Windows
Analysis Report
filw.exe
Overview
General Information
Detection
Stealerium
Score: | 100 |
Range: | 0 - 100 |
Confidence: | 100% |
Signatures
Attempt to bypass Chrome Application-Bound Encryption
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Capture Wi-Fi password
Suricata IDS alerts for network traffic
Yara detected AntiVM5
Yara detected Stealerium
Yara detected Telegram RAT
Yara detected Telegram Recon
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
C2 URLs / IPs found in malware configuration
Contains functionality to capture screen (.Net source)
Contains functionality to log keystrokes (.Net Source)
Drops password protected ZIP file
Found many strings related to Crypto-Wallets (likely being stolen)
Joe Sandbox ML detected suspicious sample
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies existing user documents (likely ransomware behavior)
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Potential Data Stealing Via Chromium Headless Debugging
Tries to harvest and steal WLAN passwords
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses netsh to modify the Windows network and firewall settings
Uses the Telegram API (likely for C&C communication)
Yara detected Costura Assembly Loader
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file does not import any functions
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Browser Execution In Headless Mode
Sigma detected: Browser Started with Remote Debugging
Suricata IDS alerts with low severity for network traffic
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes
Yara detected Credential Stealer
Yara signature match
Classification
- System is w10x64
filw.exe (PID: 7432 cmdline:
"C:\Users\ user\Deskt op\filw.ex e" MD5: A5DC5DFB3D20C67A35C1EE67E010FC7B) cmd.exe (PID: 7592 cmdline:
"cmd.exe" /C chcp 65 001 && net sh wlan sh ow profile | findstr All MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) conhost.exe (PID: 7600 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) chcp.com (PID: 7652 cmdline:
chcp 65001 MD5: 33395C4732A49065EA72590B14B64F32) netsh.exe (PID: 7720 cmdline:
netsh wlan show prof ile MD5: 6F1E6DD688818BC3D1391D0CC7D597EB) findstr.exe (PID: 7740 cmdline:
findstr Al l MD5: 804A6AE28E88689E0CF1946A6CB3FEE5) chrome.exe (PID: 7628 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --re mote-debug ging-port= 9222 --hea dless=new --user-dat a-dir="C:\ Users\user \AppData\L ocal\Googl e\Chrome\U ser Data" --disable- gpu --disa ble-loggin g MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4) chrome.exe (PID: 7904 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --noerrdia logs --use r-data-dir ="C:\Users \user\AppD ata\Local\ Google\Chr ome\User D ata" --dis able-loggi ng --mojo- platform-c hannel-han dle=2028 - -field-tri al-handle= 1980,i,437 6263706655 546236,129 2884158988 3637916,26 2144 --dis able-featu res=PaintH olding /pr efetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4) cmd.exe (PID: 4592 cmdline:
"cmd.exe" /C chcp 65 001 && net sh wlan sh ow network s mode=bss id MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) conhost.exe (PID: 5676 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) chcp.com (PID: 7596 cmdline:
chcp 65001 MD5: 33395C4732A49065EA72590B14B64F32) netsh.exe (PID: 2000 cmdline:
netsh wlan show netw orks mode= bssid MD5: 6F1E6DD688818BC3D1391D0CC7D597EB) msedge.exe (PID: 792 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \msedge.ex e" --remot e-debuggin g-port=922 2 --headle ss=new --u ser-data-d ir="C:\Use rs\user\Ap pData\Loca l\Microsof t\Edge\Use r Data" -- disable-gp u --disabl e-logging MD5: 69222B8101B0601CC6663F8381E7E00F) msedge.exe (PID: 7876 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \msedge.ex e" --type= utility -- utility-su b-type=net work.mojom .NetworkSe rvice --la ng=en-GB - -service-s andbox-typ e=none --n oerrdialog s --user-d ata-dir="C :\Users\us er\AppData \Local\Mic rosoft\Edg e\User Dat a" --disab le-logging --mojo-pl atform-cha nnel-handl e=2132 --f ield-trial -handle=20 40,i,91875 2969884883 9277,36881 0647214296 0608,26214 4 --disabl e-features =PaintHold ing /prefe tch:3 MD5: 69222B8101B0601CC6663F8381E7E00F) cmd.exe (PID: 8504 cmdline:
"C:\Window s\System32 \cmd.exe" /C "C:\Use rs\user\Ap pData\Loca l\Temp\5be 28a57-b86d -4b0e-85c0 -f6e6ec846 e1e.bat" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) conhost.exe (PID: 8500 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) chcp.com (PID: 8712 cmdline:
chcp 65001 MD5: 33395C4732A49065EA72590B14B64F32) taskkill.exe (PID: 8716 cmdline:
taskkill / F /PID 743 2 MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7) timeout.exe (PID: 5024 cmdline:
timeout /T 2 /NOBREA K MD5: 100065E21CFBBDE57CBA2838921F84D6)
msiexec.exe (PID: 5808 cmdline:
C:\Windows \system32\ msiexec.ex e /V MD5: E5DA170027542E25EDE42FC54C929077)
msedge.exe (PID: 7852 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \msedge.ex e" --remot e-debuggin g-port=922 2 --headle ss=new --u ser-data-d ir="C:\Use rs\user\Ap pData\Loca l\Microsof t\Edge\Use r Data" -- disable-gp u --disabl e-logging --noerrdia logs --fla g-switches -begin --f lag-switch es-end --d isable-nac l --do-not -de-elevat e MD5: 69222B8101B0601CC6663F8381E7E00F) msedge.exe (PID: 8044 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \msedge.ex e" --type= utility -- utility-su b-type=net work.mojom .NetworkSe rvice --la ng=en-GB - -service-s andbox-typ e=none --n oerrdialog s --user-d ata-dir="C :\Users\us er\AppData \Local\Mic rosoft\Edg e\User Dat a" --disab le-logging --mojo-pl atform-cha nnel-handl e=2180 --f ield-trial -handle=19 84,i,10664 8726179301 72595,1621 2941037007 434464,262 144 --disa ble-featur es=PaintHo lding /pre fetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F) msedge.exe (PID: 8560 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \msedge.ex e" --type= utility -- utility-su b-type=ass et_store.m ojom.Asset StoreServi ce --lang= en-GB --se rvice-sand box-type=a sset_store _service - -noerrdial ogs --user -data-dir= "C:\Users\ user\AppDa ta\Local\M icrosoft\E dge\User D ata" --dis able-loggi ng --mojo- platform-c hannel-han dle=6384 - -field-tri al-handle= 1984,i,106 6487261793 0172595,16 2129410370 07434464,2 62144 --di sable-feat ures=Paint Holding /p refetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F) msedge.exe (PID: 8612 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \msedge.ex e" --type= utility -- utility-su b-type=ent ity_extrac tion_servi ce.mojom.E xtractor - -lang=en-G B --servic e-sandbox- type=entit y_extracti on --onnx- enabled-fo r-ee --noe rrdialogs --user-dat a-dir="C:\ Users\user \AppData\L ocal\Micro soft\Edge\ User Data" --disable -logging - -mojo-plat form-chann el-handle= 6736 --fie ld-trial-h andle=1984 ,i,1066487 2617930172 595,162129 4103700743 4464,26214 4 --disabl e-features =PaintHold ing /prefe tch:8 MD5: 69222B8101B0601CC6663F8381E7E00F) identity_helper.exe (PID: 8796 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \117.0.204 5.47\ident ity_helper .exe" --ty pe=utility --utility -sub-type= winrt_app_ id.mojom.W inrtAppIdS ervice --l ang=en-GB --service- sandbox-ty pe=none -- noerrdialo gs --user- data-dir=" C:\Users\u ser\AppDat a\Local\Mi crosoft\Ed ge\User Da ta" --disa ble-loggin g --mojo-p latform-ch annel-hand le=7280 -- field-tria l-handle=1 984,i,1066 4872617930 172595,162 1294103700 7434464,26 2144 --dis able-featu res=PaintH olding /pr efetch:8 MD5: 76C58E5BABFE4ACF0308AA646FC0F416) identity_helper.exe (PID: 8844 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \117.0.204 5.47\ident ity_helper .exe" --ty pe=utility --utility -sub-type= winrt_app_ id.mojom.W inrtAppIdS ervice --l ang=en-GB --service- sandbox-ty pe=none -- noerrdialo gs --user- data-dir=" C:\Users\u ser\AppDat a\Local\Mi crosoft\Ed ge\User Da ta" --disa ble-loggin g --mojo-p latform-ch annel-hand le=7280 -- field-tria l-handle=1 984,i,1066 4872617930 172595,162 1294103700 7434464,26 2144 --dis able-featu res=PaintH olding /pr efetch:8 MD5: 76C58E5BABFE4ACF0308AA646FC0F416) msedge.exe (PID: 8492 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \msedge.ex e" --type= utility -- utility-su b-type=edg e_search_i ndexer.moj om.SearchI ndexerInte rfaceBroke r --lang=e n-GB --ser vice-sandb ox-type=se arch_index er --messa ge-loop-ty pe-ui --no errdialogs --user-da ta-dir="C: \Users\use r\AppData\ Local\Micr osoft\Edge \User Data " --disabl e-logging --mojo-pla tform-chan nel-handle =6928 --fi eld-trial- handle=198 4,i,106648 7261793017 2595,16212 9410370074 34464,2621 44 --disab le-feature s=PaintHol ding /pref etch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Stealerium | According to SecurityScorecard, Stealerium is an open-source stealer available on GitHub. The malware steals information from browsers, cryptocurrency wallets, and applications such as Discord, Pidgin, Outlook, Telegram, Skype, Element, Signal, Tox, Steam, Minecraft, and VPN clients. The binary also gathers data about the infected host, such as the running processes, Desktop and webcam screenshots, Wi-Fi networks, the Windows product key, and the public and private IP address. The stealer employs multiple anti-analysis techniques, such as detecting virtual machines, sandboxes, and malware analysis tools and checking if the process is being debugged. The malware also embedded a keylogger module and a clipper module that replaces cryptocurrency wallet addresses with the threat actors addresses if the victim makes a transaction. The stolen information is sent to a Discord channel using a Discord Webhook. | No Attribution |
{"C2 url": "https://api.telegram.org/bot7043342993:AAH3tTE7nerxLSr5-SkYKVrmJwCoBBaGRCU/sendMessage"}
{"C2 url": "https://api.telegram.org/bot", "Token": "7043342993:AAH3tTE7nerxLSr5-SkYKVrmJwCoBBaGRCU", "Chat ID": "6967646440"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_TelegramRecon | Yara detected Telegram Recon | Joe Security | ||
JoeSecurity_Stealerium | Yara detected Stealerium | Joe Security | ||
JoeSecurity_CosturaAssemblyLoader | Yara detected Costura Assembly Loader | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_AntiVM_5 | Yara detected AntiVM_5 | Joe Security | ||
Click to see the 2 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Stealerium | Yara detected Stealerium | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Stealerium | Yara detected Stealerium | Joe Security | ||
JoeSecurity_TelegramRAT | Yara detected Telegram RAT | Joe Security | ||
JoeSecurity_Stealerium | Yara detected Stealerium | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
INDICATOR_SUSPICIOUS_EXE_Discord_Regex | Detects executables referencing Discord tokens regular expressions | ditekSHen |
| |
Click to see the 14 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Stealerium | Yara detected Stealerium | Joe Security | ||
JoeSecurity_CosturaAssemblyLoader | Yara detected Costura Assembly Loader | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_AntiVM_5 | Yara detected AntiVM_5 | Joe Security | ||
infostealer_win_stealerium | Detects Stealerium based on specific strings | Sekoia.io |
| |
Click to see the 1 entries |
System Summary |
---|
Source: | Author: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): |
Source: | Author: Nasreddine Bencherchali (Nextron Systems): |
Source: | Author: Nasreddine Bencherchali (Nextron Systems): |
Source: | Author: pH-T (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): |
Stealing of Sensitive Information |
---|
Source: | Author: Joe Security: |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-02-08T18:34:41.054964+0100 | 2029323 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49858 | 149.154.167.220 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-02-08T18:34:14.195824+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49733 | 185.199.108.133 | 443 | TCP |
2025-02-08T18:34:19.326998+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49748 | 185.199.108.133 | 443 | TCP |
2025-02-08T18:34:33.299891+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49817 | 104.16.185.241 | 80 | TCP |
2025-02-08T18:34:33.452503+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49818 | 185.199.108.133 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-02-08T18:34:41.054964+0100 | 1810007 | 1 | Potentially Bad Traffic | 192.168.2.4 | 49858 | 149.154.167.220 | 443 | TCP |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Memory has grown: |
Networking |
---|
Source: | Suricata IDS: |
Source: | URLs: |
Source: | DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |