Edit tour
Windows
Analysis Report
trSK2fqPeB.exe
Overview
General Information
Sample name: | trSK2fqPeB.exerenamed because original name is a hash value |
Original sample name: | 4d40ebb93aa34bf94d303c07c6a7e5e5.exe |
Analysis ID: | 1502281 |
MD5: | 4d40ebb93aa34bf94d303c07c6a7e5e5 |
SHA1: | 9333bc5b3f78f0a3cca32e1f6a90af8064bf8a81 |
SHA256: | ef46ced1cea1c98722dc71aa0cf640bdc38d8677d92026b6fde6ce6ee2d623b5 |
Tags: | exeRedLineStealer |
Infos: | |
Detection
Amadey, RedLine, XWorm, Xmrig
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Xmrig
Suricata IDS alerts for network traffic
Yara detected Amadeys stealer DLL
Yara detected AntiVM3
Yara detected RedLine Stealer
Yara detected XWorm
Yara detected Xmrig cryptocurrency miner
AI detected suspicious sample
Allocates memory in foreign processes
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Check if machine is in data center or colocation facility
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to inject code into remote processes
Creates HTML files with .exe extension (expired dropper behavior)
Creates an undocumented autostart registry key
Creates multiple autostart registry keys
Detected Stratum mining protocol
Drops PE files to the user root directory
Drops PE files with a suspicious file extension
Encrypted powershell cmdline option found
Found strings related to Crypto-Mining
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Modifies the context of a thread in another process (thread injection)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Reads the System eventlog
Sample uses string decryption to hide its real strings
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Suspicious Child Process of AspNetCompiler
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected Costura Assembly Loader
Yara detected Generic Downloader
Yara detected PersistenceViaHiddenTask
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to detect virtual machines (SLDT)
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates COM task schedule object (often to register a task for autostart)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops PE files to the user directory
Enables debug privileges
Enables security privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
Internet Provider seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file does not import any functions
Queries disk information (often used to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: AspNetCompiler Execution
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Execution of Powershell with Base64
Sigma detected: Suspicious Schtasks From Env Var Folder
Stores large binary data to the registry
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match
Classification
- System is w10x64
- trSK2fqPeB.exe (PID: 7680 cmdline:
"C:\Users\ user\Deskt op\trSK2fq PeB.exe" MD5: 4D40EBB93AA34BF94D303C07C6A7E5E5) - RegAsm.exe (PID: 7808 cmdline:
"C:\Window s\Microsof t.NET\Fram ework\v4.0 .30319\Reg Asm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13) - 52i.exe (PID: 7972 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\100026 7001\52i.e xe" MD5: 4D190C235680B3E4481E4D7685E9A118) - kitty.exe (PID: 8052 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\100026 8001\kitty .exe" MD5: 0EC1F7CC17B6402CD2DF150E0E5E92CA) - schtasks.exe (PID: 8076 cmdline:
C:\Windows \System32\ schtasks.e xe /Create /SC MINUT E /MO 1 /T N Cerker.e xe /TR "C: \Users\use r\AppData\ Local\Temp \349587345 342\Cerker .exe" /F MD5: 48C2FE20575769DE916F48EF0676A965) - conhost.exe (PID: 8084 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - Cerker.exe (PID: 8164 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\349587 345342\Cer ker.exe" MD5: 0EC1F7CC17B6402CD2DF150E0E5E92CA) - ovrflw.exe (PID: 3688 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\100027 7001\ovrfl w.exe" MD5: 3ADFC7CF1E296C6FB703991C5233721D) - mswabnet.exe (PID: 7692 cmdline:
"C:\Users\ user\AppDa ta\Roaming \Microsoft Network A gent\mswab net.exe" MD5: 3ADFC7CF1E296C6FB703991C5233721D)
- svchost.exe (PID: 7728 cmdline:
C:\Windows \System32\ svchost.ex e -k netsv cs -p -s B ITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
- Cerker.exe (PID: 8176 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\3495873 45342\Cerk er.exe MD5: 0EC1F7CC17B6402CD2DF150E0E5E92CA) - schtasks.exe (PID: 6788 cmdline:
C:\Windows \System32\ schtasks.e xe /Create /SC MINUT E /MO 1 /T N Cerker.e xe /TR "C: \Users\use r\AppData\ Local\Temp \349587345 342\Cerker .exe" /F MD5: 48C2FE20575769DE916F48EF0676A965) - conhost.exe (PID: 7192 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - FRaqbC8wSA1XvpFVjCRGryWt.exe (PID: 3736 cmdline:
"C:\Progra mData\FRaq bC8wSA1Xvp FVjCRGryWt .exe" MD5: DB5717FD494495EEA3C8F7D4AB29D6B0) - schtasks.exe (PID: 1068 cmdline:
"C:\Window s\System32 \schtasks. exe" /crea te /f /sc minute /mo 1 /tn "Wi ndows" /tr "C:\Users \user\Wind ows.exe" MD5: 76CD6626DD8834BD4A42E6A565104DC2) - conhost.exe (PID: 984 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - IIZS2TRqf69aZbLAX3cf3edn.exe (PID: 8160 cmdline:
"C:\Progra mData\IIZS 2TRqf69aZb LAX3cf3edn .exe" MD5: 8083FED730E151BF47528621DB8E7FF8) - cmd.exe (PID: 6728 cmdline:
"C:\Window s\System32 \cmd.exe" /k START " " "C:\Prog ramData\II ZS2TRqf69a ZbLAX3cf3e dn.exe" & EXIT MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 6780 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - IIZS2TRqf69aZbLAX3cf3edn.exe (PID: 7032 cmdline:
"C:\Progra mData\IIZS 2TRqf69aZb LAX3cf3edn .exe" MD5: 8083FED730E151BF47528621DB8E7FF8) - ix4A2DreBBsQwY6YHkidcDjo.exe (PID: 7604 cmdline:
"C:\Progra mData\ix4A 2DreBBsQwY 6YHkidcDjo .exe" MD5: DB5717FD494495EEA3C8F7D4AB29D6B0) - YAPNXRPmcarcR4ZDgC81Tbdk.exe (PID: 7156 cmdline:
"C:\Progra mData\YAPN XRPmcarcR4 ZDgC81Tbdk .exe" MD5: 8083FED730E151BF47528621DB8E7FF8)
- powershell.exe (PID: 7452 cmdline:
powershell .exe -Exec utionPolic y Bypass - WindowStyl e Hidden - NoProfile -enc QQBkA GQALQBNAHA AUAByAGUAZ gBlAHIAZQB uAGMAZQAgA C0ARQB4AGM AbAB1AHMAa QBvAG4AUAB hAHQAaAAgA EMAOgBcAFU AcwBlAHIAc wBcAGoAbwB uAGUAcwBcA EEAcABwAEQ AYQB0AGEAX ABSAG8AYQB tAGkAbgBnA FwARwB1AGk AZABcAFQAe QBwAGUASQB kAC4AZQB4A GUALABDADo AXABXAGkAb gBkAG8AdwB zAFwATQBpA GMAcgBvAHM AbwBmAHQAL gBOAEUAVAB cAEYAcgBhA G0AZQB3AG8 AcgBrADYAN ABcAHYANAA uADAALgAzA DAAMwAxADk AXABBAGQAZ ABJAG4AUAB yAG8AYwBlA HMAcwAuAGU AeABlACwAQ wA6AFwAVQB zAGUAcgBzA FwAagBvAG4 AZQBzAFwAQ QBwAHAARAB hAHQAYQBcA EwAbwBjAGE AbABcAFQAZ QBtAHAAXAA gAC0ARgBvA HIAYwBlADs AIABBAGQAZ AAtAE0AcAB QAHIAZQBmA GUAcgBlAG4 AYwBlACAAL QBFAHgAYwB sAHUAcwBpA G8AbgBQAHI AbwBjAGUAc wBzACAAQwA 6AFwAVwBpA G4AZABvAHc AcwBcAE0Aa QBjAHIAbwB zAG8AZgB0A C4ATgBFAFQ AXABGAHIAY QBtAGUAdwB vAHIAawA2A DQAXAB2ADQ ALgAwAC4AM wAwADMAMQA 5AFwAQQBkA GQASQBuAFA AcgBvAGMAZ QBzAHMALgB lAHgAZQAsA EMAOgBcAFU AcwBlAHIAc wBcAGoAbwB uAGUAcwBcA EEAcABwAEQ AYQB0AGEAX ABSAG8AYQB tAGkAbgBnA FwARwB1AGk AZABcAFQAe QBwAGUASQB kAC4AZQB4A GUA MD5: 04029E121A0CFA5991749937DD22A1D9) - conhost.exe (PID: 7476 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - WmiPrvSE.exe (PID: 5064 cmdline:
C:\Windows \system32\ wbem\wmipr vse.exe -s ecured -Em bedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
- TypeId.exe (PID: 7468 cmdline:
C:\Users\u ser\AppDat a\Roaming\ Guid\TypeI d.exe MD5: 4D190C235680B3E4481E4D7685E9A118) - aspnet_compiler.exe (PID: 4628 cmdline:
C:\Windows \Microsoft .NET\Frame work64\v4. 0.30319\as pnet_compi ler.exe MD5: DF5419B32657D2896514B6A1D041FE08) - xzzrvckwuia.exe (PID: 2688 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\xzzrvc kwuia.exe" MD5: 85441D14F17C49EA015D5CC9C53FE164) - conhost.exe (PID: 3592 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - AddInProcess.exe (PID: 416 cmdline:
C:\Windows \Microsoft .NET\Frame work64\v4. 0.30319\Ad dInProcess .exe -o rx .unmineabl e.com:3333 -a rx -k -u RVN:RR7 XQNc8dKLtg QouBpDVpnV yh2AvUBCjX J.RIG -p x --cpu-max -threads-h int=50 MD5: 929EA1AF28AFEA2A3311FD4297425C94)
- Illumination.pif (PID: 5224 cmdline:
"C:\Users\ user\Pictu res\Illumi nation.pif " MD5: 4D40EBB93AA34BF94D303C07C6A7E5E5) - RegAsm.exe (PID: 2652 cmdline:
"C:\Window s\Microsof t.NET\Fram ework\v4.0 .30319\Reg Asm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
- Cerker.exe (PID: 5900 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\349587 345342\Cer ker.exe" MD5: 0EC1F7CC17B6402CD2DF150E0E5E92CA) - schtasks.exe (PID: 8136 cmdline:
C:\Windows \System32\ schtasks.e xe /Create /SC MINUT E /MO 1 /T N Cerker.e xe /TR "C: \Users\use r\AppData\ Local\Temp \349587345 342\Cerker .exe" /F MD5: 48C2FE20575769DE916F48EF0676A965) - conhost.exe (PID: 8156 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - HM3SOlbpH71yEXUIEAOeIiGX.exe (PID: 7408 cmdline:
"C:\Progra mData\HM3S OlbpH71yEX UIEAOeIiGX .exe" MD5: DB5717FD494495EEA3C8F7D4AB29D6B0) - SmLAztxc1o8yfogkJXrRjbDt.exe (PID: 7320 cmdline:
"C:\Progra mData\SmLA ztxc1o8yfo gkJXrRjbDt .exe" MD5: 8083FED730E151BF47528621DB8E7FF8)
- Windows.exe (PID: 3156 cmdline:
C:\Users\u ser\Window s.exe MD5: DB5717FD494495EEA3C8F7D4AB29D6B0)
- mswabnet.exe (PID: 3452 cmdline:
"C:\Users\ user\AppDa ta\Roaming \Microsoft Network A gent\mswab net.exe" MD5: 3ADFC7CF1E296C6FB703991C5233721D)
- Windows.exe (PID: 5904 cmdline:
"C:\Users\ user\Windo ws.exe" MD5: DB5717FD494495EEA3C8F7D4AB29D6B0)
- Illumination.pif (PID: 7348 cmdline:
"C:\Users\ user\Pictu res\Illumi nation.pif " MD5: 4D40EBB93AA34BF94D303C07C6A7E5E5) - RegAsm.exe (PID: 5472 cmdline:
"C:\Window s\Microsof t.NET\Fram ework\v4.0 .30319\Reg Asm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
- Cerker.exe (PID: 7020 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\349587 345342\Cer ker.exe" MD5: 0EC1F7CC17B6402CD2DF150E0E5E92CA) - schtasks.exe (PID: 6984 cmdline:
C:\Windows \System32\ schtasks.e xe /Create /SC MINUT E /MO 1 /T N Cerker.e xe /TR "C: \Users\use r\AppData\ Local\Temp \349587345 342\Cerker .exe" /F MD5: 48C2FE20575769DE916F48EF0676A965) - conhost.exe (PID: 7576 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
- mswabnet.exe (PID: 5320 cmdline:
"C:\Users\ user\AppDa ta\Roaming \Microsoft Network A gent\mswab net.exe" MD5: 3ADFC7CF1E296C6FB703991C5233721D)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Amadey | Amadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
RedLine Stealer | RedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
XWorm | Malware with wide range of capabilities ranging from RAT to ransomware. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
xmrig | According to PCrisk, XMRIG is a completely legitimate open-source application that utilizes system CPUs to mine Monero cryptocurrency. Unfortunately, criminals generate revenue by infiltrating this app into systems without users' consent. This deceptive marketing method is called "bundling".In most cases, "bundling" is used to infiltrate several potentially unwanted programs (PUAs) at once. So, there is a high probability that XMRIG Virus came with a number of adware-type applications that deliver intrusive ads and gather sensitive information. | No Attribution |
{"C2 url": ["exonic-hacks.com"], "Port": "1920", "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe"}
{"C2 url": "185.215.113.19/CoreOPT/index.php", "Version": "4.41", "Install Folder": "417fd29867", "Install File": "ednfoki.exe"}
{"C2 url": ["185.208.158.139:27667"], "Bot Id": "button1"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
JoeSecurity_GenericDownloader_1 | Yara detected Generic Downloader | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
| |
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
JoeSecurity_GenericDownloader_1 | Yara detected Generic Downloader | Joe Security | ||
Click to see the 7 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CosturaAssemblyLoader | Yara detected Costura Assembly Loader | Joe Security | ||
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
JoeSecurity_Amadey_2 | Yara detected Amadey\'s stealer DLL | Joe Security | ||
JoeSecurity_CosturaAssemblyLoader | Yara detected Costura Assembly Loader | Joe Security | ||
JoeSecurity_CosturaAssemblyLoader | Yara detected Costura Assembly Loader | Joe Security | ||
Click to see the 57 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CosturaAssemblyLoader | Yara detected Costura Assembly Loader | Joe Security | ||
JoeSecurity_CosturaAssemblyLoader | Yara detected Costura Assembly Loader | Joe Security | ||
JoeSecurity_CosturaAssemblyLoader | Yara detected Costura Assembly Loader | Joe Security | ||
JoeSecurity_CosturaAssemblyLoader | Yara detected Costura Assembly Loader | Joe Security | ||
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
Click to see the 55 entries |
Bitcoin Miner |
---|
Source: | Author: Joe Security: |
System Summary |
---|
Source: | Author: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: |
Source: | Author: Florian Roth (Nextron Systems): |