files/1/build3.exe"], "C2 url": "http://zexeq.com/lancer/get.php", "Ransom note file": "_readme.txt", "Ransom note": "ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-ujg4QBiBRu\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@freshmail.top\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0751Osie", "Ignore Files": ["ntuser.dat", "ntuser.dat.LOG1", "ntuser.dat.LOG2", "ntuser.pol", ".sys", ".ini", ".DLL", ".dll", ".blf", ".bat", ".lnk", ".regtrans-ms", "C:\\SystemID\\", "C:\\Users\\Default User\\", "C:\\Users\\Public\\", "C:\\Users\\All Users\\", "C:\\Users\\Default\\", "C:\\Documents and Settings\\", "C:\\ProgramData\\", "C:\\Recovery\\", "C:\\System Volume Information\\", "C:\\Users\\%username%\\AppData\\Roaming\\", "C:\\Users\\%username%\\AppData\\Local\\", "C:\\Windows\\", "C:\\PerfLogs\\", "C:\\ProgramData\\Microsoft\\", "C:\\ProgramData\\Package Cache\\", "C:\\Users\\Public\\", "C:\\$Recycle.Bin\\", "C:\\$WINDOWS.~BT\\", "C:\\dell\\", "C:\\Intel\\", "C:\\MSOCache\\", "C:\\Program Files\\", "C:\\Program Files (x86)\\", "C:\\Games\\", "C:\\Windows.old\\", "D:\\Users\\%username%\\AppData\\Roaming\\", "D:\\Users\\%username%\\AppData\\Local\\", "D:\\Windows\\", "D:\\PerfLogs\\", "D:\\ProgramData\\Desktop\\", "D:\\ProgramData\\Microsoft\\", "D:\\ProgramData\\Package Cache\\", "D:\\Users\\Public\\", "D:\\$Recycle.Bin\\", "D:\\$WINDOWS.~BT\\", "D:\\dell\\", "D:\\Intel\\", "D:\\MSOCache\\", "D:\\Program Files\\", "D:\\Program Files (x86)\\", "D:\\Games\\", "E:\\Users\\%username%\\AppData\\Roaming\\", "E:\\Users\\%username%\\AppData\\Local\\", "E:\\Windows\\", "E:\\PerfLogs\\", "E:\\ProgramData\\Desktop\\", "E:\\ProgramData\\Microsoft\\", "E:\\ProgramData\\Package Cache\\", "E:\\Users\\Public\\", "E:\\$Recycle.Bin\\", "E:\\$WINDOWS.~BT\\", "E:\\dell\\", "E:\\Intel\\", "E:\\MSOCache\\", "E:\\Program Files\\", "E:\\Program Files (x86)\\", "E:\\Games\\", "F:\\Users\\%username%\\AppData\\Roaming\\", "F:\\Users\\%username%\\AppData\\Local\\", "F:\\Windows\\", "F:\\PerfLogs\\", "F:\\ProgramData\\Desktop\\", "F:\\ProgramData\\Microsoft\\", "F:\\Users\\Public\\", "F:\\$Recycle.Bin\\", "F:\\$WINDOWS.~BT\\", "F:\\dell\\", "F:\\Intel\\"], "Public Key": "-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvDoONy\\/yiJSsSmzcNPQ5\\\\n4mfdn3ve5z8WHdG2MD0O\\/UYFiHHlSvgiajw8DbQTHWj1fBtFSN0SbTDuGsovAb1y\\\\nFliT0GSKV7u4eZeG67QRCjFC0JrD7ZVYtFOWtr+Gk8I1Qjmc\\/8AQeTmMMAr0yiPD\\\\nkBq66Sn\\/7KdbKad3SMq0Lwm5qDE8MZ6GmsXKY\\/QUymzoCMcvzpQtQvrmp9O6gOSt\\\\n8yPM9EOJDSrpH\\/FttbWVqOlGAMBmQ+GjY6h3qJrqPRooPokRkElF5tbRZlhI9I7X\\\\nuKI4r\\/ka2HWWOexKt2oqqQGp5OWWHFq+YfGtd0KhFOj+2a\\/OEDNgU95HTvde1R5B\\\\n3wIDAQAB\\\\n-----END PUBLIC KEY-----"}
{"C2 url": "51.89.201.49:6932"}
{"Version": 2022, "C2 list": ["http://bulimu55t.net/", "http://soryytlic4.net/", "http://bukubuka1.net/", "http://novanosa5org.org/", "http://hujukui3.net/", "http://newzelannd66.org/", "http://golilopaster.org/"]}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_LummaCStealer_1 | Yara detected LummaC Stealer | Joe Security | ||
JoeSecurity_Fabookie | Yara detected Fabookie | Joe Security | ||
JoeSecurity_Amadey | Yara detected Amadey bot | Joe Security | ||
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security | ||
JoeSecurity_RedLine_1 | Yara detected RedLine Stealer | Joe Security | ||
Click to see the 2 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Amadey_2 | Yara detected Amadey\'s stealer DLL | Joe Security | ||
JoeSecurity_Amadey_2 | Yara detected Amadey\'s stealer DLL | Joe Security | ||
MALWARE_Win_DLInjector04 | Detects downloader / injector | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Amadey_2 | Yara detected Amadey\'s stealer DLL | Joe Security | ||
JoeSecurity_SmokeLoader_2 | Yara detected SmokeLoader | Joe Security | ||
Windows_Trojan_Smokeloader_4e31426e | unknown | unknown |
| |
JoeSecurity_SmokeLoader_2 | Yara detected SmokeLoader | Joe Security | ||
Windows_Trojan_Smokeloader_4e31426e | unknown | unknown |
| |
Click to see the 136 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security | ||
MALWARE_Win_RedLine | Detects RedLine infostealer | ditekSHen |
| |
JoeSecurity_Amadey_2 | Yara detected Amadey\'s stealer DLL | Joe Security | ||
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security | ||
MALWARE_Win_RedLine | Detects RedLine infostealer | ditekSHen |
| |
Click to see the 126 entries |
⊘No Sigma rule has matched
Timestamp: | 192.168.2.48.8.8.851600532045695 07/27/23-20:18:39.261916 |
SID: | 2045695 |
Source Port: | 51600 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.48.8.8.860080532045695 07/27/23-20:18:45.048520 |
SID: | 2045695 |
Source Port: | 60080 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.48.8.8.864167532045695 07/27/23-20:18:54.999452 |
SID: | 2045695 |
Source Port: | 64167 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.48.8.8.858565532045695 07/27/23-20:18:57.477023 |
SID: | 2045695 |
Source Port: | 58565 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.48.8.8.856807532045695 07/27/23-20:18:59.101253 |
SID: | 2045695 |
Source Port: | 56807 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | A Network Trojan was detected |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | Malware Configuration Extractor: |