Edit tour
Windows
Analysis Report
SecuriteInfo.com.Win32.Malware-gen.17013.17645.exe
Overview
General Information
Detection
Xmrig
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Disable power options
Sigma detected: Stop EventLog
Yara detected Powershell decode and execute
Yara detected Powershell download and execute
Yara detected Xmrig cryptocurrency miner
.NET source code contains potential unpacker
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Contains functionality to compare user and computer (likely to detect sandboxes)
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Detected Stratum mining protocol
Drops executables to the windows directory (C:\Windows) and starts them
Found strings related to Crypto-Mining
Found suspicious powershell code related to unpacking or dynamic code loading
Hooks files or directories query functions (used to hide files and directories)
Hooks processes query functions (used to hide processes)
Hooks registry keys query functions (used to hide registry keys)
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Modifies power options to not sleep / hibernate
Modifies the context of a thread in another process (thread injection)
Modifies the hosts file
Modifies the prolog of user mode functions (user mode inline hooks)
Protects its processes via BreakOnTermination flag
Query firmware table information (likely to detect VMs)
Reads the Security eventlog
Reads the System eventlog
Sample is not signed and drops a device driver
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses powercfg.exe to modify the power settings
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates driver files
Creates files inside the system directory
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain (may stop execution after accessing registry keys)
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: PSScriptPolicyTest Creation By Uncommon Process
Sigma detected: Powershell Defender Exclusion
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match
Classification
- System is w10x64
- SecuriteInfo.com.Win32.Malware-gen.17013.17645.exe (PID: 612 cmdline:
"C:\Users\ user\Deskt op\Securit eInfo.com. Win32.Malw are-gen.17 013.17645. exe" MD5: 1547E40089B1B06C2E27658C4F478466) - system64x.exe (PID: 6188 cmdline:
"C:\Window s\SysWOW64 \system64x .exe" MD5: 4471F946569BFA17D68108068D7A17A1) - powershell.exe (PID: 5468 cmdline:
C:\Windows \system32\ WindowsPow erShell\v1 .0\powersh ell.exe Ad d-MpPrefer ence -Excl usionPath @($env:Use rProfile, $env:Progr amData) -E xclusionEx tension '. exe' -Forc e MD5: 04029E121A0CFA5991749937DD22A1D9) - conhost.exe (PID: 2292 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 6464 cmdline:
C:\Windows \system32\ cmd.exe /c wusa /uni nstall /kb :890830 /q uiet /nore start MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 6436 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - wusa.exe (PID: 7200 cmdline:
wusa /unin stall /kb: 890830 /qu iet /nores tart MD5: FBDA2B8987895780375FE0E6254F6198) - powercfg.exe (PID: 6532 cmdline:
C:\Windows \system32\ powercfg.e xe /x -hib ernate-tim eout-ac 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705) - conhost.exe (PID: 5656 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - powercfg.exe (PID: 3172 cmdline:
C:\Windows \system32\ powercfg.e xe /x -hib ernate-tim eout-dc 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705) - conhost.exe (PID: 5564 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - powercfg.exe (PID: 2884 cmdline:
C:\Windows \system32\ powercfg.e xe /x -sta ndby-timeo ut-ac 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705) - conhost.exe (PID: 1896 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - powercfg.exe (PID: 2468 cmdline:
C:\Windows \system32\ powercfg.e xe /x -sta ndby-timeo ut-dc 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705) - conhost.exe (PID: 576 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - dialer.exe (PID: 3876 cmdline:
C:\Windows \system32\ dialer.exe MD5: B2626BDCF079C6516FC016AC5646DF93) - winlogon.exe (PID: 564 cmdline:
winlogon.e xe MD5: F8B41A1B3E569E7E6F990567F21DCE97) - lsass.exe (PID: 640 cmdline:
C:\Windows \system32\ lsass.exe MD5: A1CC00332BBF370654EE3DC8CDC8C95A) - svchost.exe (PID: 924 cmdline:
C:\Windows \system32\ svchost.ex e -k DcomL aunch -p - s LSM MD5: B7F884C1B74A263F746EE12A5F7C9F6A) - dwm.exe (PID: 992 cmdline:
"dwm.exe" MD5: 5C27608411832C5B39BA04E33D53536C) - sc.exe (PID: 2292 cmdline:
C:\Windows \system32\ sc.exe del ete "Googl eUpdateTas kMachineQC " MD5: 3FB5CF71F7E7EB49790CB0E663434D80) - conhost.exe (PID: 2460 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - sc.exe (PID: 7240 cmdline:
C:\Windows \system32\ sc.exe cre ate "Googl eUpdateTas kMachineQC " binpath= "C:\Progr amData\Goo gle\Chrome \updater.e xe" start= "auto" MD5: 3FB5CF71F7E7EB49790CB0E663434D80) - conhost.exe (PID: 7248 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - sc.exe (PID: 7288 cmdline:
C:\Windows \system32\ sc.exe sto p eventlog MD5: 3FB5CF71F7E7EB49790CB0E663434D80) - conhost.exe (PID: 7304 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - sc.exe (PID: 7296 cmdline:
C:\Windows \system32\ sc.exe sta rt "Google UpdateTask MachineQC" MD5: 3FB5CF71F7E7EB49790CB0E663434D80) - conhost.exe (PID: 7312 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
- updater.exe (PID: 7368 cmdline:
C:\Program Data\Googl e\Chrome\u pdater.exe MD5: 4471F946569BFA17D68108068D7A17A1) - powershell.exe (PID: 7380 cmdline:
C:\Windows \system32\ WindowsPow erShell\v1 .0\powersh ell.exe Ad d-MpPrefer ence -Excl usionPath @($env:Use rProfile, $env:Progr amData) -E xclusionEx tension '. exe' -Forc e MD5: 04029E121A0CFA5991749937DD22A1D9) - conhost.exe (PID: 7388 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 7544 cmdline:
C:\Windows \system32\ cmd.exe /c wusa /uni nstall /kb :890830 /q uiet /nore start MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 7560 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - wusa.exe (PID: 7772 cmdline:
wusa /unin stall /kb: 890830 /qu iet /nores tart MD5: FBDA2B8987895780375FE0E6254F6198) - powercfg.exe (PID: 7552 cmdline:
C:\Windows \system32\ powercfg.e xe /x -hib ernate-tim eout-ac 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705) - conhost.exe (PID: 7576 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - powercfg.exe (PID: 7568 cmdline:
C:\Windows \system32\ powercfg.e xe /x -hib ernate-tim eout-dc 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705) - conhost.exe (PID: 7604 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - powercfg.exe (PID: 7584 cmdline:
C:\Windows \system32\ powercfg.e xe /x -sta ndby-timeo ut-ac 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705) - conhost.exe (PID: 7632 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - powercfg.exe (PID: 7612 cmdline:
C:\Windows \system32\ powercfg.e xe /x -sta ndby-timeo ut-dc 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705) - conhost.exe (PID: 7660 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - dialer.exe (PID: 7672 cmdline:
C:\Windows \system32\ dialer.exe MD5: B2626BDCF079C6516FC016AC5646DF93) - svchost.exe (PID: 444 cmdline:
C:\Windows \system32\ svchost.ex e -k netsv cs -p -s g psvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A) - svchost.exe (PID: 732 cmdline:
C:\Windows \System32\ svchost.ex e -k Local ServiceNet workRestri cted -p -s lmhosts MD5: B7F884C1B74A263F746EE12A5F7C9F6A) - svchost.exe (PID: 1032 cmdline:
C:\Windows \System32\ svchost.ex e -k Local SystemNetw orkRestric ted -p -s NcbService MD5: B7F884C1B74A263F746EE12A5F7C9F6A) - svchost.exe (PID: 1056 cmdline:
C:\Windows \system32\ svchost.ex e -k Local ServiceNet workRestri cted -p -s TimeBroke rSvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A) - svchost.exe (PID: 1068 cmdline:
C:\Windows \system32\ svchost.ex e -k netsv cs -p -s S chedule MD5: B7F884C1B74A263F746EE12A5F7C9F6A) - WMIADAP.exe (PID: 7920 cmdline:
wmiadap.ex e /F /T /R MD5: 1BFFABBD200C850E6346820E92B915DC) - svchost.exe (PID: 1148 cmdline:
C:\Windows \system32\ svchost.ex e -k netsv cs -p -s P rofSvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A) - svchost.exe (PID: 1188 cmdline:
C:\Windows \System32\ svchost.ex e -k Local ServiceNet workRestri cted -p -s EventLog MD5: B7F884C1B74A263F746EE12A5F7C9F6A) - svchost.exe (PID: 1232 cmdline:
C:\Windows \system32\ svchost.ex e -k netsv cs -p -s U serManager MD5: B7F884C1B74A263F746EE12A5F7C9F6A) - svchost.exe (PID: 1324 cmdline:
C:\Windows \system32\ svchost.ex e -k Local Service -p -s nsi MD5: B7F884C1B74A263F746EE12A5F7C9F6A) - svchost.exe (PID: 1384 cmdline:
C:\Windows \system32\ svchost.ex e -k Local Service -p -s DispBr okerDeskto pSvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A) - svchost.exe (PID: 1416 cmdline:
C:\Windows \system32\ svchost.ex e -k Local ServiceNet workRestri cted -p -s Dhcp MD5: B7F884C1B74A263F746EE12A5F7C9F6A) - dialer.exe (PID: 7728 cmdline:
C:\Windows \system32\ dialer.exe MD5: B2626BDCF079C6516FC016AC5646DF93) - dialer.exe (PID: 7780 cmdline:
dialer.exe MD5: B2626BDCF079C6516FC016AC5646DF93)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
xmrig | According to PCrisk, XMRIG is a completely legitimate open-source application that utilizes system CPUs to mine Monero cryptocurrency. Unfortunately, criminals generate revenue by infiltrating this app into systems without users' consent. This deceptive marketing method is called "bundling".In most cases, "bundling" is used to infiltrate several potentially unwanted programs (PUAs) at once. So, there is a high probability that XMRIG Virus came with a number of adware-type applications that deliver intrusive ads and gather sensitive information. | No Attribution |
⊘No configs have been found
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
Click to see the 7 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
MacOS_Cryptominer_Xmrig_241780a1 | unknown | unknown |
| |
MAL_XMR_Miner_May19_1 | Detects Monero Crypto Coin Miner | Florian Roth |
| |
MALWARE_Win_CoinMiner02 | Detects coinmining malware | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_PowershellDownloadAndExecute | Yara detected Powershell download and execute | Joe Security | ||
JoeSecurity_PowershellDecodeAndExecute | Yara detected Powershell decode and execute | Joe Security |
Change of critical system settings |
---|
Source: | Author: Joe Security: |
System Summary |
---|
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Nasreddine Bencherchali (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Timur Zinniatullin, Daniil Yugoslavskiy, oscd.community: |
Source: | Author: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Author: Joe Security: |
⊘No Snort rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Avira: | ||
Source: | Avira: |
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Bitcoin Miner |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | TCP traffic: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Static PE information: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 22_2_000001E85898DCE0 | |
Source: | Code function: | 31_2_00000140AE86DCE0 | |
Source: | Code function: | 32_2_00000195DD5CDCE0 | |
Source: | Code function: | 33_2_000001160CA9DCE0 | |
Source: | Code function: | 48_2_00000257E10ADCE0 | |
Source: | Code function: | 49_2_000001F28C93DCE0 | |
Source: | Code function: | 50_2_000001CA9854DCE0 | |
Source: | Code function: | 51_2_000001D26531DCE0 | |
Source: | Code function: | 52_2_00000254A27DDCE0 | |
Source: | Code function: | 53_2_0000028708E6DCE0 | |
Source: | Code function: | 54_2_0000024B87DDDCE0 | |
Source: | Code function: | 55_2_00000205FD40DCE0 | |
Source: | Code function: | 56_2_000001A2056ADCE0 | |
Source: | Code function: | 57_2_0000018EC1F6DCE0 | |
Source: | Code function: | 58_2_0000025CE3E0DCE0 |
Source: | TCP traffic: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | IP Address: | ||
Source: | IP Address: | ||
Source: | IP Address: |
Source: | ASN Name: |
Source: | JA3 fingerprint: |
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Spam, unwanted Advertisements and Ransom Demands |
---|
Source: | File written: | Jump to behavior |
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior |
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior |
Operating System Destruction |
---|
Source: | Process information set: | ||
Source: | Process information set: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Process created: |
Source: | Code function: | 3_2_00007FF762441394 | |
Source: | Code function: | 17_2_00000001400010C0 | |
Source: | Code function: | 22_2_000001E8589828C8 | |
Source: | Code function: | 31_2_00000140AE86202C | |
Source: | Code function: | 31_2_00000140AE86253C | |
Source: | Code function: | 33_2_000001160CA928C8 | |
Source: | Code function: | 44_2_00000001400010C0 | |
Source: | Code function: | 45_2_0000000140001394 | |
Source: | Code function: | 53_2_0000028708E6202C | |
Source: | Code function: | 53_2_0000028708E6253C |
Source: | File created: |
Source: | File created: | Jump to behavior | ||
Source: | File created: | |||
Source: | File created: |
Source: | File deleted: |
Source: | Code function: | 1_2_00007FF848AD09B2 | |
Source: | Code function: | 3_2_00007FF762443F70 | |
Source: | Code function: | 17_2_000000014000226C | |
Source: | Code function: | 17_2_00000001400014D8 | |
Source: | Code function: | 17_2_0000000140002560 | |
Source: | Code function: | 22_2_000001E858951F2C | |
Source: | Code function: | 22_2_000001E8589638A8 | |
Source: | Code function: | 22_2_000001E85895D0E0 | |
Source: | Code function: | 22_2_000001E858982B2C | |
Source: | Code function: | 22_2_000001E8589944A8 | |
Source: | Code function: | 22_2_000001E85898DCE0 | |
Source: | Code function: | 22_2_000001E8589B1F2C | |
Source: | Code function: | 22_2_000001E8589C38A8 | |
Source: | Code function: | 22_2_000001E8589BD0E0 | |
Source: | Code function: | 28_2_00007FF72AF23F70 | |
Source: | Code function: | 31_2_00000140ADFC1F2C | |
Source: | Code function: | 31_2_00000140ADFCD0E0 | |
Source: | Code function: | 31_2_00000140ADFD38A8 | |
Source: | Code function: | 31_2_00000140AE86DCE0 | |
Source: | Code function: | 31_2_00000140AE8744A8 | |
Source: | Code function: | 31_2_00000140AE862B2C | |
Source: | Code function: | 32_2_00000195DD59D0E0 | |
Source: | Code function: | 32_2_00000195DD5A38A8 | |
Source: | Code function: | 32_2_00000195DD591F2C | |
Source: | Code function: | 32_2_00000195DD5CDCE0 | |
Source: | Code function: | 32_2_00000195DD5D44A8 | |
Source: | Code function: | 32_2_00000195DD5C2B2C | |
Source: | Code function: | 33_2_000001160CA61F2C | |
Source: | Code function: | 33_2_000001160CA6D0E0 | |
Source: | Code function: | 33_2_000001160CA738A8 | |
Source: | Code function: | 33_2_000001160CA92B2C | |
Source: | Code function: | 33_2_000001160CA9DCE0 | |
Source: | Code function: | 33_2_000001160CAA44A8 | |
Source: | Code function: | 44_2_000000014000226C | |
Source: | Code function: | 44_2_00000001400014D8 | |
Source: | Code function: | 44_2_0000000140002560 | |
Source: | Code function: | 45_2_0000000140003160 | |
Source: | Code function: | 45_2_00000001400026E0 | |
Source: | Code function: | 48_2_00000257E10838A8 | |
Source: | Code function: | 48_2_00000257E107D0E0 | |
Source: | Code function: | 48_2_00000257E1071F2C | |
Source: | Code function: | 48_2_00000257E10B44A8 | |
Source: | Code function: | 48_2_00000257E10ADCE0 | |
Source: | Code function: | 48_2_00000257E10A2B2C | |
Source: | Code function: | 49_2_000001F28C1E38A8 | |
Source: | Code function: | 49_2_000001F28C1DD0E0 | |
Source: | Code function: | 49_2_000001F28C1D1F2C | |
Source: | Code function: | 49_2_000001F28C9444A8 | |
Source: | Code function: | 49_2_000001F28C93DCE0 | |
Source: | Code function: | 49_2_000001F28C932B2C | |
Source: | Code function: | 50_2_000001CA97FD1F2C | |
Source: | Code function: | 50_2_000001CA97FDD0E0 | |
Source: | Code function: | 50_2_000001CA97FE38A8 | |
Source: | Code function: | 50_2_000001CA98542B2C | |
Source: | Code function: | 50_2_000001CA9854DCE0 | |
Source: | Code function: | 50_2_000001CA985544A8 | |
Source: | Code function: | 51_2_000001D2652F38A8 | |
Source: | Code function: | 51_2_000001D2652ED0E0 | |
Source: | Code function: | 51_2_000001D2652E1F2C | |
Source: | Code function: | 51_2_000001D2653244A8 | |
Source: | Code function: | 51_2_000001D26531DCE0 | |
Source: | Code function: | 51_2_000001D26532AEC2 | |
Source: | Code function: | 51_2_000001D265312B2C | |
Source: | Code function: | 52_2_00000254A27D2B2C | |
Source: | Code function: | 52_2_00000254A27E44A8 | |
Source: | Code function: | 52_2_00000254A27DDCE0 | |
Source: | Code function: | 53_2_0000028708E31F2C | |
Source: | Code function: | 53_2_0000028708E3D0E0 | |
Source: | Code function: | 53_2_0000028708E438A8 | |
Source: | Code function: | 53_2_0000028708E62B2C | |
Source: | Code function: | 53_2_0000028708E6DCE0 | |
Source: | Code function: | 53_2_0000028708E744A8 | |
Source: | Code function: | 54_2_0000024B87DDDCE0 | |
Source: | Code function: | 54_2_0000024B87DE44A8 | |
Source: | Code function: | 54_2_0000024B87DD2B2C | |
Source: | Code function: | 55_2_00000205FB3CD0E0 | |
Source: | Code function: | 55_2_00000205FB3D38A8 | |
Source: | Code function: | 55_2_00000205FB3C1F2C | |
Source: | Code function: | 55_2_00000205FD402B2C | |
Source: | Code function: | 55_2_00000205FD4144A8 | |
Source: | Code function: | 55_2_00000205FD40DCE0 | |
Source: | Code function: | 56_2_000001A2056A2B2C | |
Source: | Code function: | 56_2_000001A2056ADCE0 | |
Source: | Code function: | 56_2_000001A2056B44A8 | |
Source: | Code function: | 57_2_0000018EC1F3D0E0 | |
Source: | Code function: | 57_2_0000018EC1F438A8 | |
Source: | Code function: | 57_2_0000018EC1F31F2C | |
Source: | Code function: | 57_2_0000018EC1F6DCE0 | |
Source: | Code function: | 57_2_0000018EC1F744A8 | |
Source: | Code function: | 57_2_0000018EC1F62B2C | |
Source: | Code function: | 58_2_0000025CE3BCD0E0 | |
Source: | Code function: | 58_2_0000025CE3BD38A8 | |
Source: | Code function: | 58_2_0000025CE3BC1F2C | |
Source: | Code function: | 58_2_0000025CE3E0DCE0 | |
Source: | Code function: | 58_2_0000025CE3E144A8 | |
Source: | Code function: | 58_2_0000025CE3E02B2C |
Source: | Dropped File: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Base64 encoded string: |