Edit tour

Windows Analysis Report
SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe

Overview

General Information

Sample name:SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe
Analysis ID:1375449
MD5:1b0a4b3f2c3d892830432d1dcd0ffb1f
SHA1:5941de424e410f8590f7738cb9a11983e15df7b5
SHA256:734fd61103c012c3ce5c46f3b56e01d29b9c089eba0c87f5866e78c556cfe0d4
Tags:exe
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

AV process strings found (often used to terminate AV products)
Checks if the current process is being debugged
Creates a process in suspended mode (likely to inject code)
One or more processes crash
Sample file is different than original file name gathered from version info
Uses 32bit PE files

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeFile opened: C:\Windows\WinSxS\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_88e266cb2fac7c0d\MSVCR80.dllJump to behavior
Source: SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Users\Clauu\Desktop\force_red\XHLDS FAKE\XHLDS FAKE\NATUPnP\obj\Debug\xhlds-nat.pdbBB source: SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe, 00000000.00000002.1804735111.00000000011F6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ws\xhlds-nat.pdbpdbnat.pdbaAPPDA source: SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe, 00000000.00000002.1804735111.00000000011F6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\symbols\exe\xhlds-nat.pdb source: SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe, 00000000.00000002.1804282916.0000000000ED9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\xhlds-nat.pdb source: SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe, 00000000.00000002.1804282916.0000000000EF0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Desktop\xhlds-nat.pdb source: SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe, 00000000.00000002.1804735111.00000000011F6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\exe\xhlds-nat.pdbsCommo source: SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe, 00000000.00000002.1804735111.00000000011F6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Users\user\Desktop\xhlds-nat.pdb source: SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe, 00000000.00000002.1804282916.0000000000ED9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\xhlds-nat.pdb Fi source: SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe, 00000000.00000002.1804735111.00000000011F6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: hC:\Windows\xhlds-nat.pdb` source: SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe, 00000000.00000002.1804152811.0000000000D10000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: \??\C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.PDB source: SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe, 00000000.00000002.1804282916.0000000000EB8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\Clauu\Desktop\force_red\XHLDS FAKE\XHLDS FAKE\NATUPnP\obj\Debug\xhlds-nat.pdb source: SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe
Source: Binary string: C:\Windows\symbols\exe\xhlds-nat.pdbrogramF source: SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe, 00000000.00000002.1804735111.00000000011F6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: .pdblp source: SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe, 00000000.00000002.1804282916.0000000000EF0000.00000004.00000020.00020000.00000000.sdmp
Source: Amcache.hve.1.drString found in binary or memory: http://upx.sf.net
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe dw20.exe -x -s 752
Source: SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe, 00000000.00000000.1709070005.00000000009C6000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamexhlds-nat.exe8 vs SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe
Source: SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeBinary or memory string: OriginalFilenamexhlds-nat.exe8 vs SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe
Source: SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: clean3.winEXE@3/4@0/0
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\1bd2955a-e8e4-42e4-8c04-8ad8a444561aJump to behavior
Source: SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_64\mscorlib\e67b479da804d4099dedb9d353dde731\mscorlib.ni.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlpJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlpJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeFile read: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe dw20.exe -x -s 752
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe dw20.exe -x -s 752Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorrc.dllJump to behavior
Source: SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeFile opened: C:\Windows\WinSxS\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_88e266cb2fac7c0d\MSVCR80.dllJump to behavior
Source: SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: C:\Users\Clauu\Desktop\force_red\XHLDS FAKE\XHLDS FAKE\NATUPnP\obj\Debug\xhlds-nat.pdbBB source: SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe, 00000000.00000002.1804735111.00000000011F6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ws\xhlds-nat.pdbpdbnat.pdbaAPPDA source: SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe, 00000000.00000002.1804735111.00000000011F6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\symbols\exe\xhlds-nat.pdb source: SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe, 00000000.00000002.1804282916.0000000000ED9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\xhlds-nat.pdb source: SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe, 00000000.00000002.1804282916.0000000000EF0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Desktop\xhlds-nat.pdb source: SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe, 00000000.00000002.1804735111.00000000011F6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\exe\xhlds-nat.pdbsCommo source: SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe, 00000000.00000002.1804735111.00000000011F6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Users\user\Desktop\xhlds-nat.pdb source: SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe, 00000000.00000002.1804282916.0000000000ED9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\xhlds-nat.pdb Fi source: SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe, 00000000.00000002.1804735111.00000000011F6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: hC:\Windows\xhlds-nat.pdb` source: SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe, 00000000.00000002.1804152811.0000000000D10000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: \??\C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.PDB source: SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe, 00000000.00000002.1804282916.0000000000EB8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\Clauu\Desktop\force_red\XHLDS FAKE\XHLDS FAKE\NATUPnP\obj\Debug\xhlds-nat.pdb source: SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe
Source: Binary string: C:\Windows\symbols\exe\xhlds-nat.pdbrogramF source: SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe, 00000000.00000002.1804735111.00000000011F6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: .pdblp source: SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe, 00000000.00000002.1804282916.0000000000EF0000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: Amcache.hve.1.drBinary or memory string: VMware
Source: Amcache.hve.1.drBinary or memory string: VMware Virtual USB Mouse
Source: dw20.exe, 00000001.00000002.2103162976.00000000004A7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0qL%SystemRoot%\system32\mswsock.dll
Source: Amcache.hve.1.drBinary or memory string: vmci.syshbin
Source: Amcache.hve.1.drBinary or memory string: VMware, Inc.
Source: Amcache.hve.1.drBinary or memory string: VMware20,1hbin@
Source: Amcache.hve.1.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.1.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.1.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: dw20.exe, 00000001.00000002.2103214661.0000000000538000.00000004.00000020.00020000.00000000.sdmp, dw20.exe, 00000001.00000003.1802364687.0000000000537000.00000004.00000020.00020000.00000000.sdmp, dw20.exe, 00000001.00000002.2103162976.00000000004A7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: Amcache.hve.1.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.1.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: Amcache.hve.1.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.1.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.1.drBinary or memory string: vmci.sys
Source: Amcache.hve.1.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
Source: Amcache.hve.1.drBinary or memory string: vmci.syshbin`
Source: Amcache.hve.1.drBinary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.1.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.1.drBinary or memory string: VMware20,1
Source: Amcache.hve.1.drBinary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.1.drBinary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.1.drBinary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.1.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.1.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.1.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.1.drBinary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.1.drBinary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.1.drBinary or memory string: VMware Virtual RAM
Source: Amcache.hve.1.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.1.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe dw20.exe -x -s 752Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Source: Amcache.hve.1.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.1.drBinary or memory string: msmpeng.exe
Source: Amcache.hve.1.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.1.drBinary or memory string: MsMpEng.exe
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid AccountsWindows Management InstrumentationPath Interception11
Process Injection
1
Virtualization/Sandbox Evasion
OS Credential Dumping21
Security Software Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Disable or Modify Tools
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataSIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)11
Process Injection
Security Account Manager2
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyData Encrypted for ImpactDNS ServerEmail Addresses
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1375449 Sample: SecuriteInfo.com.Trojan.MSI... Startdate: 16/01/2024 Architecture: WINDOWS Score: 3 5 SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe 2 2->5         started        process3 7 dw20.exe 19 12 5->7         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe1%VirustotalBrowse
SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe3%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://upx.sf.netAmcache.hve.1.drfalse
    high
    No contacted IP infos
    Joe Sandbox version:38.0.0 Ammolite
    Analysis ID:1375449
    Start date and time:2024-01-16 16:35:19 +01:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 4m 40s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Run name:Run with higher sleep bypass
    Number of analysed new started processes analysed:7
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe
    Detection:CLEAN
    Classification:clean3.winEXE@3/4@0/0
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Found application associated with file extension: .exe
    • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
    • Stop behavior analysis, all processes terminated
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 20.42.65.92
    • Excluded domains from analysis (whitelisted): onedsblobprdeus17.eastus.cloudapp.azure.com, login.live.com, slscr.update.microsoft.com, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtOpenKeyEx calls found.
    • Report size getting too big, too many NtProtectVirtualMemory calls found.
    • Report size getting too big, too many NtQueryValueKey calls found.
    No simulations
    No context
    No context
    No context
    No context
    No context
    Process:C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
    Category:dropped
    Size (bytes):65536
    Entropy (8bit):0.8975587509194779
    Encrypted:false
    SSDEEP:192:4nGWsmaRp3CaB89oHcmB6nLryzuiFkZ24lO8:4n3smaRpyacmZzuiFkY4lO8
    MD5:F67CE68B10D65956C9616C91581AB394
    SHA1:B0A82254A782B28B4EE5E4822DE4085157346AA0
    SHA-256:D24CB1D0DC6173429AAADD600093FEC86843F68E47EEBA8FBA1C4CDA7CF37CA2
    SHA-512:17F5969809AF31BE01CDF08AE79A60A7C8927A3913CFD11C70D5F955FB3913F28AA813E88D90E051BFA1A5F3D5CEC343F03CAAA71F5E640D5F34B0E4510B95FB
    Malicious:false
    Reputation:low
    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.4.9.8.9.2.9.7.5.1.3.0.0.4.4.1.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.4.9.8.9.2.9.7.5.6.1.4.4.3.5.3.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.e.6.8.d.f.9.c.-.5.e.c.c.-.4.8.e.1.-.9.d.9.9.-.d.8.3.c.2.a.2.8.1.b.0.9.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.x.h.l.d.s.-.n.a.t...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.9.7.c.-.0.0.0.1.-.0.0.1.4.-.2.b.7.a.-.7.2.b.c.9.1.4.8.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.8.d.5.c.e.8.2.9.9.9.3.4.5.7.0.f.d.a.3.5.7.d.c.c.5.9.4.6.d.f.0.f.0.0.0.0.0.0.0.0.!.0.0.0.0.5.9.4.1.d.e.4.2.4.e.4.1.0.f.8.5.9.0.f.7.7.3.8.c.b.9.a.1.1.9.8.3.e.1.5.d.f.7.b.5.!.S.e.c.u.r.i.t.e.I.n.f.o...c.o.m...T.r.o.j.a.n...M.S.I.L...g.e.n...a...0.4...2.8.2.1.2...1.4.8.0.1...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.1.2././.0.7././.1.5.:.2.0.:.2.0.:.3.2.!.0.!.S.e.c.u.r.i.t.e.
    Process:C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
    Category:dropped
    Size (bytes):8004
    Entropy (8bit):3.70945750456249
    Encrypted:false
    SSDEEP:192:R6l7wVeJ4DddcUV6Y9LmXoOgmfz/mCSp1NX7fpivm:R6lXJUddcUV6YgXoOgmfz/aNLfpT
    MD5:E196F8FB6C38F9C4756EDA1D40292258
    SHA1:86A64F5C678FBF19DDA629A0269AC39AE9EB6602
    SHA-256:A0E8B82817D2F9F96C1986B901BE6F416F09613ADD87EAA6E489F8327AE07EBF
    SHA-512:F3BF28D81D33C9002C20C872ACE04005FFDA22A1E2146F6F0E4DEFCC672AC33287EF166103B17769669C043ED24630D30132060A947844C9F5640AB96A419D0F
    Malicious:false
    Reputation:low
    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.5.2.4.<./.P.i.
    Process:C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):4824
    Entropy (8bit):4.553119103461777
    Encrypted:false
    SSDEEP:48:cvIwWl8zsfJg771I9joWpW8VYBYm8M4JFKf2+wQYFwyq85D+wsOes+Sh+Svd:uIjfBI7UB7V5JFKjxwjeozvd
    MD5:AE18779043338308A1FDBBC48D5679FF
    SHA1:251A1967447FB61E9BFC0FFA407B6EE133864BB8
    SHA-256:84E0249DA053CA839680F7965381175C2B8DF1F3E69BFDF10193EA92154E5C3D
    SHA-512:DD16C1187BA98572F1194A3E773394B13654ABFE5D8C45218D71B5D76276408C4A905F804BDA3DFE14046BAA034A8A83EB7278B356545FF7AA05CC44D4504A50
    Malicious:false
    Reputation:low
    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="151598" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
    Process:C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
    File Type:MS Windows registry file, NT/2000 or above
    Category:dropped
    Size (bytes):1835008
    Entropy (8bit):4.46566095699442
    Encrypted:false
    SSDEEP:6144:pIXfpi67eLPU9skLmb0b4XWSPKaJG8nAgejZMMhA2gX4WABl0uNSdwBCswSb/:aXD94XWlLZMM6YFHw+/
    MD5:D75F080034DC8BDE71010AC3C7D34681
    SHA1:C182F2E0567260335F38B73BB7BFD02978D158C7
    SHA-256:C08FC0BF19B9DE865D8E311ED79A3B1C4D7B361C0DB909609C73B938A0403F2F
    SHA-512:78C719F35E155043CD790B8C8A86F424D899B13670EFBEA79878E07562EA7995C2FCAFDDFFFC74DA1294677B7D23980243B8233C3C9C8603DD7411B1BCCD676F
    Malicious:false
    Reputation:low
    Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm~`...H..............................................................................................................................................................................................................................................................................................................................................I...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
    Entropy (8bit):5.008454652974566
    TrID:
    • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
    • Win32 Executable (generic) a (10002005/4) 49.78%
    • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
    • Generic Win/DOS Executable (2004/3) 0.01%
    • DOS Executable Generic (2002/1) 0.01%
    File name:SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe
    File size:12'800 bytes
    MD5:1b0a4b3f2c3d892830432d1dcd0ffb1f
    SHA1:5941de424e410f8590f7738cb9a11983e15df7b5
    SHA256:734fd61103c012c3ce5c46f3b56e01d29b9c089eba0c87f5866e78c556cfe0d4
    SHA512:83b93ac437e045dfab19b4b04745ac42ffc405997c11eecf5db721ffadf37ebfb8b07e5e728057c14279a1573b2e68dc40242d3e364bf4c17f6f1bd13232bbb8
    SSDEEP:384:RNwrvJunyDoojQ4MTXLCypXPHA2xWGLCzYcCe/:+ILoE4MT3zf+zYcCe/
    TLSH:CE42D502A3F84B25E5FF6B786DB162000736FB57A936CA1E3989045E5F23708CD61B72
    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....&.P.................$..........>C... ...`....@.. ....................................@................................
    Icon Hash:90cececece8e8eb0
    Entrypoint:0x40433e
    Entrypoint Section:.text
    Digitally signed:false
    Imagebase:0x400000
    Subsystem:windows gui
    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
    Time Stamp:0x50032610 [Sun Jul 15 20:20:32 2012 UTC]
    TLS Callbacks:
    CLR (.Net) Version:
    OS Version Major:4
    OS Version Minor:0
    File Version Major:4
    File Version Minor:0
    Subsystem Version Major:4
    Subsystem Version Minor:0
    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
    Instruction
    jmp dword ptr [00402000h]
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IMPORT0x42e40x57.text
    IMAGE_DIRECTORY_ENTRY_RESOURCE0x60000x898.rsrc
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
    IMAGE_DIRECTORY_ENTRY_BASERELOC0x80000xc.reloc
    IMAGE_DIRECTORY_ENTRY_DEBUG0x42580x1c.text
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
    .text0x20000x23440x2400False0.4937065972222222data5.343701062302089IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    .rsrc0x60000x8980xa00False0.350390625data4.318974005514073IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
    .reloc0x80000xc0x200False0.044921875data0.07763316234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
    NameRVASizeTypeLanguageCountryZLIB Complexity
    RT_VERSION0x60a00x2f8data0.45
    RT_MANIFEST0x63980x4ffXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.400312744331509
    DLLImport
    mscoree.dll_CorExeMain
    No network behavior found

    Click to jump to process

    Click to jump to process

    • File
    • Registry

    Click to dive into process behavior distribution

    Target ID:0
    Start time:16:36:13
    Start date:16/01/2024
    Path:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe
    Wow64 process (32bit):false
    Commandline:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MSIL.gen.a.04.28212.14801.exe
    Imagebase:0x9c0000
    File size:12'800 bytes
    MD5 hash:1B0A4B3F2C3D892830432D1DCD0FFB1F
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:.Net C# or VB.NET
    Reputation:low
    Has exited:true

    Target ID:1
    Start time:16:36:15
    Start date:16/01/2024
    Path:C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
    Wow64 process (32bit):false
    Commandline:dw20.exe -x -s 752
    Imagebase:0x10000000
    File size:46'208 bytes
    MD5 hash:29F49B77C60A7F0A6A614C167FE64E3C
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:moderate
    Has exited:true
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

    No disassembly