Report - WWW14_64.exe

PrivateLoader NPKI RedLine Infostealer RedLine stealer HermeticWiper Generic Malware NSIS Suspicious_Script UPX Malicious Library Antivirus Malicious Packer .NET framework(MSIL) Confuser .NET Admin Tool (Sysinternals etc ...) Anti_VM Javascript_Bl
ScreenShot
Created 2023.11.07 19:21 Machine s1_win7_x6401
Filename WWW14_64.exe
Type PE32+ executable (GUI) x86-64, for MS Windows
AI Score
3
Behavior Score
22.2
ZERO API file : malware
VT API (file)
md5 b79c2d99b9899e66e9a3c16b5bc407cb
sha256 1f0a1a7674ad868c99421fc13b0457de7ab612ca5948ae7cd045db355720e1fd
ssdeep 98304:ch71+dABvnMM6JWksKAzvCC1UpqrC8asFDFc+kQzKQL:ch71+8vnMM6JWksKkUpQD6FerL
imphash 46afc61b34fb8e20ac7399f0df86ba31
impfuzzy 6:aZRHmR1A4GVzRgKLbXwNbsOajtlJoZ/OiBJAEnERGDW:KAR1A4GZRgIwxvqTOZGqAJcDW
  Network IP location

Signature (47cnts)

Level Description
danger Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually)
danger Disables Windows Security features
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Attempts to identify installed AV products by installation directory
watch Collects information about installed applications
watch Communicates with host for which no DNS query was performed
watch Deletes a large number of files from the system indicative of ransomware
watch Detects Avast Antivirus through the presence of a library
watch Detects VirtualBox through the presence of a file
watch Drops 125 unknown file mime types indicative of ransomware writing encrypted files back to disk
watch Drops a binary and executes it
watch Harvests credentials from local FTP client softwares
watch Network activity contains more than one unique useragent
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice An executable file was downloaded by the processes www14_64.exe
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates executable files on the filesystem
notice Creates hidden or system file
notice Drops an executable to the user AppData folder
notice Expresses interest in specific running processes
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Looks up the external IP address
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Queries for potentially installed applications
notice Queries the disk size which could be used to detect virtual machine with small fixed size or dynamic allocation
notice Searches running processes potentially to identify processes for sandbox evasion
notice Sends data using the HTTP POST Method
notice Steals private information from local Internet browsers
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info One or more processes crashed
info Queries for the computername
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info Tries to locate where the browsers are installed
info Uses Windows APIs to generate a cryptographic key

Rules (42cnts)

Level Name Description Collection
danger HermeticWiper_Zero HermeticWiper binaries (download)
danger MALWARE_Win_VT_RedLine Detects RedLine infostealer binaries (download)
danger NPKI_Zero File included NPKI binaries (download)
danger RedLine_Stealer_b_Zero RedLine stealer binaries (download)
warning Generic_Malware_Zero Generic Malware binaries (download)
warning NSIS_Installer Null Soft Installer binaries (download)
warning Suspicious_Obfuscation_Script Suspicious obfuscation script binaries (download)
watch Admin_Tool_IN_Zero Admin Tool Sysinternals binaries (download)
watch Antivirus Contains references to security software binaries (download)
watch ConfuserEx_Zero Confuser .NET binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (download)
watch Malicious_Packer_Zero Malicious Packer binaries (download)
watch UPX_Zero UPX packed file binaries (download)
watch UPX_Zero UPX packed file binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (download)
notice anti_vm_detect Possibly employs anti-virtualization techniques binaries (download)
notice Javascript_Blob use blob(Binary Large Objec) javascript binaries (download)
info anti_dbg Checks if being debugged memory
info bmp_file_format bmp file format binaries (download)
info CAB_file_format CAB archive file binaries (download)
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info DllRegisterServer_Zero execute regsvr32.exe binaries (download)
info icon_file_format icon file format binaries (download)
info Is_DotNET_EXE (no description) binaries (download)
info IsDLL (no description) binaries (download)
info IsPE32 (no description) binaries (download)
info IsPE64 (no description) binaries (download)
info IsPE64 (no description) binaries (upload)
info JPEG_Format_Zero JPEG Format binaries (download)
info Microsoft_Office_File_Zero Microsoft Office File binaries (download)
info mzp_file_format MZP(Delphi) file format binaries (download)
info OS_Processor_Check_Zero OS Processor Check binaries (download)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)
info PNG_Format_Zero PNG Format binaries (download)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info zip_file_format ZIP file format binaries (download)

Network (68cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://94.142.138.131/api/firegate.php RU Ihor Hosting LLC 94.142.138.131 32650 mailcious
http://91.92.243.151/api/tracemap.php Unknown 91.92.243.151 37889 mailcious
http://45.15.156.229/api/tracemap.php RU CJSC Kolomna-Sviaz TV 45.15.156.229 33783 mailcious
http://94.142.138.131/api/tracemap.php RU Ihor Hosting LLC 94.142.138.131 28311 mailcious
http://194.49.94.72/3.exe Unknown 194.49.94.72 malware
http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=VneSnp3_ukQr2DpIFzFJmPqn.exe&platform=0009&osver=5&isServer=0 US AKAMAI-AS 23.207.42.151 clean
http://45.15.156.229/api/firegate.php RU CJSC Kolomna-Sviaz TV 45.15.156.229 36052 mailcious
http://apps.identrust.com/roots/dstrootcax3.p7c US Akamai International B.V. 23.67.53.17 clean
http://lakuiksong.known.co.ke/netTimer.exe Unknown 146.59.70.14 37358 malware
http://185.172.128.69/latestumma.exe RU OOO Nadym Svyaz Service 185.172.128.69 38123 malware
https://fdjbgkhjrpfvsdf.online/setup294.exe US CLOUDFLARENET 172.67.139.27 37897 malware
https://sun6-22.userapi.com/c909228/u26060933/docs/d49/128817370068/frankurt.bmp?extra=S-7AocaxsIbLkK-ELoZtcguPmTMKNeGVULVejSj8lKOn4iE-SffQhWawQvouXtHuFn4V30tV4Vyf2KFZ982OpZrWgbptKJF--WytR4WsqWN9BMV4Qn2o60SPWY9OAPvZxXlmSACiGQB9-aWJ RU VKontakte Ltd 95.142.206.2 clean
https://vk.com/doc26060933_667364987?hash=BHX3WK0Px3UZYC6KUcanvJ8pCPk0aSa1CJ1a0crl1aL&dl=Y5COLZGRCC7rDCjMPJPVPA4Y0k1NZaZCa4v1PlcGmn8&api=1&no_preview=1 RU VKontakte Ltd 87.240.137.164 mailcious
https://sun6-20.userapi.com/c237031/u26060933/docs/d15/cc14cf618ad2/32ssh7832haf.bmp?extra=fwty-u7t3kuVDKn2Ab1i7boHK4AyOko_2OhckURSgZjMwMr1LMRzcDeu6ldvQCwfDuTH4EEUK6o17LKRsfTQtZt7FslDGR2y6GbdZCCcOp_WNzQ9CENa5D8--pR4RgBxxVEvfsknWSZfulv4 RU VKontakte Ltd 95.142.206.0 clean
https://api.myip.com/ US CLOUDFLARENET 104.26.8.59 clean
https://vk.com/doc746114504_647280747?hash=cvDFKP5q0CQEjBCbeoeHvPNrWE0xbMxZEmrkIeNKcET&dl=G42DMMJRGQ2TANA:1661413520:uZNj68vRUvQaydRD8wpAK8zluN0I7otw5AHbA1ZlN9T&api=1&no_preview=1 RU VKontakte Ltd 87.240.137.164 mailcious
https://vk.com/doc26060933_667439205?hash=9u0pp57etRglLIKfkYwZcH44T9cOpyz0LWapsbTF1Bg&dl=z3Yi2TZu3wznuaMj0bEuIRV5ZXaFnSzqV3ZZNSu9aWD&api=1&no_preview=1#pers RU VKontakte Ltd 87.240.137.164 clean
https://vk.com/doc26060933_667265534?hash=QrZOxyJfddotURGFHUaHcRtzBrPYFYi92QMrQaABFRL&dl=YGWXjzH1s6k62LlpR6zC3pzzD02Frvfpv4JhBLkPKVH&api=1&no_preview=1 RU VKontakte Ltd 87.240.137.164 mailcious
https://vk.com/doc493219498_672836373?hash=M7A4hgYlu29jFClj8BntVZXGQNYZUrmGk5Xo8ZtSs3c&dl=vo1qv3UDs2s1kmfM0D1UlsXrUhketlWT0zHzAFUqZzz&api=1&no_preview=1#redcl RU VKontakte Ltd 87.240.137.164 clean
https://iplis.ru/1cN8u7.mp3 US CLOUDFLARENET 172.67.147.32 clean
https://sun6-20.userapi.com/c909218/u26060933/docs/d54/6e7fc67a6ccd/asca1ex.bmp?extra=o0dbnej6BqzEu2z5v-Mxe5oLOHfcHc8vUDbMSePw_8F_JPn8HPD_NLCakc5EiDyrOG0dJBsKL6WuWl8WcnQT6t_9LwNBS5067YCL7hMG9GPzh8bxUp8FvU7aJ65cY8FynND1rYBTFV4uc5jy RU VKontakte Ltd 95.142.206.0 clean
https://vk.com/doc493219498_672768541?hash=tpdx8YXg91Y3FlT5s0RAbnPmPS1Zzyo9eLqcOzyWZYc&dl=WDy5pNA0ek7levBiA9WZCVFsr80DioWsqEq14iAXX84&api=1&no_preview=1 RU VKontakte Ltd 87.240.137.164 mailcious
https://neuralshit.net/41952c986340dccbd36c6f7751ad8d3c/7725eaa6592c80f8124e769b4e8a07f7.exe US CLOUDFLARENET 104.21.6.10 clean
https://psv4.userapi.com/c237131/u26060933/docs/d39/e725e5f13f43/PERSOM-1107.bmp?extra=lM3OqGzYHO-ydtWN8GVm8iBO22fCJG2WhM2K66LXzBICJffrODU--a9Pi-hhT7sttyJddEU9SHHg9SZN_-JOhRN7W2Plh0m9KbP4ZMAMKkWq9tgZOTF670Girpl8yfCoW0v7ugGpJH7nzSwG RU VKontakte Ltd 87.240.137.134 clean
https://octocrabs.com/7725eaa6592c80f8124e769b4e8a07f7.exe US CLOUDFLARENET 104.21.21.189 36716 mailcious
https://vk.com/doc26060933_667402082?hash=YceActlCEWNAxzNWlyosqulkJNKFWOXwPC6aoepp51w&dl=4fZA3npX9cldehaLZ4Szl6YhrZWLZOAzHvN5zwGWoWH&api=1&no_preview=1#as RU VKontakte Ltd 87.240.137.164 clean
https://sun6-22.userapi.com/c909218/u26060933/docs/d39/2b5c05ade136/PL_Client.bmp?extra=da599MOTGK0smGFDrYCbIOwnAESK93Bdw8XDZy_0vK13817g4Qsr6AWGWEf5TNMs8D67QVgYFb6fgHXsdA6lLB0kHdsNHYl2LuiA4Cchiwv-echSw-1M9pvREF7eyP8RrYMQCeAIgdGcFGmL RU VKontakte Ltd 95.142.206.2 clean
https://vk.com/doc26060933_667283095?hash=XbMEOIVwAxvBMVozZrdx5JL01yibEzrk6OUGAeuqigk&dl=aHYtz9hCKP29fWdvsPFNX8NzNDQemO5X8RKctwJXQK0&api=1&no_preview=1#vmr RU VKontakte Ltd 87.240.137.164 clean
neuralshit.net US CLOUDFLARENET 172.67.134.35 malware
globalwebventure.com US ALABANZA-BALT 65.109.26.240 clean
lakuiksong.known.co.ke Unknown 146.59.70.14 malware
fdjbgkhjrpfvsdf.online US CLOUDFLARENET 104.21.87.5 malware
learn.microsoft.com US AKAMAI-AS 23.40.45.69 clean
api.myip.com US CLOUDFLARENET 104.26.9.59 clean
iplis.ru US CLOUDFLARENET 104.21.63.150 mailcious
sun6-22.userapi.com RU VKontakte Ltd 95.142.206.2 mailcious
ipinfo.io US GOOGLE 34.117.59.81 clean
iplogger.com US CLOUDFLARENET 172.67.194.188 mailcious
sun6-20.userapi.com RU VKontakte Ltd 95.142.206.0 mailcious
vk.com RU VKontakte Ltd 87.240.132.67 mailcious
octocrabs.com US CLOUDFLARENET 104.21.21.189 mailcious
ironhost.io US CLOUDFLARENET 172.67.193.129 clean
psv4.userapi.com RU VKontakte Ltd 87.240.190.76 clean
95.142.206.0 RU VKontakte Ltd 95.142.206.0 mailcious
87.240.137.164 RU VKontakte Ltd 87.240.137.164 mailcious
172.67.139.27 US CLOUDFLARENET 172.67.139.27 mailcious
172.67.194.188 US CLOUDFLARENET 172.67.194.188 mailcious
208.67.104.60 Unknown 208.67.104.60 mailcious
194.33.191.60 RO Aqua Jump Srl 194.33.191.60 mailcious
23.210.37.172 US AKAMAI-AS 23.210.37.172 clean
34.117.59.81 US GOOGLE 34.117.59.81 clean
104.21.21.189 US CLOUDFLARENET 104.21.21.189 clean
104.26.8.59 US CLOUDFLARENET 104.26.8.59 clean
104.21.6.10 US CLOUDFLARENET 104.21.6.10 malware
172.67.147.32 US CLOUDFLARENET 172.67.147.32 clean
87.240.137.134 RU VKontakte Ltd 87.240.137.134 clean
185.172.128.69 RU OOO Nadym Svyaz Service 185.172.128.69 malware
194.169.175.235 Unknown 194.169.175.235 mailcious
23.67.53.17 US Akamai International B.V. 23.67.53.17 clean
91.92.243.151 Unknown 91.92.243.151 mailcious
65.109.26.240 US ALABANZA-BALT 65.109.26.240 mailcious
45.15.156.229 RU CJSC Kolomna-Sviaz TV 45.15.156.229 mailcious
95.142.206.2 RU VKontakte Ltd 95.142.206.2 mailcious
194.49.94.72 Unknown 194.49.94.72 malware
194.49.94.77 Unknown 194.49.94.77 clean
146.59.70.14 Unknown 146.59.70.14 malware
104.21.57.237 US CLOUDFLARENET 104.21.57.237 mailcious
94.142.138.131 RU Ihor Hosting LLC 94.142.138.131 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x14057b000 InitializeCriticalSectionEx
USER32.dll
 0x14057b010 CharNextA
ADVAPI32.dll
 0x14057b020 RegCloseKey
SHELL32.dll
 0x14057b030 ShellExecuteA
ole32.dll
 0x14057b040 CoCreateInstance
KERNEL32.dll
 0x14057b050 GetSystemTimeAsFileTime
KERNEL32.dll
 0x14057b060 HeapAlloc
 0x14057b068 HeapFree
 0x14057b070 ExitProcess
 0x14057b078 LoadLibraryA
 0x14057b080 GetModuleHandleA
 0x14057b088 GetProcAddress

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure