Edit tour
Windows
Analysis Report
kZBCT8RfG4.exe
Overview
General Information
Detection
DanaBot, Djvu, Fabookie, RHADAMANTHYS, RedLine, SmokeLoader
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Yara detected RedLine Stealer
Yara detected DanaBot stealer dll
Detected unpacking (overwrites its own PE header)
Yara detected AntiVM3
Yara detected SmokeLoader
System process connects to network (likely due to code injection or exploit)
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Antivirus detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Fabookie
Yara detected RHADAMANTHYS Stealer
Benign windows process drops PE files
Malicious sample detected (through community Yara rule)
Yara detected Djvu Ransomware
Multi AV Scanner detection for dropped file
Maps a DLL or memory area into another process
Machine Learning detection for sample
Allocates memory in foreign processes
Performs DNS queries to domains with low reputation
Injects a PE file into a foreign processes
Deletes itself after installation
Creates a thread in another existing process (thread injection)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Found potential ransomware demand text
Checks if the current machine is a virtual machine (disk enumeration)
Tries to harvest and steal browser information (history, passwords, etc)
Hides threads from debuggers
Detected VMProtect packer
Writes to foreign memory regions
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
One or more processes crash
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to dynamically determine API calls
Downloads executable code via HTTP
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops files with a non-matching file extension (content does not match file extension)
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Binary contains a suspicious time stamp
PE file contains more sections than normal
Yara detected Keylogger Generic
Found large amount of non-executed APIs
Connects to a URL shortener service
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
PE file contains sections with non-standard names
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to call native functions
Found dropped PE file which has not been started or loaded
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Connects to many different domains
Entry point lies outside standard sections
Creates a DirectInput object (often for capturing keystrokes)
Installs a raw input device (often for capturing keystrokes)
PE file contains an invalid checksum
Allocates memory with a write watch (potentially for evading sandboxes)
Uses cacls to modify the permissions of files
Connects to several IPs in different countries
Classification
- System is w10x64
- kZBCT8RfG4.exe (PID: 1312 cmdline:
C:\Users\u ser\Deskto p\kZBCT8Rf G4.exe MD5: F77D72707555A26065E33DC12449FD6F) - explorer.exe (PID: 3528 cmdline:
C:\Windows \Explorer. EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D) - 3A6.exe (PID: 5436 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\3A6.exe MD5: EE5D54916C51052499F996720442B6D2) - EEF1.exe (PID: 1328 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\EEF1.ex e MD5: 53E43474346B8191681644C59FE19E6B) - dllhost.exe (PID: 4312 cmdline:
C:\Windows \system32\ dllhost.ex e MD5: 2528137C6745C4EADD87817A1909677E) - 570E.exe (PID: 2224 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\570E.ex e MD5: FCB5A82D0A3FB2206872D8DBDF3054B8) - 570E.exe (PID: 4440 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\570E.ex e MD5: FCB5A82D0A3FB2206872D8DBDF3054B8) - icacls.exe (PID: 5904 cmdline:
icacls "C: \Users\use r\AppData\ Local\e07d 2245-44b3- 4945-881f- 0b34016dd2 a2" /deny *S-1-1-0:( OI)(CI)(DE ,DC) MD5: FF0D1D4317A44C951240FAE75075D501) - 4789.exe (PID: 6000 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\4789.ex e MD5: 3207CEAB98593874D14925EC6842A612) - 3565.exe (PID: 4308 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\3565.ex e MD5: DE5216E4596426D44E73EAB38D679731) - WerFault.exe (PID: 3520 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 4 308 -s 520 MD5: 9E2B8ACAD48ECCA55C0230D63623661B) - C7CE.exe (PID: 1180 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\C7CE.ex e MD5: 52F4F9797FBB76785A1B8CF695E65A15) - llpb1133a.exe (PID: 1680 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\llpb11 33a.exe" MD5: 61F42AE7C6CD1248603F3B08945531D8) - 570E.exe (PID: 5456 cmdline:
"C:\Users\ user\AppDa ta\Local\e 07d2245-44 b3-4945-88 1f-0b34016 dd2a2\570E .exe" --Au toStart MD5: FCB5A82D0A3FB2206872D8DBDF3054B8) - 570E.exe (PID: 2748 cmdline:
"C:\Users\ user\AppDa ta\Local\e 07d2245-44 b3-4945-88 1f-0b34016 dd2a2\570E .exe" --Au toStart MD5: FCB5A82D0A3FB2206872D8DBDF3054B8) - D130.exe (PID: 1016 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\D130.ex e MD5: 52F4F9797FBB76785A1B8CF695E65A15) - llpb1133a.exe (PID: 4860 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\llpb11 33a.exe" MD5: 61F42AE7C6CD1248603F3B08945531D8) - 34B9.exe (PID: 5052 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\34B9.ex e MD5: 6EAFAD537C785B87F63F83B0495675C1) - 237F.exe (PID: 1496 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\237F.ex e MD5: 02561F85861799356111ED96049C8071) - WerFault.exe (PID: 1992 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 1 496 -s 528 MD5: 9E2B8ACAD48ECCA55C0230D63623661B) - 86AA.exe (PID: 5556 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\86AA.ex e MD5: 33DCD0722CD54FCDEBC5A3516F654D7C) - 7EB7.exe (PID: 5660 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\7EB7.ex e MD5: 33DCD0722CD54FCDEBC5A3516F654D7C) - 570E.exe (PID: 5108 cmdline:
"C:\Users\ user\AppDa ta\Local\e 07d2245-44 b3-4945-88 1f-0b34016 dd2a2\570E .exe" --Au toStart MD5: FCB5A82D0A3FB2206872D8DBDF3054B8) - 570E.exe (PID: 476 cmdline:
"C:\Users\ user\AppDa ta\Local\e 07d2245-44 b3-4945-88 1f-0b34016 dd2a2\570E .exe" --Au toStart MD5: FCB5A82D0A3FB2206872D8DBDF3054B8) - E6BF.exe (PID: 2952 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\E6BF.ex e MD5: 887FA7BCEF27EE47D9A357C31632511C)
- jdgeuhc (PID: 5132 cmdline:
C:\Users\u ser\AppDat a\Roaming\ jdgeuhc MD5: F77D72707555A26065E33DC12449FD6F) - WerFault.exe (PID: 5432 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 5 132 -s 520 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
- 570E.exe (PID: 4088 cmdline:
C:\Users\u ser\AppDat a\Local\e0 7d2245-44b 3-4945-881 f-0b34016d d2a2\570E. exe --Task MD5: FCB5A82D0A3FB2206872D8DBDF3054B8)
- icgeuhc (PID: 5340 cmdline:
C:\Users\u ser\AppDat a\Roaming\ icgeuhc MD5: 3207CEAB98593874D14925EC6842A612)
- cleanup
{"Download URLs": ["http://uaery.top/dl/build2.exe", "http://jiqaz.com/files/1/build3.exe"], "C2 url": "http://jiqaz.com/lancer/get.php", "Ransom note file": "_readme.txt", "Ransom note": "ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-vdhH9Qcpjj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@freshmail.top\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0651JOsie", "Ignore Files": ["ntuser.dat", "ntuser.dat.LOG1", "ntuser.dat.LOG2", "ntuser.pol", ".sys", ".ini", ".DLL", ".dll", ".blf", ".bat", ".lnk", ".regtrans-ms", "C:\\SystemID\\", "C:\\Users\\Default User\\", "C:\\Users\\Public\\", "C:\\Users\\All Users\\", "C:\\Users\\Default\\", "C:\\Documents and Settings\\", "C:\\ProgramData\\", "C:\\Recovery\\", "C:\\System Volume Information\\", "C:\\Users\\%username%\\AppData\\Roaming\\", "C:\\Users\\%username%\\AppData\\Local\\", "C:\\Windows\\", "C:\\PerfLogs\\", "C:\\ProgramData\\Microsoft\\", "C:\\ProgramData\\Package Cache\\", "C:\\Users\\Public\\", "C:\\$Recycle.Bin\\", "C:\\$WINDOWS.~BT\\", "C:\\dell\\", "C:\\Intel\\", "C:\\MSOCache\\", "C:\\Program Files\\", "C:\\Program Files (x86)\\", "C:\\Games\\", "C:\\Windows.old\\", "D:\\Users\\%username%\\AppData\\Roaming\\", "D:\\Users\\%username%\\AppData\\Local\\", "D:\\Windows\\", "D:\\PerfLogs\\", "D:\\ProgramData\\Desktop\\", "D:\\ProgramData\\Microsoft\\", "D:\\ProgramData\\Package Cache\\", "D:\\Users\\Public\\", "D:\\$Recycle.Bin\\", "D:\\$WINDOWS.~BT\\", "D:\\dell\\", "D:\\Intel\\", "D:\\MSOCache\\", "D:\\Program Files\\", "D:\\Program Files (x86)\\", "D:\\Games\\", "E:\\Users\\%username%\\AppData\\Roaming\\", "E:\\Users\\%username%\\AppData\\Local\\", "E:\\Windows\\", "E:\\PerfLogs\\", "E:\\ProgramData\\Desktop\\", "E:\\ProgramData\\Microsoft\\", "E:\\ProgramData\\Package Cache\\", "E:\\Users\\Public\\", "E:\\$Recycle.Bin\\", "E:\\$WINDOWS.~BT\\", "E:\\dell\\", "E:\\Intel\\", "E:\\MSOCache\\", "E:\\Program Files\\", "E:\\Program Files (x86)\\", "E:\\Games\\", "F:\\Users\\%username%\\AppData\\Roaming\\", "F:\\Users\\%username%\\AppData\\Local\\", "F:\\Windows\\", "F:\\PerfLogs\\", "F:\\ProgramData\\Desktop\\", "F:\\ProgramData\\Microsoft\\", "F:\\Users\\Public\\", "F:\\$Recycle.Bin\\", "F:\\$WINDOWS.~BT\\", "F:\\dell\\", "F:\\Intel\\"], "Public Key": "-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvXyC5TH3V1SOGWlKIZlC\\\\npw34nYogcS6ZokAuwruI3lLXXJ5ElByJ6vqSIF3i58XMKMEK9OkZdlZ4DCzcgEw0\\\\nVq7dOKwyb+BRxLSNEvn77RRrJMz6aQ+IRj+kjPjXHjVBzhKZ76X6pNDoILPolUvs\\\\nr8kVT\\/s0fqf\\/tWMzdwOrELf7O9Rq0DcwixHT8Zp6dLaD7QMjxaXcTfT6SBbqgREP\\\\nS6k1e95kLu6NdO+ybeo14a7wC4U\\/vwtnciR7DDDINZTVmZoVC0PBHI556C+oxK4m\\\\nlp08tU8q8ol3TeLjj8vdE3mv8DpADDiqecLUI08NcJALuGgIOfXvNFAzWFoYjry1\\\\nWQIDAQAB\\\\n-----END PUBLIC KEY-----"}
{"C2 list": ["http://neriir0f76gr.com/", "http://b4y08hrp3jdb.com/", "http://ne4ym7bjn1ts.com/"]}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security | ||
JoeSecurity_RedLine_1 | Yara detected RedLine Stealer | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
MALWARE_Win_DLInjector04 | Detects downloader / injector | ditekSHen |
| |
MALWARE_Win_DLInjector04 | Detects downloader / injector | ditekSHen |
| |
JoeSecurity_DanaBot_stealer_dll_1 | Yara detected DanaBot stealer dll | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Windows_Trojan_RedLineStealer_ed346e4c | unknown | unknown |
| |
Windows_Trojan_RedLineStealer_ed346e4c | unknown | unknown |
| |
Windows_Trojan_Smokeloader_3687686f | unknown | unknown |
| |
Windows_Trojan_RedLineStealer_ed346e4c | unknown | unknown |
| |
Windows_Trojan_RedLineStealer_ed346e4c | unknown | unknown |
| |
Click to see the 77 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
SUSP_XORed_URL_in_EXE | Detects an XORed URL in an executable | Florian Roth (Nextron Systems) |
| |
JoeSecurity_Djvu | Yara detected Djvu Ransomware | Joe Security | ||
MALWARE_Win_STOP | Detects STOP ransomware | ditekSHen |
| |
Windows_Ransomware_Stop_1e8d48ff | unknown | unknown |
| |
SUSP_XORed_URL_in_EXE | Detects an XORed URL in an executable | Florian Roth (Nextron Systems) |
| |
Click to see the 60 entries |
⊘No Sigma rule has matched
⊘No Snort rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | File source: | ||
Source: | File source: |
Source: | URL Reputation: | ||
Source: | URL Reputation: | ||
Source: | URL Reputation: | ||
Source: | URL Reputation: | ||
Source: | URL Reputation: | ||
Source: | URL Reputation: | ||
Source: | URL Reputation: | ||
Source: | URL Reputation: | ||
Source: | URL Reputation: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Source: | Avira: | ||
Source: | Avira: |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: |