Edit tour
Windows
Analysis Report
9n6ctoq7cn.exe
Overview
General Information
Detection
AsyncRAT, CryptOne, Raccoon Stealer v2, RedLine, Vidar
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Yara detected RedLine Stealer
Detected unpacking (overwrites its own PE header)
Yara detected CryptOne packer
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Yara detected AsyncRAT
Antivirus detection for dropped file
Detected unpacking (creates a PE file in dynamic memory)
Snort IDS alert for network traffic
Yara detected Raccoon Stealer v2
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected Vidar stealer
Yara detected MSILDownloaderGeneric
Multi AV Scanner detection for dropped file
Connects to many ports of the same IP (likely port scanning)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
Found many strings related to Crypto-Wallets (likely being stolen)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Yara detected Generic Downloader
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Downloads executable code via HTTP
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
PE file contains strange resources
Drops PE files
Contains functionality to read the PEB
Found evasive API chain checking for process token information
Checks if the current process is being debugged
Binary contains a suspicious time stamp
PE file contains more sections than normal
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
PE file contains sections with non-standard names
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Yara detected Credential Stealer
Found dropped PE file which has not been started or loaded
PE file contains executable resources (Code or Archives)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Is looking for software installed on the system
Queries information about the installed CPU (vendor, model number etc)
AV process strings found (often used to terminate AV products)
PE file contains an invalid checksum
Extensive use of GetProcAddress (often used to hide API calls)
Detected TCP or UDP traffic on non-standard ports
Uses taskkill to terminate processes
Uses Microsoft's Enhanced Cryptographic Provider
Classification
- System is w10x64
- 9n6ctoq7cn.exe (PID: 5608 cmdline:
"C:\Users\ user\Deskt op\9n6ctoq 7cn.exe" MD5: 1D1C4639EC7BD10BADD41968BC0FF797) - chrome.exe (PID: 5968 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed --sin gle-argume nt https:/ /iplogger. org/1ARmX4 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 6428 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =1960 --fi eld-trial- handle=176 4,i,504900 3172737788 079,993399 0258690121 853,131072 /prefetch :8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 4584 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed --sin gle-argume nt https:/ /iplogger. org/1AAmX4 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 6244 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =1960 --fi eld-trial- handle=182 8,i,537789 9597714996 993,728495 6991832301 361,131072 /prefetch :8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 6236 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= chrome.moj om.Process orMetrics --lang=en- US --servi ce-sandbox -type=none --mojo-pl atform-cha nnel-handl e=7024 --f ield-trial -handle=18 28,i,53778 9959771499 6993,72849 5699183230 1361,13107 2 /prefetc h:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 7692 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= quarantine .mojom.Qua rantine -- lang=en-US --service -sandbox-t ype=none - -mojo-plat form-chann el-handle= 6372 --fie ld-trial-h andle=1828 ,i,5377899 5977149969 93,7284956 9918323013 61,131072 /prefetch: 8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 7188 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= quarantine .mojom.Qua rantine -- lang=en-US --service -sandbox-t ype=none - -mojo-plat form-chann el-handle= 6468 --fie ld-trial-h andle=1828 ,i,5377899 5977149969 93,7284956 9918323013 61,131072 /prefetch: 8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 6364 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= quarantine .mojom.Qua rantine -- lang=en-US --service -sandbox-t ype=none - -mojo-plat form-chann el-handle= 6536 --fie ld-trial-h andle=1828 ,i,5377899 5977149969 93,7284956 9918323013 61,131072 /prefetch: 8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 6972 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= quarantine .mojom.Qua rantine -- lang=en-US --service -sandbox-t ype=none - -mojo-plat form-chann el-handle= 6528 --fie ld-trial-h andle=1828 ,i,5377899 5977149969 93,7284956 9918323013 61,131072 /prefetch: 8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 4648 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed --sin gle-argume nt https:/ /iplogger. org/1AFmX4 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 7552 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =1960 --fi eld-trial- handle=182 4,i,198825 6029535633 376,615853 2789313456 74,131072 /prefetch: 8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 6196 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed --sin gle-argume nt https:/ /iplogger. org/1AGmX4 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 7908 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =1828 --fi eld-trial- handle=180 8,i,261936 8305235177 812,968567 4490899924 791,131072 /prefetch :8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 6492 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed --sin gle-argume nt https:/ /iplogger. org/1AJmX4 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 8156 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =1772 --fi eld-trial- handle=180 8,i,127318 1455473554 1846,55956 0129903457 8970,13107 2 /prefetc h:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 7200 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed --sin gle-argume nt https:/ /iplogger. org/1AKmX4 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 8220 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =1948 --fi eld-trial- handle=181 6,i,109536 7820813135 5352,36289 6463253549 175,131072 /prefetch :8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 7564 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed --sin gle-argume nt https:/ /iplogger. org/1AZmX4 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 8652 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =1968 --fi eld-trial- handle=176 8,i,935375 0905984569 281,249268 2509794733 046,131072 /prefetch :8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 8032 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed --sin gle-argume nt https:/ /iplogger. org/1AVmX4 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 8424 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =1952 --fi eld-trial- handle=181 2,i,714158 6697906360 246,110094 0123879938 6770,13107 2 /prefetc h:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - F0geI.exe (PID: 8148 cmdline:
"C:\Progra m Files (x 86)\Compan y\NewProdu ct\F0geI.e xe" MD5: 501E0F6FA90340E3D7FF26F276CD582E) - kukurzka9000.exe (PID: 4560 cmdline:
"C:\Progra m Files (x 86)\Compan y\NewProdu ct\kukurzk a9000.exe" MD5: 3EC059BD19D6655BA83AE1E644B80510) - namdoitntn.exe (PID: 8632 cmdline:
"C:\Progra m Files (x 86)\Compan y\NewProdu ct\namdoit ntn.exe" MD5: BBD8EA73B7626E0CA5B91D355DF39B7F) - real.exe (PID: 8684 cmdline:
"C:\Progra m Files (x 86)\Compan y\NewProdu ct\real.ex e" MD5: E0C8728412F5F7E97698C72DA925C5E6) - cmd.exe (PID: 1260 cmdline:
"C:\Window s\System32 \cmd.exe" /c taskkil l /im real .exe /f & timeout /t 6 & del / f /q "C:\P rogram Fil es (x86)\C ompany\New Product\re al.exe" & del C:\Pro graData\*. dll & exit MD5: F3BDBE3BB6F734E357235F4D5898582D) - conhost.exe (PID: 6656 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - taskkill.exe (PID: 1400 cmdline:
taskkill / im real.ex e /f MD5: 15E2E0ACD891510C6268CB8899F2A1A1) - timeout.exe (PID: 1172 cmdline:
timeout /t 6 MD5: 121A4EDAE60A7AF6F5DFA82F7BB95659) - safert44.exe (PID: 8784 cmdline:
"C:\Progra m Files (x 86)\Compan y\NewProdu ct\safert4 4.exe" MD5: 414FFD7094C0F50662FFA508CA43B7D0) - jshainx.exe (PID: 8908 cmdline:
"C:\Progra m Files (x 86)\Compan y\NewProdu ct\jshainx .exe" MD5: 2647A5BE31A41A39BF2497125018DBCE) - brokerius.exe (PID: 8968 cmdline:
"C:\Progra m Files (x 86)\Compan y\NewProdu ct\brokeri us.exe" MD5: F5D13E361F8B9ACA7103CB46B441034B) - cmd.exe (PID: 5900 cmdline:
"C:\Window s\System32 \cmd.exe" /c taskkil l /im brok erius.exe /f & timeo ut /t 6 & del /f /q "C:\Progra m Files (x 86)\Compan y\NewProdu ct\brokeri us.exe" & del C:\Pro graData\*. dll & exit MD5: F3BDBE3BB6F734E357235F4D5898582D) - conhost.exe (PID: 7512 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - taskkill.exe (PID: 7816 cmdline:
taskkill / im brokeri us.exe /f MD5: 15E2E0ACD891510C6268CB8899F2A1A1) - timeout.exe (PID: 6944 cmdline:
timeout /t 6 MD5: 121A4EDAE60A7AF6F5DFA82F7BB95659) - captain09876.exe (PID: 9044 cmdline:
"C:\Progra m Files (x 86)\Compan y\NewProdu ct\captain 09876.exe" MD5: CE94CE7DE8279ECF9519B12F124543C3) - SETUP_~1.EXE (PID: 7912 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\IXP000. TMP\SETUP_ ~1.EXE MD5: CE25658AC9291C713590B834D96406BB) - ordo_sec666.exe (PID: 9092 cmdline:
"C:\Progra m Files (x 86)\Compan y\NewProdu ct\ordo_se c666.exe" MD5: 63FD052610279F9EB9F1FEE8E262F2A4) - me.exe (PID: 9172 cmdline:
"C:\Progra m Files (x 86)\Compan y\NewProdu ct\me.exe" MD5: 21C43007B3C14564CF459791F86DA430)
- rundll32.exe (PID: 6724 cmdline:
C:\Windows \system32\ rundll32.e xe" C:\Win dows\syste m32\advpac k.dll,DelN odeRunDLL3 2 "C:\User s\user\App Data\Local \Temp\IXP0 00.TMP\ MD5: 73C519F050C20580F8A62C849D49215A)
- cleanup
{"C2 url": ["http://45.95.11.158/"], "Bot ID": "76426c3f362f5a47a469f0e9d8bc3eef", "RC4_key1": "76426c3f362f5a47a469f0e9d8bc3eef"}
{"C2 url": ["103.89.90.61:34589"], "Bot Id": "nam3", "Message": "Done", "Authorization Header": "64b900120bbceaa6a9c60e9079492895"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Windows_Trojan_Vidar_114258d5 | unknown | unknown |
| |
Windows_Trojan_Vidar_114258d5 | unknown | unknown |
| |
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security | ||
JoeSecurity_GenericDownloader_1 | Yara detected Generic Downloader | Joe Security | ||
MALWARE_Win_RedLine | Detects RedLine infostealer | ditekSHen |
| |
Click to see the 4 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_RaccoonV2 | Yara detected Raccoon Stealer v2 | Joe Security | ||
JoeSecurity_RaccoonV2 | Yara detected Raccoon Stealer v2 | Joe Security | ||
Windows_Trojan_Vidar_114258d5 | unknown | unknown |
| |
Windows_Trojan_Vidar_114258d5 | unknown | unknown |
| |
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
Click to see the 50 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_RaccoonV2 | Yara detected Raccoon Stealer v2 | Joe Security | ||
JoeSecurity_RaccoonV2 | Yara detected Raccoon Stealer v2 | Joe Security | ||
JoeSecurity_RaccoonV2 | Yara detected Raccoon Stealer v2 | Joe Security | ||
JoeSecurity_RaccoonV2 | Yara detected Raccoon Stealer v2 | Joe Security | ||
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security | ||
Click to see the 23 entries |
⊘No Sigma rule has matched
Timestamp: | 192.168.2.345.95.11.15849827802038485 08/23/22-18:23:55.732951 |
SID: | 2038485 |
Source Port: | 49827 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.345.95.11.15849827802038487 08/23/22-18:24:01.340150 |
SID: | 2038487 |
Source Port: | 49827 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.345.95.11.15849827802038486 08/23/22-18:24:01.340150 |
SID: | 2038486 |
Source Port: | 49827 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 45.95.11.158192.168.2.380498272036955 08/23/22-18:23:55.913354 |
SID: | 2036955 |
Source Port: | 80 |
Destination Port: | 49827 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.345.95.11.15849827802036934 08/23/22-18:23:55.732951 |
SID: | 2036934 |
Source Port: | 49827 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira URL Cloud: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | Virustotal: | Perma Link |
Source: | Metadefender: | Perma Link | ||
Source: | ReversingLabs: | |||
Source: | ReversingLabs: | |||
Source: | Metadefender: | Perma Link | ||
Source: | ReversingLabs: | |||
Source: | Metadefender: | Perma Link | ||
Source: | ReversingLabs: | |||
Source: | ReversingLabs: | |||
Source: | ReversingLabs: | |||
Source: | ReversingLabs: | |||
Source: | Metadefender: | Perma Link | ||
Source: | ReversingLabs: | |||
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: |
Source: | Code function: | 15_2_00403236 | |
Source: | Code function: | 15_2_004027B8 | |
Source: | Code function: | 15_2_00402CB8 | |
Source: | Code function: | 15_2_00406468 | |
Source: | Code function: | 15_2_004017FA | |
Source: | Code function: | 15_2_0040177F | |
Source: | Code function: | 18_2_00406468 | |
Source: | Code function: | 18_2_004017FA | |
Source: | Code function: | 18_2_0040177F | |
Source: | Code function: | 18_2_00403236 | |
Source: | Code function: | 18_2_004027B8 | |
Source: | Code function: | 18_2_00402CB8 |
Compliance |
---|
Source: | Unpacked PE file: | ||
Source: | Unpacked PE file: |
Source: | Unpacked PE file: | ||
Source: | Unpacked PE file: |
Source: | Static PE information: |
Source: | File opened: | Jump to behavior |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Directory created: | Jump to behavior |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 15_2_0040ABD8 |
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: |
Source: | Code function: | 15_2_004052DA | |
Source: | Code function: | 15_2_00405B5B | |
Source: | Code function: | 15_2_0040196E | |
Source: | Code function: | 15_2_0040B177 | |
Source: | Code function: | 15_2_00401B05 | |
Source: | Code function: | 15_2_0040AE06 | |
Source: | Code function: | 15_2_00403C8F | |
Source: | Code function: | 15_2_00401E18 | |
Source: | Code function: | 15_2_0040633E | |
Source: | Code function: | 15_2_004039D7 | |
Source: | Code function: | 15_2_00406725 | |
Source: | Code function: | 18_2_004039D7 | |
Source: | Code function: | 18_2_004052DA | |
Source: | Code function: | 18_2_00405B5B | |
Source: | Code function: | 18_2_0040196E | |
Source: | Code function: | 18_2_0040B177 | |
Source: | Code function: | 18_2_00401B05 | |
Source: | Code function: | 18_2_0040AE06 | |
Source: | Code function: | 18_2_00403C8F | |
Source: | Code function: | 18_2_00401E18 | |
Source: | Code function: | 18_2_00406725 | |
Source: | Code function: | 18_2_0040633E |
Networking |
---|
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: |
Source: | File source: |
Source: | TCP traffic: |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | URLs: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | HTTP traffic detected: |