Edit tour
Windows
Analysis Report
file.exe
Overview
General Information
Detection
Glupteba, SmokeLoader, Xmrig
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Detected unpacking (overwrites its own PE header)
Sigma detected: Stop multiple services
Yara detected SmokeLoader
Yara detected Glupteba
System process connects to network (likely due to code injection or exploit)
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Xmrig cryptocurrency miner
Benign windows process drops PE files
Malicious sample detected (through community Yara rule)
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for dropped file
Maps a DLL or memory area into another process
Found Tor onion address
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Sample is not signed and drops a device driver
Machine Learning detection for sample
Injects a PE file into a foreign processes
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
DNS related to crypt mining pools
Adds a directory exclusion to Windows Defender
Hides that the sample has been downloaded from the Internet (zone.identifier)
Connects to a pastebin service (likely for C&C)
Uses schtasks.exe or at.exe to add and modify task schedules
Checks if the current machine is a virtual machine (disk enumeration)
Uses powercfg.exe to modify the power settings
Modifies power options to not sleep / hibernate
Writes to foreign memory regions
Protects its processes via BreakOnTermination flag
Modifies the hosts file
Suspicious powershell command line found
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Found hidden mapped module (file has been removed from disk)
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Modifies the context of a thread in another process (thread injection)
C2 URLs / IPs found in malware configuration
Contains functionality to query locales information (e.g. system language)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to dynamically determine API calls
Contains long sleeps (>= 3 min)
Abnormal high CPU Usage
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops files with a non-matching file extension (content does not match file extension)
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Drops PE files to the windows directory (C:\Windows)
Creates driver files
Checks if the current process is being debugged
PE file contains more sections than normal
Dropped file seen in connection with other malware
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Deletes files inside the Windows folder
Contains functionality to shutdown / reboot the system
Creates files inside the system directory
Contains functionality to clear windows event logs (to hide its activities)
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Found potential string decryption / allocating functions
Contains functionality to call native functions
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
Detected TCP or UDP traffic on non-standard ports
Contains capabilities to detect virtual machines
Found evaded block containing many API calls
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Classification
- System is w10x64
- file.exe (PID: 5776 cmdline:
C:\Users\u ser\Deskto p\file.exe MD5: E2982DF7BD07C80FFDD02A7D680B64BC) - InstallSetup5.exe (PID: 4616 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\Instal lSetup5.ex e" MD5: BC3354A4CD405A2F2F98E8B343A7D08D) - Broom.exe (PID: 3380 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\Broom.e xe MD5: 00E93456AA5BCF9F60F84B0C0760A212) - toolspub2.exe (PID: 2012 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\toolsp ub2.exe" MD5: DCBD05276D11111F2DD2A7EDF52E3386) - toolspub2.exe (PID: 1020 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\toolsp ub2.exe" MD5: DCBD05276D11111F2DD2A7EDF52E3386) - explorer.exe (PID: 4004 cmdline:
C:\Windows \Explorer. EXE MD5: 662F4F92FDE3557E86D110526BB578D5) - cmd.exe (PID: 2532 cmdline:
C:\Windows \System32\ cmd.exe /c powercfg /x -hibern ate-timeou t-ac 0 & p owercfg /x -hibernat e-timeout- dc 0 & pow ercfg /x - standby-ti meout-ac 0 & powercf g /x -stan dby-timeou t-dc 0 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 2012 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - powercfg.exe (PID: 4620 cmdline:
powercfg / x -hiberna te-timeout -ac 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705) - powercfg.exe (PID: 1424 cmdline:
powercfg / x -hiberna te-timeout -dc 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705) - powercfg.exe (PID: 4072 cmdline:
powercfg / x -standby -timeout-a c 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705) - powercfg.exe (PID: 4904 cmdline:
powercfg / x -standby -timeout-d c 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705) - powershell.exe (PID: 4928 cmdline:
C:\Windows \System32\ WindowsPow erShell\v1 .0\powersh ell.exe <# nvjdnn#> I F([System. Environmen t]::OSVers ion.Versio n -lt [Sys tem.Versio n]"6.2") { schtasks /create /f /sc onlog on /rl hig hest /ru ' System' /t n 'GoogleU pdateTaskM achineQC' /tr '''C:\ Program Fi les\Google \Chrome\up dater.exe' '' } Else { Register -Scheduled Task -Acti on (New-Sc heduledTas kAction -E xecute 'C: \Program F iles\Googl e\Chrome\u pdater.exe ') -Trigge r (New-Sch eduledTask Trigger -A tStartup) -Settings (New-Sched uledTaskSe ttingsSet -AllowStar tIfOnBatte ries -Disa llowHardTe rminate -D ontStopIfG oingOnBatt eries -Don tStopOnIdl eEnd -Exec utionTimeL imit (New- TimeSpan - Days 1000) ) -TaskNam e 'GoogleU pdateTaskM achineQC' -User 'Sys tem' -RunL evel 'High est' -Forc e; } MD5: 04029E121A0CFA5991749937DD22A1D9) - conhost.exe (PID: 4420 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - schtasks.exe (PID: 1484 cmdline:
C:\Windows \System32\ schtasks.e xe /run /t n "GoogleU pdateTaskM achineQC" MD5: 76CD6626DD8834BD4A42E6A565104DC2) - conhost.exe (PID: 1172 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - powershell.exe (PID: 1616 cmdline:
C:\Windows \System32\ WindowsPow erShell\v1 .0\powersh ell.exe Ad d-MpPrefer ence -Excl usionPath @($env:Use rProfile, $env:Progr amFiles) - Force MD5: 04029E121A0CFA5991749937DD22A1D9) - conhost.exe (PID: 4032 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 5944 cmdline:
C:\Windows \System32\ cmd.exe /c sc stop U soSvc & sc stop WaaS MedicSvc & sc stop w uauserv & sc stop bi ts & sc st op dosvc MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - cmd.exe (PID: 5332 cmdline:
C:\Windows \System32\ cmd.exe /c powercfg /x -hibern ate-timeou t-ac 0 & p owercfg /x -hibernat e-timeout- dc 0 & pow ercfg /x - standby-ti meout-ac 0 & powercf g /x -stan dby-timeou t-dc 0 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 5336 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - powercfg.exe (PID: 6404 cmdline:
powercfg / x -hiberna te-timeout -ac 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705) - powercfg.exe (PID: 7152 cmdline:
powercfg / x -hiberna te-timeout -dc 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705) - powercfg.exe (PID: 6812 cmdline:
powercfg / x -standby -timeout-a c 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705) - powercfg.exe (PID: 7116 cmdline:
powercfg / x -standby -timeout-d c 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705) - powershell.exe (PID: 4340 cmdline:
C:\Windows \System32\ WindowsPow erShell\v1 .0\powersh ell.exe <# nvjdnn#> I F([System. Environmen t]::OSVers ion.Versio n -lt [Sys tem.Versio n]"6.2") { schtasks /create /f /sc onlog on /rl hig hest /ru ' System' /t n 'GoogleU pdateTaskM achineQC' /tr '''C:\ Program Fi les\Google \Chrome\up dater.exe' '' } Else { Register -Scheduled Task -Acti on (New-Sc heduledTas kAction -E xecute 'C: \Program F iles\Googl e\Chrome\u pdater.exe ') -Trigge r (New-Sch eduledTask Trigger -A tStartup) -Settings (New-Sched uledTaskSe ttingsSet -AllowStar tIfOnBatte ries -Disa llowHardTe rminate -D ontStopIfG oingOnBatt eries -Don tStopOnIdl eEnd -Exec utionTimeL imit (New- TimeSpan - Days 1000) ) -TaskNam e 'GoogleU pdateTaskM achineQC' -User 'Sys tem' -RunL evel 'High est' -Forc e; } MD5: 04029E121A0CFA5991749937DD22A1D9) - conhost.exe (PID: 2156 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - conhost.exe (PID: 6888 cmdline:
C:\Windows \System32\ conhost.ex e MD5: 0D698AF330FD17BEE3BF90011D49251D) - powershell.exe (PID: 2532 cmdline:
C:\Windows \System32\ WindowsPow erShell\v1 .0\powersh ell.exe Ad d-MpPrefer ence -Excl usionPath @($env:Use rProfile, $env:Progr amFiles) - Force MD5: 04029E121A0CFA5991749937DD22A1D9) - conhost.exe (PID: 4928 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - explorer.exe (PID: 880 cmdline:
C:\Windows \explorer. exe MD5: 662F4F92FDE3557E86D110526BB578D5) - powershell.exe (PID: 4132 cmdline:
C:\Windows \System32\ WindowsPow erShell\v1 .0\powersh ell.exe <# mgttsuddg# > IF([Syst em.Environ ment]::OSV ersion.Ver sion -lt [ System.Ver sion]"6.2" ) { schtas ks /create /f /sc on logon /rl highest /r u 'System' /tn 'Goog leUpdateTa skMachineQ C' /tr ''' C:\Program Files\Goo gle\Chrome \updater.e xe''' } El se { Regis ter-Schedu ledTask -A ction (New -Scheduled TaskAction -Execute 'C:\Progra m Files\Go ogle\Chrom e\updater. exe') -Tri gger (New- ScheduledT askTrigger -AtStartu p) -Settin gs (New-Sc heduledTas kSettingsS et -AllowS tartIfOnBa tteries -D isallowHar dTerminate -DontStop IfGoingOnB atteries - DontStopOn IdleEnd -E xecutionTi meLimit (N ew-TimeSpa n -Days 10 00)) -Task Name 'Goog leUpdateTa skMachineQ C' -User ' System' -R unLevel 'H ighest' -F orce; } MD5: 04029E121A0CFA5991749937DD22A1D9) - conhost.exe (PID: 4904 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - e0cbefcb1af40c7d4aff4aca26621a98.exe (PID: 3392 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\e0cbef cb1af40c7d 4aff4aca26 621a98.exe " MD5: 2A92DBDA3DF9502DEF5E1C9009950699) - powershell.exe (PID: 2736 cmdline:
powershell -nologo - noprofile MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC) - conhost.exe (PID: 6432 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - e0cbefcb1af40c7d4aff4aca26621a98.exe (PID: 2032 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\e0cbefc b1af40c7d4 aff4aca266 21a98.exe MD5: 2A92DBDA3DF9502DEF5E1C9009950699) - powershell.exe (PID: 5172 cmdline:
powershell -nologo - noprofile MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC) - conhost.exe (PID: 5720 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - latestX.exe (PID: 4024 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\latest X.exe" MD5: BAE29E49E8190BFBBF0D77FFAB8DE59D)
- powershell.exe (PID: 6060 cmdline:
C:\Windows \System32\ WindowsPow erShell\v1 .0\powersh ell.exe Ad d-MpPrefer ence -Excl usionPath @($env:Use rProfile, $env:Progr amFiles) - Force MD5: 04029E121A0CFA5991749937DD22A1D9) - conhost.exe (PID: 5712 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
- TrustedInstaller.exe (PID: 2436 cmdline:
C:\Windows \servicing \TrustedIn staller.ex e MD5: D098F2FC042FBF6879D47E3A86FBB4A1)
- svchost.exe (PID: 5224 cmdline:
C:\Windows \system32\ svchost.ex e -k netsv cs -p -s s eclogon MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
- cmd.exe (PID: 6264 cmdline:
C:\Windows \System32\ cmd.exe /c sc stop U soSvc & sc stop WaaS MedicSvc & sc stop w uauserv & sc stop bi ts & sc st op dosvc MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 1428 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - sc.exe (PID: 6092 cmdline:
sc stop Us oSvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80) - sc.exe (PID: 5720 cmdline:
sc stop Wa aSMedicSvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80) - sc.exe (PID: 6732 cmdline:
sc stop wu auserv MD5: 3FB5CF71F7E7EB49790CB0E663434D80) - sc.exe (PID: 5932 cmdline:
sc stop bi ts MD5: 3FB5CF71F7E7EB49790CB0E663434D80) - sc.exe (PID: 5944 cmdline:
sc stop do svc MD5: 3FB5CF71F7E7EB49790CB0E663434D80) - conhost.exe (PID: 2404 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - sc.exe (PID: 5268 cmdline:
sc stop Us oSvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80) - sc.exe (PID: 1008 cmdline:
sc stop Wa aSMedicSvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80) - sc.exe (PID: 1540 cmdline:
sc stop wu auserv MD5: 3FB5CF71F7E7EB49790CB0E663434D80) - sc.exe (PID: 2996 cmdline:
sc stop bi ts MD5: 3FB5CF71F7E7EB49790CB0E663434D80) - sc.exe (PID: 4000 cmdline:
sc stop do svc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
- updater.exe (PID: 6820 cmdline:
C:\Program Files\Goo gle\Chrome \updater.e xe MD5: BAE29E49E8190BFBBF0D77FFAB8DE59D)
- cdttvvc (PID: 3492 cmdline:
C:\Users\u ser\AppDat a\Roaming\ cdttvvc MD5: DCBD05276D11111F2DD2A7EDF52E3386) - cdttvvc (PID: 6044 cmdline:
C:\Users\u ser\AppDat a\Roaming\ cdttvvc MD5: DCBD05276D11111F2DD2A7EDF52E3386)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Glupteba | Glupteba is a trojan horse malware that is one of the top ten malware variants of 2021. After infecting a system, the Glupteba malware can be used to deliver additional malware, steal user authentication information, and enroll the infected system in a cryptomining botnet. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
SmokeLoader | The SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body. |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
xmrig | According to PCrisk, XMRIG is a completely legitimate open-source application that utilizes system CPUs to mine Monero cryptocurrency. Unfortunately, criminals generate revenue by infiltrating this app into systems without users' consent. This deceptive marketing method is called "bundling".In most cases, "bundling" is used to infiltrate several potentially unwanted programs (PUAs) at once. So, there is a high probability that XMRIG Virus came with a number of adware-type applications that deliver intrusive ads and gather sensitive information. | No Attribution |
{"Version": 2020, "C2 list": ["http://host-file-host6.com/", "http://host-host-file8.com/"]}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
MALWARE_Win_DLInjector04 | Detects downloader / injector | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_DelphiSystemParamCount | Detected Delphi use of System.ParamCount() | Joe Security | ||
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
MacOS_Cryptominer_Xmrig_241780a1 | unknown | unknown |
| |
MAL_XMR_Miner_May19_1 | Detects Monero Crypto Coin Miner | Florian Roth |
| |
MALWARE_Win_CoinMiner02 | Detects coinmining malware | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
JoeSecurity_SmokeLoader_2 | Yara detected SmokeLoader | Joe Security | ||
Windows_Trojan_Smokeloader_4e31426e | unknown | unknown |
| |
Click to see the 32 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_SmokeLoader_2 | Yara detected SmokeLoader | Joe Security | ||
JoeSecurity_SmokeLoader_2 | Yara detected SmokeLoader | Joe Security | ||
JoeSecurity_SmokeLoader_2 | Yara detected SmokeLoader | Joe Security | ||
JoeSecurity_SmokeLoader_2 | Yara detected SmokeLoader | Joe Security | ||
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
Click to see the 22 entries |
Operating System Destruction |
---|
Source: | Author: Joe Security: |
⊘No Snort rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | URL Reputation: | ||
Source: | URL Reputation: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | Avira: |
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Bitcoin Miner |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | DNS query: |
Compliance |
---|
Source: | Unpacked PE file: | ||
Source: | Unpacked PE file: |
Source: | Static PE information: |
Source: | File opened: | Jump to behavior |
Source: | Directory created: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 2_2_00405C63 | |
Source: | Code function: | 2_2_00402910 | |
Source: | Code function: | 2_2_004068B4 | |
Source: | Code function: |