Report - MNKLOP873.exe

RedLine Infostealer UltraVNC UPX Malicious Library AntiDebug AntiVM OS Processor Check PE File PE32
ScreenShot
Created 2023.07.20 07:52 Machine s1_win7_x6401
Filename MNKLOP873.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
4
Behavior Score
10.6
ZERO API file : malware
VT API (file) 52 detected (AIDetectMalware, mCKO, Lazy, Artemis, unsafe, Save, Kryptik, malicious, ZexaF, 7q0@aSS8RMm, Eldorado, high confidence, AHLP, score, Inject4, jxijhp, RATX, Najl, AgentTesla, Casdet, Detected, ai score=84, MachineLearning, Anomalous, Chgt, R002H09GH23, Generic@AI, RDML, 5AJY8YSh1XctWxiSUm36ug, 6fOiYJ5LTYg, Static AI, Suspicious PE, confidence, 100%)
md5 a79a555d8074362ce42e03465fc6655d
sha256 8904fe72b770215a4e3bc82f6e1fda9756a147fb86bdac2fec7ebac577866764
ssdeep 24576:Hk70TrczzmYJqlHIJYhO2VVP1ru6DGt1blxIj:HkQTAzztJcoKhOgVP1rjD417Ij
imphash bf5a4aa99e5b160f8521cadd6bfe73b8
impfuzzy 24:gdqnuDoDyBNYnb2JOovS2cfEt4UjMAH/J3KyvbaFQHOTqlnpCwuCAaTCEQ4EPM:gQ8NIbXQcfEt4ITbuWlpChaTHQ0
  Network IP location

Signature (21cnts)

Level Description
danger File has been identified by 52 AntiVirus engines on VirusTotal as malicious
danger Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually)
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Communicates with host for which no DNS query was performed
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Sends data using the HTTP POST Method
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info This executable has a PDB path
info Uses Windows APIs to generate a cryptographic key

Rules (14cnts)

Level Name Description Collection
danger MALWARE_Win_VT_RedLine Detects RedLine infostealer binaries (upload)
warning UltraVNC_Zero UltraVNC binaries (upload)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (33cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://www.globourd.life/im0n/?hejeEiw=5tf/8dj/eN2+ceR3RgQ57gpqpXD7ZLeehNhmvk6YF2YhpYsb1jOJ09L0EvHjptkOpa7fFYEzay1EV6NPRS2gwPg5iNQOwT0+BeKgpWA=&D6hm=jOua5v CA ACP 162.0.214.109 clean
http://www.alannamershon.lol/im0n/ US CLOUDFLARENET 104.21.20.36 clean
http://www.aquatic-organisms.info/im0n/ Unknown 199.59.243.224 clean
http://www.bvgroupcos.com/im0n/ DE SEDO GmbH 91.195.240.123 clean
http://www.rcosewe.com/im0n/?hejeEiw=KI+kJwpdsPvzoihrct6O+87Xk4PyfxIetYGKXAtKf4ZOaMK/E93JTX1mxFDgsPS99iov27I97GFTzVC2xNSHMx/bXfjZncuWa1wyyIs=&D6hm=jOua5v US DIGITALOCEAN-ASN 167.172.228.26 clean
http://www.claycountycompass.com/im0n/ US GOOGLE 34.117.168.233 clean
http://www.adkoplan.net/im0n/?hejeEiw=YDOXNTfxU0JD7txBac3A8smkukDsBR698QaZNoqaXIkGbzmD1XDmW+uDLr4tiPyK8a/F+aWo0zvpbVdCKu9S34oWienqtQquCK2q9as=&D6hm=jOua5v DE Neue Medien Muennich GmbH 85.13.151.78 clean
http://www.bvgroupcos.com/im0n/?hejeEiw=QLS70cqyyFTrHSP3+ZSMntARCP/tzE0lBA81dKJoiiN3wUIvdjfDKnc+qw6jKIOsjlxuk6bGrWGgdTY/PCm+3BJZYOiYOewPkXwe+Jk=&D6hm=jOua5v DE SEDO GmbH 91.195.240.123 clean
http://www.aquatic-organisms.info/im0n/?hejeEiw=TrW6pHqt1MKD12fzlTIVY/zAdF+2OR7UWbm4lQzyVasMFf6YImOjdlT2uIyIHS8WT1QpyWZSRhwQrnxPMdhDKMi9esOBqOXPb2vniSE=&D6hm=jOua5v Unknown 199.59.243.224 clean
http://www.sqlite.org/2018/sqlite-dll-win32-x86-3240000.zip US Linode, LLC 45.33.6.223 clean
http://www.globourd.life/im0n/ CA ACP 162.0.214.109 clean
http://www.adkoplan.net/im0n/ DE Neue Medien Muennich GmbH 85.13.151.78 clean
http://www.alannamershon.lol/im0n/?hejeEiw=BtWsWYH8mR03jhsXlFBDofLGiJ0nWsYBlzTiwVSDx/H0EYvrQ8F2562MoCXeDPwHUyeNtzpJcr0VJBs2NlhuiMvceUnMecZSMshjYM4=&D6hm=jOua5v US CLOUDFLARENET 172.67.191.76 clean
http://www.rcosewe.com/im0n/ US DIGITALOCEAN-ASN 167.172.228.26 clean
http://www.claycountycompass.com/im0n/?hejeEiw=6nVoOeydDdvEQoPzwGPbqVgi08ClPM7fMf2WAdo25FxHApFMgRyGDr8Xy0pHB84PirmLfNDueGK1IwqBROdGhKr6EMwVGq4Q7vg2wcU=&D6hm=jOua5v US GOOGLE 34.117.168.233 clean
www.lissa.shop PT Anonymize, Inc 185.83.214.222 clean
www.adkoplan.net DE Neue Medien Muennich GmbH 85.13.151.78 clean
www.rcosewe.com US DIGITALOCEAN-ASN 167.172.228.26 clean
www.claycountycompass.com US GOOGLE 34.117.168.233 clean
www.aquatic-organisms.info Unknown 199.59.243.224 clean
www.bvgroupcos.com DE SEDO GmbH 91.195.240.123 clean
www.alannamershon.lol US CLOUDFLARENET 172.67.191.76 clean
www.globourd.life CA ACP 162.0.214.109 clean
162.55.60.2 Unknown 162.55.60.2 clean
34.117.168.233 US GOOGLE 34.117.168.233 mailcious
199.59.243.224 Unknown 199.59.243.224 clean
104.21.20.36 US CLOUDFLARENET 104.21.20.36 clean
167.172.228.26 US DIGITALOCEAN-ASN 167.172.228.26 mailcious
85.13.151.78 DE Neue Medien Muennich GmbH 85.13.151.78 clean
162.0.214.109 CA ACP 162.0.214.109 clean
45.33.6.223 US Linode, LLC 45.33.6.223 clean
91.195.240.123 DE SEDO GmbH 91.195.240.123 mailcious
185.83.214.222 PT Anonymize, Inc 185.83.214.222 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x41b000 RaiseException
 0x41b004 GetLastError
 0x41b008 MultiByteToWideChar
 0x41b00c lstrlenA
 0x41b010 InterlockedDecrement
 0x41b014 GetProcAddress
 0x41b018 LoadLibraryA
 0x41b01c FreeResource
 0x41b020 SizeofResource
 0x41b024 LockResource
 0x41b028 LoadResource
 0x41b02c FindResourceA
 0x41b030 GetModuleHandleA
 0x41b034 Module32Next
 0x41b038 CloseHandle
 0x41b03c Module32First
 0x41b040 CreateToolhelp32Snapshot
 0x41b044 GetCurrentProcessId
 0x41b048 SetEndOfFile
 0x41b04c GetStringTypeW
 0x41b050 GetStringTypeA
 0x41b054 LCMapStringW
 0x41b058 LCMapStringA
 0x41b05c GetLocaleInfoA
 0x41b060 HeapFree
 0x41b064 GetProcessHeap
 0x41b068 HeapAlloc
 0x41b06c GetCommandLineA
 0x41b070 HeapCreate
 0x41b074 VirtualFree
 0x41b078 DeleteCriticalSection
 0x41b07c LeaveCriticalSection
 0x41b080 EnterCriticalSection
 0x41b084 VirtualAlloc
 0x41b088 HeapReAlloc
 0x41b08c HeapSize
 0x41b090 TerminateProcess
 0x41b094 GetCurrentProcess
 0x41b098 UnhandledExceptionFilter
 0x41b09c SetUnhandledExceptionFilter
 0x41b0a0 IsDebuggerPresent
 0x41b0a4 GetModuleHandleW
 0x41b0a8 Sleep
 0x41b0ac ExitProcess
 0x41b0b0 WriteFile
 0x41b0b4 GetStdHandle
 0x41b0b8 GetModuleFileNameA
 0x41b0bc WideCharToMultiByte
 0x41b0c0 GetConsoleCP
 0x41b0c4 GetConsoleMode
 0x41b0c8 ReadFile
 0x41b0cc TlsGetValue
 0x41b0d0 TlsAlloc
 0x41b0d4 TlsSetValue
 0x41b0d8 TlsFree
 0x41b0dc InterlockedIncrement
 0x41b0e0 SetLastError
 0x41b0e4 GetCurrentThreadId
 0x41b0e8 FlushFileBuffers
 0x41b0ec SetFilePointer
 0x41b0f0 SetHandleCount
 0x41b0f4 GetFileType
 0x41b0f8 GetStartupInfoA
 0x41b0fc RtlUnwind
 0x41b100 FreeEnvironmentStringsA
 0x41b104 GetEnvironmentStrings
 0x41b108 FreeEnvironmentStringsW
 0x41b10c GetEnvironmentStringsW
 0x41b110 QueryPerformanceCounter
 0x41b114 GetTickCount
 0x41b118 GetSystemTimeAsFileTime
 0x41b11c InitializeCriticalSectionAndSpinCount
 0x41b120 GetCPInfo
 0x41b124 GetACP
 0x41b128 GetOEMCP
 0x41b12c IsValidCodePage
 0x41b130 CompareStringA
 0x41b134 CompareStringW
 0x41b138 SetEnvironmentVariableA
 0x41b13c WriteConsoleA
 0x41b140 GetConsoleOutputCP
 0x41b144 WriteConsoleW
 0x41b148 SetStdHandle
 0x41b14c CreateFileA
ole32.dll
 0x41b17c OleInitialize
OLEAUT32.dll
 0x41b154 SafeArrayCreate
 0x41b158 SafeArrayAccessData
 0x41b15c SafeArrayUnaccessData
 0x41b160 SafeArrayDestroy
 0x41b164 SafeArrayCreateVector
 0x41b168 VariantClear
 0x41b16c VariantInit
 0x41b170 SysFreeString
 0x41b174 SysAllocString

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure