Edit tour
Windows
Analysis Report
9n6ctoq7cn.exe
Overview
General Information
Detection
AsyncRAT, CryptOne, Raccoon Stealer v2, RedLine, Vidar
Score: | 94 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Yara detected RedLine Stealer
Detected unpacking (overwrites its own PE header)
Yara detected CryptOne packer
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Yara detected AsyncRAT
Antivirus detection for dropped file
Detected unpacking (creates a PE file in dynamic memory)
Yara detected Raccoon Stealer v2
Malicious sample detected (through community Yara rule)
Yara detected Vidar stealer
Yara detected MSILDownloaderGeneric
Multi AV Scanner detection for dropped file
Connects to many ports of the same IP (likely port scanning)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Encrypted powershell cmdline option found
Machine Learning detection for sample
Found many strings related to Crypto-Wallets (likely being stolen)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Yara detected Generic Downloader
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Machine Learning detection for dropped file
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Downloads executable code via HTTP
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
PE file contains strange resources
Drops PE files
Found evasive API chain checking for process token information
Checks if the current process is being debugged
Binary contains a suspicious time stamp
PE file contains more sections than normal
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
PE file contains sections with non-standard names
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Yara detected Credential Stealer
Found dropped PE file which has not been started or loaded
PE file contains executable resources (Code or Archives)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Is looking for software installed on the system
Queries information about the installed CPU (vendor, model number etc)
AV process strings found (often used to terminate AV products)
PE file contains an invalid checksum
Extensive use of GetProcAddress (often used to hide API calls)
Detected TCP or UDP traffic on non-standard ports
Uses taskkill to terminate processes
Uses Microsoft's Enhanced Cryptographic Provider
Classification
- System is w10x64
- 9n6ctoq7cn.exe (PID: 5592 cmdline:
"C:\Users\ user\Deskt op\9n6ctoq 7cn.exe" MD5: 1D1C4639EC7BD10BADD41968BC0FF797) - chrome.exe (PID: 6008 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed --sin gle-argume nt https:/ /iplogger. org/1ARmX4 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 6232 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =1948 --fi eld-trial- handle=179 2,i,257009 9327038977 84,1384590 3523379290 357,131072 /prefetch :8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 6096 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed --sin gle-argume nt https:/ /iplogger. org/1AAmX4 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 5280 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =1972 --fi eld-trial- handle=182 0,i,962402 44614211,1 5195442811 444345201, 131072 /pr efetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 6540 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= chrome.moj om.Process orMetrics --lang=en- US --servi ce-sandbox -type=none --mojo-pl atform-cha nnel-handl e=6784 --f ield-trial -handle=18 20,i,96240 244614211, 1519544281 1444345201 ,131072 /p refetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 5792 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= quarantine .mojom.Qua rantine -- lang=en-US --service -sandbox-t ype=none - -mojo-plat form-chann el-handle= 8148 --fie ld-trial-h andle=1820 ,i,9624024 4614211,15 1954428114 44345201,1 31072 /pre fetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 5800 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= quarantine .mojom.Qua rantine -- lang=en-US --service -sandbox-t ype=none - -mojo-plat form-chann el-handle= 5860 --fie ld-trial-h andle=1820 ,i,9624024 4614211,15 1954428114 44345201,1 31072 /pre fetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 4328 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= quarantine .mojom.Qua rantine -- lang=en-US --service -sandbox-t ype=none - -mojo-plat form-chann el-handle= 4400 --fie ld-trial-h andle=1820 ,i,9624024 4614211,15 1954428114 44345201,1 31072 /pre fetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 8640 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= quarantine .mojom.Qua rantine -- lang=en-US --service -sandbox-t ype=none - -mojo-plat form-chann el-handle= 5896 --fie ld-trial-h andle=1820 ,i,9624024 4614211,15 1954428114 44345201,1 31072 /pre fetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 5600 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed --sin gle-argume nt https:/ /iplogger. org/1AFmX4 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 7776 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =1972 --fi eld-trial- handle=177 6,i,174763 7325769366 3364,36149 5984341656 9572,13107 2 /prefetc h:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 4716 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed --sin gle-argume nt https:/ /iplogger. org/1AGmX4 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 8072 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =1972 --fi eld-trial- handle=166 8,i,162610 2716573507 4017,45439 7492294292 5026,13107 2 /prefetc h:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 6160 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed --sin gle-argume nt https:/ /iplogger. org/1AJmX4 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 7844 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =1964 --fi eld-trial- handle=178 8,i,901289 1933923575 844,317848 8789862077 573,131072 /prefetch :8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 6480 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed --sin gle-argume nt https:/ /iplogger. org/1AKmX4 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 8264 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =1960 --fi eld-trial- handle=180 8,i,745634 6792008413 582,182394 6817018059 8687,13107 2 /prefetc h:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 6756 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed --sin gle-argume nt https:/ /iplogger. org/1AZmX4 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 8552 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =1572 --fi eld-trial- handle=165 2,i,137534 2041717213 5084,39424 6853388964 5260,13107 2 /prefetc h:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 6896 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed --sin gle-argume nt https:/ /iplogger. org/1AVmX4 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 8736 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =1932 --fi eld-trial- handle=166 4,i,152021 9522802321 3533,27921 6934730650 8002,13107 2 /prefetc h:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - F0geI.exe (PID: 7732 cmdline:
"C:\Progra m Files (x 86)\Compan y\NewProdu ct\F0geI.e xe" MD5: 501E0F6FA90340E3D7FF26F276CD582E) - kukurzka9000.exe (PID: 7936 cmdline:
"C:\Progra m Files (x 86)\Compan y\NewProdu ct\kukurzk a9000.exe" MD5: 3EC059BD19D6655BA83AE1E644B80510) - conhost.exe (PID: 8700 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - namdoitntn.exe (PID: 8076 cmdline:
"C:\Progra m Files (x 86)\Compan y\NewProdu ct\namdoit ntn.exe" MD5: BBD8EA73B7626E0CA5B91D355DF39B7F) - real.exe (PID: 8164 cmdline:
"C:\Progra m Files (x 86)\Compan y\NewProdu ct\real.ex e" MD5: E0C8728412F5F7E97698C72DA925C5E6) - cmd.exe (PID: 9132 cmdline:
"C:\Window s\System32 \cmd.exe" /c taskkil l /im real .exe /f & timeout /t 6 & del / f /q "C:\P rogram Fil es (x86)\C ompany\New Product\re al.exe" & del C:\Pro graData\*. dll & exit MD5: F3BDBE3BB6F734E357235F4D5898582D) - conhost.exe (PID: 6608 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - taskkill.exe (PID: 8348 cmdline:
taskkill / im real.ex e /f MD5: 15E2E0ACD891510C6268CB8899F2A1A1) - timeout.exe (PID: 6848 cmdline:
timeout /t 6 MD5: 121A4EDAE60A7AF6F5DFA82F7BB95659) - safert44.exe (PID: 5644 cmdline:
"C:\Progra m Files (x 86)\Compan y\NewProdu ct\safert4 4.exe" MD5: 414FFD7094C0F50662FFA508CA43B7D0) - jshainx.exe (PID: 6552 cmdline:
"C:\Progra m Files (x 86)\Compan y\NewProdu ct\jshainx .exe" MD5: 2647A5BE31A41A39BF2497125018DBCE) - brokerius.exe (PID: 7992 cmdline:
"C:\Progra m Files (x 86)\Compan y\NewProdu ct\brokeri us.exe" MD5: F5D13E361F8B9ACA7103CB46B441034B) - captain09876.exe (PID: 4600 cmdline:
"C:\Progra m Files (x 86)\Compan y\NewProdu ct\captain 09876.exe" MD5: CE94CE7DE8279ECF9519B12F124543C3) - SETUP_~1.EXE (PID: 5964 cmdline:
C:\Users\u ser~1\AppD ata\Local\ Temp\IXP00 0.TMP\SETU P_~1.EXE MD5: CE25658AC9291C713590B834D96406BB) - powershell.exe (PID: 7476 cmdline:
"C:\Window s\System32 \WindowsPo werShell\v 1.0\powers hell.exe" -enc UwB0A GEAcgB0AC0 AUwBsAGUAZ QBwACAALQB TAGUAYwBvA G4AZABzACA AMwA0AA== MD5: DBA3E6449E97D4E3DF64527EF7012A10) - conhost.exe (PID: 7488 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - ordo_sec666.exe (PID: 8420 cmdline:
"C:\Progra m Files (x 86)\Compan y\NewProdu ct\ordo_se c666.exe" MD5: 63FD052610279F9EB9F1FEE8E262F2A4) - me.exe (PID: 8544 cmdline:
"C:\Progra m Files (x 86)\Compan y\NewProdu ct\me.exe" MD5: 21C43007B3C14564CF459791F86DA430) - cmd.exe (PID: 8940 cmdline:
"C:\Window s\System32 \cmd.exe" /c taskkil l /im me.e xe /f & ti meout /t 6 & del /f /q "C:\Pro gram Files (x86)\Com pany\NewPr oduct\me.e xe" & del C:\PrograD ata\*.dll & exit MD5: F3BDBE3BB6F734E357235F4D5898582D) - conhost.exe (PID: 7628 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - taskkill.exe (PID: 6076 cmdline:
taskkill / im me.exe /f MD5: 15E2E0ACD891510C6268CB8899F2A1A1) - timeout.exe (PID: 4536 cmdline:
timeout /t 6 MD5: 121A4EDAE60A7AF6F5DFA82F7BB95659)
- rundll32.exe (PID: 6724 cmdline:
C:\Windows \system32\ rundll32.e xe" C:\Win dows\syste m32\advpac k.dll,DelN odeRunDLL3 2 "C:\User s\user~1\A ppData\Loc al\Temp\IX P000.TMP\ MD5: 73C519F050C20580F8A62C849D49215A)
- cleanup
⊘No configs have been found
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Windows_Trojan_Vidar_114258d5 | unknown | unknown |
| |
Windows_Trojan_Vidar_114258d5 | unknown | unknown |
| |
MALWARE_Win_RedLine | Detects RedLine infostealer | ditekSHen |
| |
Windows_Trojan_RedLineStealer_3d9371fd | unknown | unknown |
| |
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security | ||
Click to see the 5 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_RaccoonV2 | Yara detected Raccoon Stealer v2 | Joe Security | ||
JoeSecurity_RaccoonV2 | Yara detected Raccoon Stealer v2 | Joe Security | ||
Windows_Trojan_Vidar_114258d5 | unknown | unknown |
| |
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
Click to see the 57 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
MALWARE_Win_RedLine | Detects RedLine infostealer | ditekSHen |
| |
Windows_Trojan_RedLineStealer_3d9371fd | unknown | unknown |
| |
JoeSecurity_RaccoonV2 | Yara detected Raccoon Stealer v2 | Joe Security | ||
JoeSecurity_RaccoonV2 | Yara detected Raccoon Stealer v2 | Joe Security | ||
JoeSecurity_RaccoonV2 | Yara detected Raccoon Stealer v2 | Joe Security | ||
Click to see the 22 entries |
⊘No Sigma rule has matched
⊘No Snort rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | Metadefender: | Perma Link | ||
Source: | ReversingLabs: | |||
Source: | ReversingLabs: | |||
Source: | Metadefender: | Perma Link | ||
Source: | ReversingLabs: | |||
Source: | Metadefender: | Perma Link | ||
Source: | ReversingLabs: | |||
Source: | ReversingLabs: | |||
Source: | ReversingLabs: | |||
Source: | ReversingLabs: | |||
Source: | Metadefender: | Perma Link | ||
Source: | ReversingLabs: | |||
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | Code function: | 14_2_00403236 | |
Source: | Code function: | 14_2_004027B8 | |
Source: | Code function: | 14_2_00402CB8 | |
Source: | Code function: | 14_2_00406468 | |
Source: | Code function: | 14_2_004017FA | |
Source: | Code function: | 14_2_0040177F | |
Source: | Code function: | 17_2_00406468 | |
Source: | Code function: | 17_2_004017FA | |
Source: | Code function: | 17_2_0040177F | |
Source: | Code function: | 17_2_00403236 | |
Source: | Code function: | 17_2_004027B8 | |
Source: | Code function: | 17_2_00402CB8 |
Compliance |
---|
Source: | Unpacked PE file: | ||
Source: | Unpacked PE file: |
Source: | Unpacked PE file: | ||
Source: | Unpacked PE file: | ||
Source: | Unpacked PE file: |
Source: | Static PE information: |
Source: | File opened: | Jump to behavior |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Directory created: | Jump to behavior |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 14_2_0040ABD8 |
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: |
Source: | Code function: | 14_2_004052DA | |
Source: | Code function: | 14_2_00405B5B | |
Source: | Code function: | 14_2_0040196E | |
Source: | Code function: | 14_2_0040B177 | |
Source: | Code function: | 14_2_00401B05 | |
Source: | Code function: | 14_2_0040AE06 | |
Source: | Code function: | 14_2_00403C8F | |
Source: | Code function: | 14_2_00401E18 | |
Source: | Code function: | 14_2_0040633E | |
Source: | Code function: | 14_2_004039D7 | |
Source: | Code function: | 14_2_00406725 | |
Source: | Code function: | 17_2_004039D7 | |
Source: | Code function: | 17_2_004052DA | |
Source: | Code function: | 17_2_00405B5B | |
Source: | Code function: | 17_2_0040196E | |
Source: | Code function: | 17_2_0040B177 | |
Source: | Code function: | 17_2_00401B05 | |
Source: | Code function: | 17_2_0040AE06 | |
Source: | Code function: | 17_2_00403C8F | |
Source: | Code function: | 17_2_00401E18 | |
Source: | Code function: | 17_2_00406725 | |
Source: | Code function: | 17_2_0040633E |
Networking |
---|
Source: | File source: |
Source: | TCP traffic: |
Source: | File source: | ||
Source: | File source: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | HTTP traffic detected: |