Windows
Analysis Report
Notteppad_SettupX32iX64.exe
Overview
General Information
Detection
RHADAMANTHYS
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Multi AV Scanner detection for submitted file
Yara detected RHADAMANTHYS Stealer
Yara detected AntiVM3
System process connects to network (likely due to code injection or exploit)
Snort IDS alert for network traffic
Tries to steal Mail credentials (via file / registry access)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Contain functionality to detect virtual machines
Contains functionality to detect virtual machines (IN, VMware)
Searches for specific processes (likely to inject)
Found API chain indicative of debugger detection
Tries to harvest and steal Bitcoin Wallet information
Contains functionality to hide a thread from the debugger
Found many strings related to Crypto-Wallets (likely being stolen)
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to enumerate process and check for explorer.exe or svchost.exe (often used for thread injection)
One or more processes crash
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Queries device information via Setup API
Contains functionality to detect virtual machines (STR)
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to create guard pages, often used to hinder reverse engineering and debugging
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains functionality to detect virtual machines (SIDT)
Creates a DirectInput object (often for capturing keystrokes)
Is looking for software installed on the system
Queries information about the installed CPU (vendor, model number etc)
Installs a raw input device (often for capturing keystrokes)
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
Extensive use of GetProcAddress (often used to hide API calls)
Drops PE files
Contains functionality to read the PEB
Found evasive API chain checking for process token information
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to launch a program with higher privileges
Contains functionality to read device registry values (via SetupAPI)
PE file contains more sections than normal
Yara detected Keylogger Generic
Uses Microsoft's Enhanced Cryptographic Provider
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to detect virtual machines (SGDT)
Classification
- System is w10x64
Notteppad_SettupX32iX64.exe (PID: 5280 cmdline:
C:\Users\u ser\Deskto p\Notteppa d_SettupX3 2iX64.exe MD5: E7DFB892DBD65B0ED6FED69B20EDF739) rundll32.exe (PID: 5152 cmdline:
"C:\Users \user\AppD ata\Roamin g\nsis_uns 6283e8.dll ",PrintUIE ntry |5CQk OhmAAAA|1T Kr5GsMwYD| 67sDqg8OAA l|xYmwxC0T NSO|1k8B3t Zkgiyf2sAZ QByAG4XAP9 sADMAMgAuA KVkHwBs8|A tBQPz8DWvA EoAUB8AbyM AZv8AcQBtA HUAQc8ATAB OJwAtAVlI| 4PsKOgEAgA A|0iDxCjDz MzM|0yJRCQ YSIlUfyQQS IlMJAhdAf9 Ii0QkMEiJB O0kgQE4SG8 ACEjHt0QkE C0B6w6BARC vSIPAAY8BE IEBQNtIOZY AcyWfA4sM| yRIA8hIi8F I64tMqwFUe wAD0Uj|i8q KCYgI68F+Z gVlSIsEJWD z8P8zyUiLU BhIO||RdDZ Ig8IgSP+LA kg7wnQqZv+ DeEgYdRpMi |9AUGZBgzh rdN0HERFLd QgREHgQ|y5 0BUiLAOvV1 0iLSP0AwWo AQFP|VVZXQ VRBVUH3VkF XXQFmgTlN| 1pNi|hMi|J I34vZD4X88 |BMY|9JPEG BPAlQRd8AA A+F6vPwQYv 3hAmI8|CFw EiN3zwBD4T WahGDvLsJj C0BD4TH8|B E|4tnIESLX xyL|3ckRIt PGEwD|+FMA 9lIA|Ezf8l FhckPhKTz8 P9Ni8RBixB FM||SSAPTi gKEwP90HUH Byg0Pvr3A+ gABRAPQvxF 1|+xBgfqq| A18|3QOg8E BSYPA|wRBO 8lzaevG|4v BD7cMTkWL| yyLTAPrdFg zfe2qEHRRQ YsUwQD|0zP JigJMi8Jv6 w|BycgRA8j lEO8BQYoA1 RDtM8A|M|Z BOwy24BCmA P+DxgGD+Ah y7v|rCkiLy 0H|1b9JiQT 3g8XkEMS|B DtvGHKvZgF B|19BXkFdQ Vxf915dWzM XSIHsYP0BZ ACL6ehm|v9 ||0iFwA+Em HUg60yNrwG LKxDIM||76 Jt9II1fBEy N|0VGM9KLy |9U+yRogCB Mi+APhPVrd SBFqBAzwIv TvpEgSIl8J CCmIHB+gCB Ii|APhEt1I P6mIFBIjVY IRI2|R0BIj YwkhRFI34v Y6Hz9fiCNV tVI3iAQ4iH M8|DoZ37vI ESLBo1XCEE geqYgWMohi YQkgIcS7d7 z8IsO2iBYi YyxJHERBzC RIOgx7yCL| ZwtMkyLXTp Ig|f7bEiKI DBMiWTfJDh Mi6QaMkyJ3 VyEAYQk3Ic RhpJ2jRGNR 0swjCTw8|C |SYvU6On8B TCK3Zx4Mki NhHgyQYD|8 yGNT2xEMBj +pAKD6QF18 4G8|ngyIVJ leHVNi3eEJ PQiMZQk+DU B|8JIO9hyO IP6f2x2M0S NSUD6AE+UQ bgAmACmIED KIs|4dBlEt jDAMUmN91Q kbJEgSYPob Lvoa4IwSIv OpiB4|0iF| 3QSi1VC+Uy OMBsxSI1MJ EAf|9dIgcR 0IWEkLQgAL QE= MD5: 73C519F050C20580F8A62C849D49215A) WerFault.exe (PID: 3560 cmdline:
C:\Windows \system32\ WerFault.e xe -u -p 5 152 -s 272 MD5: 2AFFE478D86272288BBEF5A00BBEF6A0)
- cleanup
⊘No configs have been found
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_AntiVM_3 | Yara detected AntiVM_3 | Joe Security | ||
JoeSecurity_Keylogger_Generic | Yara detected Keylogger Generic | Joe Security | ||
JoeSecurity_Keylogger_Generic | Yara detected Keylogger Generic | Joe Security | ||
JoeSecurity_AntiVM_3 | Yara detected AntiVM_3 | Joe Security | ||
JoeSecurity_Keylogger_Generic | Yara detected Keylogger Generic | Joe Security | ||
Click to see the 4 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Keylogger_Generic | Yara detected Keylogger Generic | Joe Security |
⊘No Sigma rule has matched
Timestamp: | 192.168.2.3164.90.172.22449698802043202 01/13/23-05:12:09.288311 |
SID: | 2043202 |
Source Port: | 49698 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 164.90.172.224192.168.2.380496982853001 01/13/23-05:12:09.323085 |
SID: | 2853001 |
Source Port: | 80 |
Destination Port: | 49698 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Code function: | 1_2_00007DF4B3C1C06C |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |