Edit tour
Windows
Analysis Report
Fixer.exe
Overview
General Information
Detection
RedLine, SheetRat
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected RedLine Stealer
Yara detected SheetRat
.NET source code contains potential unpacker
Allows loading of unsigned dll using appinit_dll
C2 URLs / IPs found in malware configuration
Contains functionality to capture screen (.Net source)
Creates an undocumented autostart registry key
Drops executables to the windows directory (C:\Windows) and starts them
Drops large PE files
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies the windows firewall
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses known network protocols on non-standard ports
Uses schtasks.exe or at.exe to add and modify task schedules
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion NT Autorun Keys Modification
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match
Classification
- System is w10x64native
- Fixer.exe (PID: 7492 cmdline:
"C:\Users\ user\Deskt op\Fixer.e xe" MD5: 2ACDA1F917022E9E8081AD69B15330C6) - 6z9uno0baqvej0me.exe (PID: 5376 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\6z9uno 0baqvej0me .exe" MD5: 2E2BF344AC14353A679CCDD682273BE0) - cmd.exe (PID: 7376 cmdline:
"CMD" nets h advfirew all firewa ll add rul e name="7= PG%XL(%PSA %R" dir=in action=al low progra m="C:\Wind ows\System 32\xdwdSec urityHealt hSystrays. exe" enabl e=yes & ex it MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 5564 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) - cmd.exe (PID: 7072 cmdline:
"cmd" /c s chtasks /c reate /f / sc minute /mo 1 /tn "Microsoft \Windows\S ecurityHea lthSystray 12" /tr "C :\Windows\ System32\x dwdSecurit yHealthSys trays.exe" /RL HIGHE ST & exit MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 8080 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) - schtasks.exe (PID: 3376 cmdline:
schtasks / create /f /sc minute /mo 1 /tn "Microsof t\Windows\ SecurityHe althSystra y12" /tr " C:\Windows \System32\ xdwdSecuri tyHealthSy strays.exe " /RL HIGH EST MD5: 796B784E98008854C27F4B18D287BA30) - cmd.exe (PID: 6596 cmdline:
"cmd" /c s chtasks /c reate /f / sc minute /mo 30 /tn "Microsof t\Windows\ Schost" /t r "C:\Wind ows\System 32\xdwdSec urityHealt hSystrays. exe" /RL H IGHEST & e xit MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 5428 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) - schtasks.exe (PID: 6592 cmdline:
schtasks / create /f /sc minute /mo 30 /t n "Microso ft\Windows \Schost" / tr "C:\Win dows\Syste m32\xdwdSe curityHeal thSystrays .exe" /RL HIGHEST MD5: 796B784E98008854C27F4B18D287BA30) - xdwdSecurityHealthSystrays.exe (PID: 3660 cmdline:
"C:\Window s\System32 \xdwdSecur ityHealthS ystrays.ex e" MD5: 0AC0B9DEA199D2DF1593CAB96613CB52) - FixerNerest.exe (PID: 8148 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\FixerN erest.exe" MD5: 094EBE271C9334745C238FC2BA77FD38) - WmiPrvSE.exe (PID: 824 cmdline:
C:\Windows \system32\ wbem\wmipr vse.exe -s ecured -Em bedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51) - cmd.exe (PID: 5008 cmdline:
"CMD" nets h advfirew all firewa ll add rul e name=",% MUc}<NcMKX c_" dir=in action=al low progra m="C:\Wind ows\System 32\Defende r.exe" ena ble=yes & exit MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 5828 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) - cmd.exe (PID: 8152 cmdline:
"cmd" /c s chtasks /c reate /f / sc minute /mo 1 /tn "Microsoft \WindowsAP I" /tr "C: \Windows\S ystem32\De fender.exe " /RL HIGH EST & exit MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 6684 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) - schtasks.exe (PID: 7944 cmdline:
schtasks / create /f /sc minute /mo 1 /tn "Microsof t\WindowsA PI" /tr "C :\Windows\ System32\D efender.ex e" /RL HIG HEST MD5: 796B784E98008854C27F4B18D287BA30) - Defender.exe (PID: 2232 cmdline:
"C:\Window s\System32 \Defender. exe" MD5: 6C49C48E82A1B13AC0406AD8B049E7DE)
- xdwdSecurityHealthSystrays.exe (PID: 5360 cmdline:
C:\Windows \System32\ xdwdSecuri tyHealthSy strays.exe MD5: 0AC0B9DEA199D2DF1593CAB96613CB52)
- xdwdSecurityHealthSystrays.exe (PID: 4228 cmdline:
C:\Windows \System32\ xdwdSecuri tyHealthSy strays.exe MD5: 0AC0B9DEA199D2DF1593CAB96613CB52)
- Defender.exe (PID: 2660 cmdline:
C:\Windows \System32\ Defender.e xe MD5: 6C49C48E82A1B13AC0406AD8B049E7DE)
- xdwdSecurityHealthSystrays.exe (PID: 5128 cmdline:
C:\Windows \System32\ xdwdSecuri tyHealthSy strays.exe MD5: 0AC0B9DEA199D2DF1593CAB96613CB52)
- Defender.exe (PID: 3268 cmdline:
C:\Windows \System32\ Defender.e xe MD5: 6C49C48E82A1B13AC0406AD8B049E7DE)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
RedLine Stealer | RedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer. | No Attribution |
{"C2 url": ["89.23.97.121:1112"], "Bot Id": "Umbrella", "Authorization Header": "c74790bd166600f1f665c8ce201776eb"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security | ||
infostealer_win_redline_strings | Finds Redline samples based on characteristic strings | Sekoia.io |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_SheetRat | Yara detected SheetRat | Joe Security | ||
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
Click to see the 2 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_SheetRat | Yara detected SheetRat | Joe Security | ||
JoeSecurity_SheetRat | Yara detected SheetRat | Joe Security | ||
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security | ||
infostealer_win_redline_strings | Finds Redline samples based on characteristic strings | Sekoia.io |
|
System Summary |
---|
Source: | Author: Jonathan Cheong, oscd.community: |
Source: | Author: Jonathan Cheong, oscd.community: |
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-08T11:24:21.630664+0100 | 2043234 | 1 | A Network Trojan was detected | 89.23.97.121 | 1112 | 192.168.11.20 | 49748 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-08T11:24:21.358270+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.11.20 | 49748 | 89.23.97.121 | 1112 | TCP |
2025-01-08T11:24:26.669865+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.11.20 | 49748 | 89.23.97.121 | 1112 | TCP |
2025-01-08T11:24:27.070524+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.11.20 | 49748 | 89.23.97.121 | 1112 | TCP |
2025-01-08T11:24:27.708030+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.11.20 | 49748 | 89.23.97.121 | 1112 | TCP |
2025-01-08T11:24:28.033899+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.11.20 | 49748 | 89.23.97.121 | 1112 | TCP |
2025-01-08T11:24:28.848988+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.11.20 | 49748 | 89.23.97.121 | 1112 | TCP |
2025-01-08T11:24:29.121943+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.11.20 | 49748 | 89.23.97.121 | 1112 | TCP |
2025-01-08T11:24:29.393622+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.11.20 | 49748 | 89.23.97.121 | 1112 | TCP |
2025-01-08T11:24:29.695937+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.11.20 | 49748 | 89.23.97.121 | 1112 | TCP |
2025-01-08T11:24:29.970275+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.11.20 | 49748 | 89.23.97.121 | 1112 | TCP |
2025-01-08T11:24:30.244400+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.11.20 | 49748 | 89.23.97.121 | 1112 | TCP |
2025-01-08T11:24:30.586256+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.11.20 | 49748 | 89.23.97.121 | 1112 | TCP |
2025-01-08T11:24:30.939569+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.11.20 | 49748 | 89.23.97.121 | 1112 | TCP |
2025-01-08T11:24:31.213342+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.11.20 | 49748 | 89.23.97.121 | 1112 | TCP |
2025-01-08T11:24:31.488362+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.11.20 | 49748 | 89.23.97.121 | 1112 | TCP |
2025-01-08T11:24:31.806733+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.11.20 | 49748 | 89.23.97.121 | 1112 | TCP |
2025-01-08T11:24:33.019673+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.11.20 | 49748 | 89.23.97.121 | 1112 | TCP |
2025-01-08T11:24:33.293505+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.11.20 | 49748 | 89.23.97.121 | 1112 | TCP |
2025-01-08T11:24:33.566799+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.11.20 | 49748 | 89.23.97.121 | 1112 | TCP |
2025-01-08T11:24:33.845047+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.11.20 | 49748 | 89.23.97.121 | 1112 | TCP |
2025-01-08T11:24:34.117796+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.11.20 | 49748 | 89.23.97.121 | 1112 | TCP |
2025-01-08T11:24:34.472435+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.11.20 | 49748 | 89.23.97.121 | 1112 | TCP |
2025-01-08T11:24:34.743199+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.11.20 | 49748 | 89.23.97.121 | 1112 | TCP |
2025-01-08T11:24:37.512019+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.11.20 | 49748 | 89.23.97.121 | 1112 | TCP |
2025-01-08T11:24:37.783860+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.11.20 | 49748 | 89.23.97.121 | 1112 | TCP |
2025-01-08T11:24:41.963009+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.11.20 | 49748 | 89.23.97.121 | 1112 | TCP |
2025-01-08T11:24:42.273238+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.11.20 | 49748 | 89.23.97.121 | 1112 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-08T11:24:21.358270+0100 | 2046045 | 1 | A Network Trojan was detected | 192.168.11.20 | 49748 | 89.23.97.121 | 1112 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-08T11:24:40.760334+0100 | 2803305 | 3 | Unknown Traffic | 192.168.11.20 | 49749 | 89.23.97.121 | 1911 | TCP |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Source: | Code function: | 0_2_0623B670 | |
Source: | Code function: | 0_2_0623BC71 |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | IP Address: |
Source: | ASN Name: |
Source: | Suricata IDS: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: |