Edit tour
Windows
Analysis Report
WSkT8d093C.exe
Overview
General Information
Detection
AsyncRAT, CryptOne, Raccoon Stealer v2, RedLine, Vidar
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Yara detected RedLine Stealer
Detected unpacking (overwrites its own PE header)
Yara detected CryptOne packer
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Yara detected AsyncRAT
Antivirus detection for dropped file
Snort IDS alert for network traffic
Yara detected Raccoon Stealer v2
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected Vidar stealer
Yara detected MSILDownloaderGeneric
Multi AV Scanner detection for dropped file
Connects to many ports of the same IP (likely port scanning)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Encrypted powershell cmdline option found
Machine Learning detection for sample
.NET source code contains potential unpacker
Found many strings related to Crypto-Wallets (likely being stolen)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Yara detected Generic Downloader
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Downloads executable code via HTTP
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
PE file contains strange resources
Drops PE files
Found evasive API chain checking for process token information
Checks if the current process is being debugged
Binary contains a suspicious time stamp
PE file contains more sections than normal
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
PE file contains sections with non-standard names
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Yara detected Credential Stealer
Found dropped PE file which has not been started or loaded
PE file contains executable resources (Code or Archives)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Is looking for software installed on the system
Queries information about the installed CPU (vendor, model number etc)
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
Extensive use of GetProcAddress (often used to hide API calls)
Detected TCP or UDP traffic on non-standard ports
Uses Microsoft's Enhanced Cryptographic Provider
Classification
- System is w10x64
- WSkT8d093C.exe (PID: 6016 cmdline:
"C:\Users\ user\Deskt op\WSkT8d0 93C.exe" MD5: E0118AD4299455683D5D0708772742EF) - chrome.exe (PID: 4872 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed --sin gle-argume nt https:/ /iplogger. org/1AEmX4 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 3232 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =1980 --fi eld-trial- handle=181 2,i,138991 7815932456 5324,47927 3332001367 4352,13107 2 /prefetc h:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 4628 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= chrome.moj om.Process orMetrics --lang=en- US --servi ce-sandbox -type=none --mojo-pl atform-cha nnel-handl e=5648 --f ield-trial -handle=18 12,i,13899 1781593245 65324,4792 7333200136 74352,1310 72 /prefet ch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 4604 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= quarantine .mojom.Qua rantine -- lang=en-US --service -sandbox-t ype=none - -mojo-plat form-chann el-handle= 8796 --fie ld-trial-h andle=1812 ,i,1389917 8159324565 324,479273 3320013674 352,131072 /prefetch :8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 6564 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= quarantine .mojom.Qua rantine -- lang=en-US --service -sandbox-t ype=none - -mojo-plat form-chann el-handle= 8736 --fie ld-trial-h andle=1812 ,i,1389917 8159324565 324,479273 3320013674 352,131072 /prefetch :8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 2996 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= quarantine .mojom.Qua rantine -- lang=en-US --service -sandbox-t ype=none - -mojo-plat form-chann el-handle= 8076 --fie ld-trial-h andle=1812 ,i,1389917 8159324565 324,479273 3320013674 352,131072 /prefetch :8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 5604 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= quarantine .mojom.Qua rantine -- lang=en-US --service -sandbox-t ype=none - -mojo-plat form-chann el-handle= 8820 --fie ld-trial-h andle=1812 ,i,1389917 8159324565 324,479273 3320013674 352,131072 /prefetch :8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 4688 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed --sin gle-argume nt https:/ /iplogger. org/1ARmX4 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 6180 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =1656 --fi eld-trial- handle=180 4,i,388736 4631266855 012,413403 8574894975 067,131072 /prefetch :8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 5312 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed --sin gle-argume nt https:/ /iplogger. org/1AAmX4 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 768 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =1524 --fi eld-trial- handle=180 4,i,679818 0587550355 71,9795757 1806269758 96,131072 /prefetch: 8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 628 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed --sin gle-argume nt https:/ /iplogger. org/1AFmX4 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 7184 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =1960 --fi eld-trial- handle=181 6,i,108207 5482184186 5939,13631 3082426412 58792,1310 72 /prefet ch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 6188 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed --sin gle-argume nt https:/ /iplogger. org/1AGmX4 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 8076 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =1972 --fi eld-trial- handle=174 4,i,474227 7565187588 249,354124 2475859166 172,131072 /prefetch :8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 6476 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed --sin gle-argume nt https:/ /iplogger. org/1AJmX4 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 8448 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =2012 --fi eld-trial- handle=176 4,i,796667 1234020085 067,559186 1156680508 914,131072 /prefetch :8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 5788 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed --sin gle-argume nt https:/ /iplogger. org/1AKmX4 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 8196 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =1560 --fi eld-trial- handle=184 8,i,162837 8118390995 4720,11832 7353129981 77263,1310 72 /prefet ch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 7340 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed --sin gle-argume nt https:/ /iplogger. org/1AZmX4 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 8708 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =1680 --fi eld-trial- handle=180 8,i,108033 6147556691 7104,16647 1522472463 69842,1310 72 /prefet ch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 7508 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed --sin gle-argume nt https:/ /iplogger. org/1AVmX4 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 8868 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =1944 --fi eld-trial- handle=174 8,i,133398 0357701511 6151,39368 0235316347 1100,13107 2 /prefetc h:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - F0geI.exe (PID: 7776 cmdline:
"C:\Progra m Files (x 86)\Compan y\NewProdu ct\F0geI.e xe" MD5: 501E0F6FA90340E3D7FF26F276CD582E) - kukurzka9000.exe (PID: 5984 cmdline:
"C:\Progra m Files (x 86)\Compan y\NewProdu ct\kukurzk a9000.exe" MD5: 3EC059BD19D6655BA83AE1E644B80510) - namdoitntn.exe (PID: 8632 cmdline:
"C:\Progra m Files (x 86)\Compan y\NewProdu ct\namdoit ntn.exe" MD5: BBD8EA73B7626E0CA5B91D355DF39B7F) - real.exe (PID: 8952 cmdline:
"C:\Progra m Files (x 86)\Compan y\NewProdu ct\real.ex e" MD5: A2414BB5522D3844B6C9A84537D7CE43) - safert44.exe (PID: 9112 cmdline:
"C:\Progra m Files (x 86)\Compan y\NewProdu ct\safert4 4.exe" MD5: 414FFD7094C0F50662FFA508CA43B7D0) - jshainx.exe (PID: 9184 cmdline:
"C:\Progra m Files (x 86)\Compan y\NewProdu ct\jshainx .exe" MD5: 2647A5BE31A41A39BF2497125018DBCE) - brokerius.exe (PID: 4472 cmdline:
"C:\Progra m Files (x 86)\Compan y\NewProdu ct\brokeri us.exe" MD5: F5D13E361F8B9ACA7103CB46B441034B) - captain09876.exe (PID: 8604 cmdline:
"C:\Progra m Files (x 86)\Compan y\NewProdu ct\captain 09876.exe" MD5: CE94CE7DE8279ECF9519B12F124543C3) - SETUP_~1.EXE (PID: 7812 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\IXP000. TMP\SETUP_ ~1.EXE MD5: CE25658AC9291C713590B834D96406BB) - powershell.exe (PID: 8768 cmdline:
"C:\Window s\System32 \WindowsPo werShell\v 1.0\powers hell.exe" -enc UwB0A GEAcgB0AC0 AUwBsAGUAZ QBwACAALQB TAGUAYwBvA G4AZABzACA AMwA0AA== MD5: DBA3E6449E97D4E3DF64527EF7012A10) - conhost.exe (PID: 8764 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - ordo_sec666.exe (PID: 7560 cmdline:
"C:\Progra m Files (x 86)\Compan y\NewProdu ct\ordo_se c666.exe" MD5: 63FD052610279F9EB9F1FEE8E262F2A4) - ffnameedit.exe (PID: 8164 cmdline:
"C:\Progra m Files (x 86)\Compan y\NewProdu ct\ffnamee dit.exe" MD5: 3243054D3ACD513ABCC72EE1D1B65C97) - WW1.exe (PID: 6840 cmdline:
"C:\Progra m Files (x 86)\Compan y\NewProdu ct\WW1.exe " MD5: 86C2F03BBB61BDCAF1AE4BFB22CC2D31)
- rundll32.exe (PID: 6888 cmdline:
C:\Windows \system32\ rundll32.e xe" C:\Win dows\syste m32\advpac k.dll,DelN odeRunDLL3 2 "C:\User s\user\App Data\Local \Temp\IXP0 00.TMP\ MD5: 73C519F050C20580F8A62C849D49215A)
- cleanup
{"C2 url": ["http://193.56.146.177"], "Bot ID": "afb5c633c4650f69312baef49db9dfa4", "RC4_key1": "afb5c633c4650f69312baef49db9dfa4"}
{"C2 url": ["103.89.90.61:34589"], "Bot Id": "nam3", "Message": "Done", "Authorization Header": "64b900120bbceaa6a9c60e9079492895"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security | ||
JoeSecurity_RedLine_1 | Yara detected RedLine Stealer | Joe Security | ||
JoeSecurity_RaccoonV2 | Yara detected Raccoon Stealer v2 | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
MALWARE_Win_RedLine | Detects RedLine infostealer | ditekSHen |
| |
Windows_Trojan_RedLineStealer_3d9371fd | unknown | unknown |
| |
Windows_Trojan_Vidar_114258d5 | unknown | unknown |
| |
Windows_Trojan_Vidar_114258d5 | unknown | unknown |
| |
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security | ||
Click to see the 9 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
Windows_Trojan_RedLineStealer_ed346e4c | unknown | unknown |
| |
JoeSecurity_RaccoonV2 | Yara detected Raccoon Stealer v2 | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security | ||
Click to see the 58 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_RaccoonV2 | Yara detected Raccoon Stealer v2 | Joe Security | ||
JoeSecurity_RaccoonV2 | Yara detected Raccoon Stealer v2 | Joe Security | ||
JoeSecurity_RaccoonV2 | Yara detected Raccoon Stealer v2 | Joe Security | ||
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security | ||
JoeSecurity_GenericDownloader_1 | Yara detected Generic Downloader | Joe Security | ||
Click to see the 33 entries |
⊘No Sigma rule has matched
Timestamp: | 192.168.2.345.95.11.15849774802038485 08/23/22-03:42:46.138066 |
SID: | 2038485 |
Source Port: | 49774 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.345.95.11.15849774802038486 08/23/22-03:42:57.736003 |
SID: | 2038486 |
Source Port: | 49774 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.345.95.11.15849774802038487 08/23/22-03:42:57.736003 |
SID: | 2038487 |
Source Port: | 49774 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 45.95.11.158192.168.2.380497742036955 08/23/22-03:42:46.301580 |
SID: | 2036955 |
Source Port: | 80 |
Destination Port: | 49774 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.345.95.11.15849774802036934 08/23/22-03:42:46.138066 |
SID: | 2036934 |
Source Port: | 49774 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Metadefender: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: |
Source: | Code function: | 20_2_00403236 | |
Source: | Code function: | 20_2_004027B8 | |
Source: | Code function: | 20_2_00402CB8 | |
Source: | Code function: | 20_2_00406468 | |
Source: | Code function: | 20_2_004017FA | |
Source: | Code function: | 20_2_0040177F | |
Source: | Code function: | 23_2_00406468 | |
Source: | Code function: | 23_2_004017FA | |
Source: | Code function: | 23_2_0040177F | |
Source: | Code function: | 23_2_00403236 | |
Source: | Code function: | 23_2_004027B8 | |
Source: | Code function: | 23_2_00402CB8 |
Compliance |
---|
Source: | Unpacked PE file: | ||
Source: | Unpacked PE file: |
Source: | Static PE information: |
Source: | File opened: | Jump to behavior |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Directory created: | Jump to behavior |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 20_2_0040ABD8 |
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: |
Source: | Code function: | 20_2_004052DA | |
Source: | Code function: | 20_2_00405B5B | |
Source: | Code function: | 20_2_0040196E | |
Source: | Code function: | 20_2_0040B177 | |
Source: | Code function: | 20_2_00401B05 | |
Source: | Code function: | 20_2_0040AE06 | |
Source: | Code function: | 20_2_00403C8F | |
Source: | Code function: | 20_2_00401E18 | |
Source: | Code function: | 20_2_0040633E | |
Source: | Code function: | 20_2_004039D7 | |
Source: | Code function: | 20_2_00406725 | |
Source: | Code function: | 23_2_004039D7 | |
Source: | Code function: | 23_2_004052DA | |
Source: | Code function: | 23_2_00405B5B | |
Source: | Code function: | 23_2_0040196E | |
Source: | Code function: | 23_2_0040B177 | |
Source: | Code function: | 23_2_00401B05 | |
Source: | Code function: | 23_2_0040AE06 | |
Source: | Code function: | 23_2_00403C8F | |
Source: | Code function: | 23_2_00401E18 | |
Source: | Code function: | 23_2_00406725 | |
Source: | Code function: | 23_2_0040633E |
Networking |
---|
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: |
Source: | File source: |
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | URLs: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | HTTP traffic detected: |