Windows
Analysis Report
LisectAVT_2403002A_416.exe
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- LisectAVT_2403002A_416.exe (PID: 7540 cmdline:
"C:\Users\ user\Deskt op\LisectA VT_2403002 A_416.exe" MD5: A638C42D9952EB79DDA11C2895BB9E3D) - conhost.exe (PID: 7588 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
- svchost.exe (PID: 8124 cmdline:
C:\Windows \System32\ svchost.ex e -k Local Service -p -s Licens eManager MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
xmrig | According to PCrisk, XMRIG is a completely legitimate open-source application that utilizes system CPUs to mine Monero cryptocurrency. Unfortunately, criminals generate revenue by infiltrating this app into systems without users' consent. This deceptive marketing method is called "bundling".In most cases, "bundling" is used to infiltrate several potentially unwanted programs (PUAs) at once. So, there is a high probability that XMRIG Virus came with a number of adware-type applications that deliver intrusive ads and gather sensitive information. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
MacOS_Cryptominer_Xmrig_241780a1 | unknown | unknown |
| |
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
MacOS_Cryptominer_Xmrig_241780a1 | unknown | unknown |
|
System Summary |
---|
Source: | Author: vburov: |
Timestamp: | 2024-07-25T03:30:19.335638+0200 |
SID: | 2022930 |
Source Port: | 443 |
Destination Port: | 49708 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-07-25T03:29:38.575377+0200 |
SID: | 2022930 |
Source Port: | 443 |
Destination Port: | 49705 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-07-25T03:29:16.239082+0200 |
SID: | 2826930 |
Source Port: | 49707 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Crypto Currency Mining Activity Detected |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Virustotal: | Perma Link |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Bitcoin Miner |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | TCP traffic: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | ASN Name: |
Source: | UDP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Process Stats: |
Source: | Code function: | 0_2_00581A48 |
Source: | Static PE information: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Classification label: |
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: | ||
Source: | Virustotal: |
Source: | Process created: | ||
Source: | Process created: | ||
Source: | Process created: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Code function: | 0_2_0014D831 | |
Source: | Code function: | 0_2_0014EC23 | |
Source: | Code function: | 0_2_0014EB23 | |
Source: | Code function: | 0_2_0014FF2B | |
Source: | Code function: | 0_2_0058966A | |
Source: | Code function: | 0_2_005810DB | |
Source: | Code function: | 0_2_00589741 | |
Source: | Code function: | 0_2_0058334B | |
Source: | Code function: | 0_2_00582D7B | |
Source: | Code function: | 0_2_005810CB | |
Source: | Code function: | 0_2_00582CB3 | |
Source: | Code function: | 0_2_00587021 | |
Source: | Code function: | 0_2_0211FF2B |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Boot Survival |
---|
Source: | Window searched: | Jump to behavior | ||
Source: | Window searched: | Jump to behavior | ||
Source: | Window searched: | Jump to behavior |
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | Signature Results: |
Source: | System information queried: | Jump to behavior | ||
Source: | System information queried: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Registry key queried: | Jump to behavior | ||
Source: | Registry key queried: | Jump to behavior | ||
Source: | Registry key queried: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | System information queried: | Jump to behavior |
Anti Debugging |
---|
Source: | Thread information set: | Jump to behavior |
Source: | Open window title or class name: | ||
Source: | Open window title or class name: | ||
Source: | Open window title or class name: | ||
Source: | Open window title or class name: | ||
Source: | Open window title or class name: | ||
Source: | Open window title or class name: |
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | NtQueryInformationProcess: | Jump to behavior | ||
Source: | NtQueryInformationProcess: | Jump to behavior | ||
Source: | NtSetInformationThread: | Jump to behavior | ||
Source: | NtQuerySystemInformation: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | 1 DLL Side-Loading | 2 Process Injection | 32 Virtualization/Sandbox Evasion | OS Credential Dumping | 721 Security Software Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 Abuse Elevation Control Mechanism | 2 Process Injection | LSASS Memory | 32 Virtualization/Sandbox Evasion | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | 1 DLL Side-Loading | 1 Abuse Elevation Control Mechanism | Security Account Manager | 1 Process Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 2 Obfuscated Files or Information | NTDS | 12 System Information Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 2 Software Packing | LSA Secrets | Internet Connection Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | Wi-Fi Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
39% | ReversingLabs | Win64.Trojan.DisguisedXMRigMiner | ||
41% | Virustotal | Browse | ||
100% | Avira | HEUR/AGEN.1309090 | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
9% | Virustotal | Browse |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Virustotal | Browse | ||
1% | Virustotal | Browse | ||
1% | Virustotal | Browse | ||
2% | Virustotal | Browse |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
auto.c3pool.org | 5.75.158.61 | true | true |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
5.75.158.61 | auto.c3pool.org | Germany | 24940 | HETZNER-ASDE | true |
Joe Sandbox version: | 40.0.0 Tourmaline |
Analysis ID: | 1481047 |
Start date and time: | 2024-07-25 03:28:26 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 6m 32s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 10 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | LisectAVT_2403002A_416.exe |
Detection: | MAL |
Classification: | mal100.evad.mine.winEXE@3/1@1/1 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
- Execution Graph export aborted for target LisectAVT_2403002A_416.exe, PID 7540 because there are no executed function
- Not all processes where analyzed, report is missing behavior information
- Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
Time | Type | Description |
---|---|---|
21:29:48 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
auto.c3pool.org | Get hash | malicious | Xmrig | Browse |
| |
Get hash | malicious | Xmrig | Browse |
| ||
Get hash | malicious | Xmrig | Browse |
| ||
Get hash | malicious | Xmrig | Browse |
| ||
Get hash | malicious | Xmrig | Browse |
| ||
Get hash | malicious | DoublePulsar, ETERNALBLUE, Xmrig | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Xmrig | Browse |
| ||
Get hash | malicious | Xmrig | Browse |
| ||
Get hash | malicious | BlackMoon | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
HETZNER-ASDE | Get hash | malicious | PolyRansom | Browse |
| |
Get hash | malicious | Bdaejec, Vidar | Browse |
| ||
Get hash | malicious | Bdaejec, SmokeLoader | Browse |
| ||
Get hash | malicious | Bdaejec, SmokeLoader | Browse |
| ||
Get hash | malicious | Bdaejec, SmokeLoader | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Bdaejec, SmokeLoader | Browse |
| ||
Get hash | malicious | TechSupportScam | Browse |
| ||
Get hash | malicious | Bdaejec, SmokeLoader | Browse |
| ||
Get hash | malicious | Bdaejec, SmokeLoader | Browse |
|
Process: | C:\Users\user\Desktop\LisectAVT_2403002A_416.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 901120 |
Entropy (8bit): | 7.918798349397588 |
Encrypted: | false |
SSDEEP: | 24576:2x5cyLzoy4z5LPrMcs5dmYOYFQn1s97QJv8wB:2zbL0zzJsKJS1QJv8wB |
MD5: | 6DE502CDFAD448559A118D514AAC5330 |
SHA1: | 1BE69DECA1924590B2739956F1A5BAB203C73AB4 |
SHA-256: | 1A254CD8A09B66710CBF518F4CE13E2C30C826883DC5E7EDCB00BF1CF7C89C7C |
SHA-512: | 2B2F86C32A0233477058888CD737937F989F1240A3B960B0D4543FB7AF8388EBBF491C341B28E874D386C119936384EAC0A12FBC657F09205C934E6AE5A65436 |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 7.953851395208518 |
TrID: |
|
File name: | LisectAVT_2403002A_416.exe |
File size: | 8'455'189 bytes |
MD5: | a638c42d9952eb79dda11c2895bb9e3d |
SHA1: | dd079c7cb8e89203b995c1cd4a5908effe3ff663 |
SHA256: | a76a0fc6a1da492c092cc494e77b8ac0578741d0bbc32dbd865c7970389a67cd |
SHA512: | b74ebf3994b96e6b895a957e032a3ba230b9053e7aad4bc58e303fdc03bf925c3e74aeac0f5e9538f11828caaf21c0254eeff3d5d84b005920f103812d885ec2 |
SSDEEP: | 196608:zj+WCUnpqJ6p09Sz/qNybHf71LfMETK4oLsA91ZEd:zK15op0Aq+DuywW |
TLSH: | A78633215004BDD2D8439372D81D21B14983EED6CB90262C2A6F77F7663BB3D432E76A |
File Content Preview: | MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$..........}\w..\w..\w....U.Qw....W..w....V.}w....c.Xw...../Uw...../.w...../zw....j.]w...../Nw....o.Kw..\w..6v...../hu...../zv...../_w. |
Icon Hash: | d08c8e8ea2868a54 |
Entrypoint: | 0x140f7c058 |
Entrypoint Section: | .boot |
Digitally signed: | false |
Imagebase: | 0x140000000 |
Subsystem: | windows cui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE |
DLL Characteristics: | HIGH_ENTROPY_VA, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x65F2A76F [Thu Mar 14 07:29:51 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | 62dc84212c31dc6fad4d7cd91eeaf282 |
Instruction |
---|
call 00007F5E64EFD8C7h |
inc ecx |
push edx |
dec ecx |
mov edx, esp |
inc ecx |
push edx |
dec ecx |
mov esi, dword ptr [edx+10h] |
dec ecx |
mov edi, dword ptr [edx+20h] |
cld |
mov dl, 80h |
mov al, byte ptr [esi] |
dec eax |
inc esi |
mov byte ptr [edi], al |
dec eax |
inc edi |
mov ebx, 00000002h |
add dl, dl |
jne 00007F5E64EFD749h |
mov dl, byte ptr [esi] |
dec eax |
inc esi |
adc dl, dl |
jnc 00007F5E64EFD726h |
add dl, dl |
jne 00007F5E64EFD749h |
mov dl, byte ptr [esi] |
dec eax |
inc esi |
adc dl, dl |
jnc 00007F5E64EFD7A0h |
xor eax, eax |
add dl, dl |
jne 00007F5E64EFD749h |
mov dl, byte ptr [esi] |
dec eax |
inc esi |
adc dl, dl |
jnc 00007F5E64EFD848h |
add dl, dl |
jne 00007F5E64EFD749h |
mov dl, byte ptr [esi] |
dec eax |
inc esi |
adc dl, dl |
adc eax, eax |
add dl, dl |
jne 00007F5E64EFD749h |
mov dl, byte ptr [esi] |
dec eax |
inc esi |
adc dl, dl |
adc eax, eax |
add dl, dl |
jne 00007F5E64EFD749h |
mov dl, byte ptr [esi] |
dec eax |
inc esi |
adc dl, dl |
adc eax, eax |
add dl, dl |
jne 00007F5E64EFD749h |
mov dl, byte ptr [esi] |
dec eax |
inc esi |
adc dl, dl |
adc eax, eax |
je 00007F5E64EFD74Bh |
push edi |
mov eax, eax |
dec eax |
sub edi, eax |
mov al, byte ptr [edi] |
pop edi |
mov byte ptr [edi], al |
dec eax |
inc edi |
mov ebx, 00000002h |
jmp 00007F5E64EFD6CAh |
mov eax, 00000001h |
add dl, dl |
jne 00007F5E64EFD749h |
mov dl, byte ptr [esi] |
dec eax |
inc esi |
adc dl, dl |
adc eax, eax |
add dl, dl |
jne 00007F5E64EFD749h |
mov dl, byte ptr [esi] |
dec eax |
inc esi |
adc dl, dl |
jc 00007F5E64EFD728h |
sub eax, ebx |
mov ebx, 00000001h |
jne 00007F5E64EFD770h |
mov ecx, 00000001h |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x806152 | 0x1a8 | .idata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x808000 | 0x7c64 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0xf57e24 | 0x2160c | .themida |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x154b000 | 0x10 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x807038 | 0x28 | .tls |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
0x1000 | 0x390cb0 | 0x17e800 | f9196c7a3c5e3972e5bd3a5ec909a4ca | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ | |
0x392000 | 0x189ade | 0x9b800 | b43a514cee2bd48a30c17a121f49f4f2 | False | 0.9882843900723473 | data | 7.966005657903704 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ | |
0x51c000 | 0x2b0e40 | 0x4000 | 378910a41f28a360fa928fb93796bb19 | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE | |
0x7cd000 | 0x215f4 | 0x13600 | 226a4ca4576d14aeeba9d9b8830f550a | False | 0.9360383064516129 | data | 7.5564434755852306 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ | |
0x7ef000 | 0xc56 | 0x600 | 8951c31e0aa85d5039aca6ac4b3ea0b3 | False | 1.0071614583333333 | data | 7.82486117848576 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ | |
0x7f0000 | 0x26d1 | 0x1000 | b60f10f7518c1782ed15924495aa9a99 | False | 0.982177734375 | data | 7.863282666933349 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ | |
0x7f3000 | 0x1184 | 0xa00 | 7855674421ed69b1d80c2ce573813742 | False | 0.953125 | data | 7.760464066702744 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ | |
0x7f5000 | 0x7c5d | 0x2c00 | cde7e96871a34c8c2b4693e72f98990b | False | 0.978515625 | data | 7.918442353501549 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ | |
0x7fd000 | 0x87c0 | 0x2c00 | 6dc35de255644724a843e2f4cea80c24 | False | 0.9123757102272727 | data | 7.771933692856027 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ | |
.idata | 0x806000 | 0x1000 | 0x400 | 6cb4797928c34927778345fc13871892 | False | 0.333984375 | data | 3.0191147950274106 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.tls | 0x807000 | 0x1000 | 0x200 | 7736d593dc1d638a984bfb118305285b | False | 0.07421875 | data | 0.3504830562941642 | IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x808000 | 0x7e00 | 0x7e00 | f409092efe7be741d423fab80ac9d207 | False | 0.34269593253968256 | data | 5.8433975701342105 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.themida | 0x810000 | 0x76c000 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.boot | 0xf7c000 | 0x5cec00 | 0x5cec00 | e1bdf37d5fc6bc13b12f5605567a7aec | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.reloc | 0x154b000 | 0x1000 | 0x10 | 8fc964d0db62dc93f46c8deb7a3423e9 | False | 1.5 | GLS_BINARY_LSB_FIRST | 2.7743974703476995 | IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_ICON | 0x808260 | 0x668 | Device independent bitmap graphic, 48 x 96 x 4, image size 0 | English | United States | 0.21890243902439024 |
RT_ICON | 0x8088d8 | 0x2e8 | Device independent bitmap graphic, 32 x 64 x 4, image size 0 | English | United States | 0.3400537634408602 |
RT_ICON | 0x808bd0 | 0x1e8 | Device independent bitmap graphic, 24 x 48 x 4, image size 0 | English | United States | 0.35450819672131145 |
RT_ICON | 0x808dc8 | 0x128 | Device independent bitmap graphic, 16 x 32 x 4, image size 0 | English | United States | 0.46283783783783783 |
RT_ICON | 0x808f00 | 0xea8 | Device independent bitmap graphic, 48 x 96 x 8, image size 0 | English | United States | 0.5026652452025586 |
RT_ICON | 0x809db8 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 0 | English | United States | 0.5798736462093863 |
RT_ICON | 0x80a670 | 0x6c8 | Device independent bitmap graphic, 24 x 48 x 8, image size 0 | English | United States | 0.40264976958525345 |
RT_ICON | 0x80ad48 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 0 | English | United States | 0.3273121387283237 |
RT_ICON | 0x80b2c0 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 0 | English | United States | 0.27344398340248965 |
RT_ICON | 0x80d878 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 0 | English | United States | 0.37875234521575984 |
RT_ICON | 0x80e930 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 0 | English | United States | 0.37868852459016394 |
RT_ICON | 0x80f2c8 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 0 | English | United States | 0.4796099290780142 |
RT_GROUP_ICON | 0x80f740 | 0xae | data | English | United States | 0.5977011494252874 |
RT_VERSION | 0x80f800 | 0x2d0 | data | 0.46944444444444444 | ||
RT_MANIFEST | 0x80fae0 | 0x17d | XML 1.0 document, ASCII text, with CRLF line terminators | English | United States | 0.5931758530183727 |
DLL | Import |
---|---|
kernel32.dll | GetModuleHandleA |
WS2_32.dll | ntohs |
PSAPI.DLL | GetProcessMemoryInfo |
IPHLPAPI.DLL | GetAdaptersAddresses |
USERENV.dll | GetUserProfileDirectoryW |
CRYPT32.dll | CertOpenStore |
USER32.dll | GetProcessWindowStation |
SHELL32.dll | SHGetSpecialFolderPathA |
ole32.dll | CoInitializeEx |
ADVAPI32.dll | GetUserNameW |
bcrypt.dll | BCryptGenRandom |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | Protocol | SID | Signature | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|---|---|---|
2024-07-25T03:30:19.335638+0200 | TCP | 2022930 | ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow | 443 | 49708 | 52.165.165.26 | 192.168.2.8 |
2024-07-25T03:29:38.575377+0200 | TCP | 2022930 | ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow | 443 | 49705 | 40.127.169.103 | 192.168.2.8 |
2024-07-25T03:29:16.239082+0200 | TCP | 2826930 | ETPRO COINMINER XMR CoinMiner Usage | 49707 | 80 | 192.168.2.8 | 5.75.158.61 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jul 25, 2024 03:29:49.605178118 CEST | 49707 | 80 | 192.168.2.8 | 5.75.158.61 |
Jul 25, 2024 03:29:49.610193014 CEST | 80 | 49707 | 5.75.158.61 | 192.168.2.8 |
Jul 25, 2024 03:29:49.610294104 CEST | 49707 | 80 | 192.168.2.8 | 5.75.158.61 |
Jul 25, 2024 03:29:49.610431910 CEST | 49707 | 80 | 192.168.2.8 | 5.75.158.61 |
Jul 25, 2024 03:29:49.616574049 CEST | 80 | 49707 | 5.75.158.61 | 192.168.2.8 |
Jul 25, 2024 03:29:50.300076962 CEST | 80 | 49707 | 5.75.158.61 | 192.168.2.8 |
Jul 25, 2024 03:29:50.379657984 CEST | 49707 | 80 | 192.168.2.8 | 5.75.158.61 |
Jul 25, 2024 03:30:40.097836971 CEST | 49707 | 80 | 192.168.2.8 | 5.75.158.61 |
Jul 25, 2024 03:30:40.103208065 CEST | 80 | 49707 | 5.75.158.61 | 192.168.2.8 |
Jul 25, 2024 03:30:40.325542927 CEST | 80 | 49707 | 5.75.158.61 | 192.168.2.8 |
Jul 25, 2024 03:30:40.535979033 CEST | 49707 | 80 | 192.168.2.8 | 5.75.158.61 |
Jul 25, 2024 03:30:47.116950035 CEST | 49707 | 80 | 192.168.2.8 | 5.75.158.61 |
Jul 25, 2024 03:30:47.121881962 CEST | 80 | 49707 | 5.75.158.61 | 192.168.2.8 |
Jul 25, 2024 03:30:47.343938112 CEST | 80 | 49707 | 5.75.158.61 | 192.168.2.8 |
Jul 25, 2024 03:30:47.535991907 CEST | 49707 | 80 | 192.168.2.8 | 5.75.158.61 |
Jul 25, 2024 03:30:53.487531900 CEST | 80 | 49707 | 5.75.158.61 | 192.168.2.8 |
Jul 25, 2024 03:30:53.536026955 CEST | 49707 | 80 | 192.168.2.8 | 5.75.158.61 |
Jul 25, 2024 03:30:57.426475048 CEST | 49707 | 80 | 192.168.2.8 | 5.75.158.61 |
Jul 25, 2024 03:30:57.431353092 CEST | 80 | 49707 | 5.75.158.61 | 192.168.2.8 |
Jul 25, 2024 03:30:57.653729916 CEST | 80 | 49707 | 5.75.158.61 | 192.168.2.8 |
Jul 25, 2024 03:30:57.832917929 CEST | 49707 | 80 | 192.168.2.8 | 5.75.158.61 |
Jul 25, 2024 03:31:03.871665001 CEST | 49707 | 80 | 192.168.2.8 | 5.75.158.61 |
Jul 25, 2024 03:31:03.876698971 CEST | 80 | 49707 | 5.75.158.61 | 192.168.2.8 |
Jul 25, 2024 03:31:04.098953009 CEST | 80 | 49707 | 5.75.158.61 | 192.168.2.8 |
Jul 25, 2024 03:31:04.332946062 CEST | 49707 | 80 | 192.168.2.8 | 5.75.158.61 |
Jul 25, 2024 03:31:06.748959064 CEST | 80 | 49707 | 5.75.158.61 | 192.168.2.8 |
Jul 25, 2024 03:31:06.832886934 CEST | 49707 | 80 | 192.168.2.8 | 5.75.158.61 |
Jul 25, 2024 03:31:13.581811905 CEST | 49707 | 80 | 192.168.2.8 | 5.75.158.61 |
Jul 25, 2024 03:31:13.587002993 CEST | 80 | 49707 | 5.75.158.61 | 192.168.2.8 |
Jul 25, 2024 03:31:15.937833071 CEST | 80 | 49707 | 5.75.158.61 | 192.168.2.8 |
Jul 25, 2024 03:31:16.036051035 CEST | 49707 | 80 | 192.168.2.8 | 5.75.158.61 |
Jul 25, 2024 03:31:16.277319908 CEST | 80 | 49707 | 5.75.158.61 | 192.168.2.8 |
Jul 25, 2024 03:31:16.332948923 CEST | 49707 | 80 | 192.168.2.8 | 5.75.158.61 |
Jul 25, 2024 03:31:18.279221058 CEST | 49707 | 80 | 192.168.2.8 | 5.75.158.61 |
Jul 25, 2024 03:31:18.285461903 CEST | 80 | 49707 | 5.75.158.61 | 192.168.2.8 |
Jul 25, 2024 03:31:18.507637978 CEST | 80 | 49707 | 5.75.158.61 | 192.168.2.8 |
Jul 25, 2024 03:31:18.723557949 CEST | 49707 | 80 | 192.168.2.8 | 5.75.158.61 |
Jul 25, 2024 03:31:25.918209076 CEST | 49707 | 80 | 192.168.2.8 | 5.75.158.61 |
Jul 25, 2024 03:31:25.923216105 CEST | 80 | 49707 | 5.75.158.61 | 192.168.2.8 |
Jul 25, 2024 03:31:26.150499105 CEST | 80 | 49707 | 5.75.158.61 | 192.168.2.8 |
Jul 25, 2024 03:31:26.223575115 CEST | 49707 | 80 | 192.168.2.8 | 5.75.158.61 |
Jul 25, 2024 03:31:27.081975937 CEST | 49707 | 80 | 192.168.2.8 | 5.75.158.61 |
Jul 25, 2024 03:31:27.086904049 CEST | 80 | 49707 | 5.75.158.61 | 192.168.2.8 |
Jul 25, 2024 03:31:27.310003996 CEST | 80 | 49707 | 5.75.158.61 | 192.168.2.8 |
Jul 25, 2024 03:31:27.536221981 CEST | 49707 | 80 | 192.168.2.8 | 5.75.158.61 |
Jul 25, 2024 03:31:36.015459061 CEST | 49707 | 80 | 192.168.2.8 | 5.75.158.61 |
Jul 25, 2024 03:31:36.020469904 CEST | 80 | 49707 | 5.75.158.61 | 192.168.2.8 |
Jul 25, 2024 03:31:36.243120909 CEST | 80 | 49707 | 5.75.158.61 | 192.168.2.8 |
Jul 25, 2024 03:31:36.332933903 CEST | 49707 | 80 | 192.168.2.8 | 5.75.158.61 |
Jul 25, 2024 03:31:43.031829119 CEST | 49707 | 80 | 192.168.2.8 | 5.75.158.61 |
Jul 25, 2024 03:31:43.078555107 CEST | 80 | 49707 | 5.75.158.61 | 192.168.2.8 |
Jul 25, 2024 03:31:43.522588968 CEST | 80 | 49707 | 5.75.158.61 | 192.168.2.8 |
Jul 25, 2024 03:31:43.723570108 CEST | 49707 | 80 | 192.168.2.8 | 5.75.158.61 |
Jul 25, 2024 03:32:06.736859083 CEST | 80 | 49707 | 5.75.158.61 | 192.168.2.8 |
Jul 25, 2024 03:32:06.833106041 CEST | 49707 | 80 | 192.168.2.8 | 5.75.158.61 |
Jul 25, 2024 03:33:06.777941942 CEST | 80 | 49707 | 5.75.158.61 | 192.168.2.8 |
Jul 25, 2024 03:33:06.833096027 CEST | 49707 | 80 | 192.168.2.8 | 5.75.158.61 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jul 25, 2024 03:29:49.593398094 CEST | 62100 | 53 | 192.168.2.8 | 1.1.1.1 |
Jul 25, 2024 03:29:49.602705956 CEST | 53 | 62100 | 1.1.1.1 | 192.168.2.8 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Jul 25, 2024 03:29:49.593398094 CEST | 192.168.2.8 | 1.1.1.1 | 0x588f | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jul 25, 2024 03:29:49.602705956 CEST | 1.1.1.1 | 192.168.2.8 | 0x588f | No error (0) | 5.75.158.61 | A (IP address) | IN (0x0001) | false | ||
Jul 25, 2024 03:29:49.602705956 CEST | 1.1.1.1 | 192.168.2.8 | 0x588f | No error (0) | 88.198.117.174 | A (IP address) | IN (0x0001) | false |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.8 | 49707 | 5.75.158.61 | 80 | 7540 | C:\Users\user\Desktop\LisectAVT_2403002A_416.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jul 25, 2024 03:29:49.610431910 CEST | 565 | OUT | |
Jul 25, 2024 03:29:50.300076962 CEST | 413 | IN | |
Jul 25, 2024 03:30:40.097836971 CEST | 185 | OUT | |
Jul 25, 2024 03:30:40.325542927 CEST | 63 | IN | |
Jul 25, 2024 03:30:47.116950035 CEST | 185 | OUT | |
Jul 25, 2024 03:30:47.343938112 CEST | 63 | IN | |
Jul 25, 2024 03:30:53.487531900 CEST | 370 | IN | |
Jul 25, 2024 03:30:57.426475048 CEST | 185 | OUT | |
Jul 25, 2024 03:30:57.653729916 CEST | 63 | IN | |
Jul 25, 2024 03:31:03.871665001 CEST | 185 | OUT |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 21:29:19 |
Start date: | 24/07/2024 |
Path: | C:\Users\user\Desktop\LisectAVT_2403002A_416.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x140000000 |
File size: | 8'455'189 bytes |
MD5 hash: | A638C42D9952EB79DDA11C2895BB9E3D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | false |
Target ID: | 2 |
Start time: | 21:29:19 |
Start date: | 24/07/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6ee680000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 6 |
Start time: | 21:30:04 |
Start date: | 24/07/2024 |
Path: | C:\Windows\System32\svchost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff67e6d0000 |
File size: | 55'320 bytes |
MD5 hash: | B7F884C1B74A263F746EE12A5F7C9F6A |
Has elevated privileges: | true |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |