Windows
Analysis Report
7Y18r(212).exe
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- 7Y18r(212).exe (PID: 6276 cmdline:
"C:\Users\ user\Deskt op\7Y18r(2 12).exe" MD5: 694C32CB655BCDC5EE56749CB64124E8) - nuwcjd.exe (PID: 2244 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\nuwcjd. exe MD5: F7D21DE5C4E81341ECCD280C11DDCC9A) - WerFault.exe (PID: 5024 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 2 244 -s 156 8 MD5: C31336C1EFC2CCB44B4326EA793040F2) - WerFault.exe (PID: 6508 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 6 276 -s 244 MD5: C31336C1EFC2CCB44B4326EA793040F2)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Bdaejec | Yara detected Bdaejec | Joe Security |
Timestamp: | 2024-07-26T02:37:57.191863+0200 |
SID: | 2022930 |
Source Port: | 443 |
Destination Port: | 55977 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-07-26T02:37:40.206459+0200 |
SID: | 2838522 |
Source Port: | 51208 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | Malware Command and Control Activity Detected |
Timestamp: | 2024-07-26T02:38:15.891536+0200 |
SID: | 2022930 |
Source Port: | 443 |
Destination Port: | 58025 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-07-26T02:37:41.199113+0200 |
SID: | 2838522 |
Source Port: | 51208 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | Malware Command and Control Activity Detected |
Timestamp: | 2024-07-26T02:38:16.990641+0200 |
SID: | 2022930 |
Source Port: | 443 |
Destination Port: | 58026 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | URL Reputation: | ||
Source: | URL Reputation: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | Virustotal: | Perma Link | ||
Source: | Virustotal: | Perma Link | ||
Source: | Virustotal: | Perma Link | ||
Source: | Virustotal: | Perma Link | ||
Source: | Virustotal: | Perma Link | ||
Source: | Virustotal: | Perma Link |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | Binary string: |
Spreading |
---|
Source: | System file written: | Jump to behavior | ||
Source: | System file written: | Jump to behavior | ||
Source: | System file written: | Jump to behavior |
Source: | Code function: | 1_2_00B129E2 |
Source: | Code function: | 1_2_00B12B8C |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | Code function: | 1_2_00B11099 |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Binary or memory string: | memstr_13bd8487-a |
System Summary |
---|
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Code function: | 1_2_00B16076 | |
Source: | Code function: | 1_2_00B16D00 |
Source: | Dropped File: |
Source: | Process created: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 1_2_00B1119F |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: | ||
Source: | Virustotal: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Binary string: |
Data Obfuscation |
---|
Source: | Unpacked PE file: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Code function: | 1_2_00B1170E | |
Source: | Code function: | 1_2_00B16425 | |
Source: | Code function: | 1_2_00B12DAB | |
Source: | Code function: | 1_2_00B1600D |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Persistence and Installation Behavior |
---|
Source: | System file written: | Jump to behavior | ||
Source: | System file written: | Jump to behavior | ||
Source: | System file written: | Jump to behavior |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Decision node followed by non-executed suspicious API: | graph_1-1305 |
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file |
Source: | Evasive API call chain: | graph_1-1046 |
Source: | Code function: | 1_2_00B11718 |
Source: | Code function: | 1_2_00B129E2 |
Source: | Code function: | 1_2_00B12B8C |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | API call chain: | graph_1-1021 |
Source: | Process queried: | Jump to behavior |
Source: | Code function: | 0_2_008DA044 |
Source: | Binary or memory string: |
Source: | Code function: | 1_2_00B11718 |
Source: | Code function: | 1_2_00B1139F |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Native API | 1 DLL Side-Loading | 1 Access Token Manipulation | 1 Virtualization/Sandbox Evasion | 11 Input Capture | 11 System Time Discovery | 1 Taint Shared Content | 11 Input Capture | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 2 Process Injection | 1 Access Token Manipulation | LSASS Memory | 121 Security Software Discovery | Remote Desktop Protocol | 1 Archive Collected Data | 1 Ingress Tool Transfer | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | 1 DLL Side-Loading | 2 Process Injection | Security Account Manager | 1 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 2 Obfuscated Files or Information | NTDS | 1 Process Discovery | Distributed Component Object Model | Input Capture | 1 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 12 Software Packing | LSA Secrets | 3 File and Directory Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | 3 System Information Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
96% | ReversingLabs | Win32.Virus.Jadtre | ||
88% | Virustotal | Browse | ||
100% | Avira | W32/Jadtre.B | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira | TR/Dldr.Small.Z.haljq | ||
100% | Avira | W32/Jadtre.B | ||
100% | Avira | W32/Jadtre.B | ||
100% | Avira | W32/Jadtre.B | ||
100% | Joe Sandbox ML | |||
100% | Joe Sandbox ML | |||
100% | Joe Sandbox ML | |||
100% | Joe Sandbox ML | |||
92% | ReversingLabs | Win32.Trojan.Madeba | ||
93% | Virustotal | Browse |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
13% | Virustotal | Browse | ||
1% | Virustotal | Browse |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
100% | URL Reputation | malware | ||
0% | URL Reputation | safe | ||
100% | URL Reputation | malware | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | phishing | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | phishing | ||
100% | Avira URL Cloud | phishing | ||
9% | Virustotal | Browse | ||
11% | Virustotal | Browse | ||
14% | Virustotal | Browse | ||
16% | Virustotal | Browse | ||
13% | Virustotal | Browse |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
ddos.dnsnb8.net | 44.221.84.105 | true | false |
| unknown |
198.187.3.20.in-addr.arpa | unknown | unknown | false |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
true |
| unknown | ||
false |
| unknown | ||
true |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
true |
| unknown | ||
false |
| unknown | ||
true |
| unknown | ||
false |
| unknown | ||
true |
| unknown | ||
false |
| unknown | ||
true |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
true |
| unknown |
Joe Sandbox version: | 40.0.0 Tourmaline |
Analysis ID: | 1482712 |
Start date and time: | 2024-07-26 02:36:47 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 6s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 14 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | 7Y18r(212).exe |
Detection: | MAL |
Classification: | mal100.spre.troj.evad.winEXE@5/13@3/0 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 20.189.173.22
- Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, blobcollector.events.data.trafficmanager.net, onedsblobprdwus17.westus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
- Report size getting too big, too many NtOpenFile calls found.
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
Time | Type | Description |
---|---|---|
20:37:42 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
ddos.dnsnb8.net | Get hash | malicious | Bdaejec, Sality | Browse |
| |
Get hash | malicious | Babuk, Bdaejec, Djvu | Browse |
| ||
Get hash | malicious | Bdaejec | Browse |
| ||
Get hash | malicious | Bdaejec | Browse |
| ||
Get hash | malicious | Bdaejec, SmokeLoader | Browse |
| ||
Get hash | malicious | Bdaejec | Browse |
| ||
Get hash | malicious | Bdaejec | Browse |
| ||
Get hash | malicious | Bdaejec | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
C:\Users\user\AppData\Local\Temp\nuwcjd.exe | Get hash | malicious | Bdaejec, Sality | Browse | ||
Get hash | malicious | Bdaejec | Browse | |||
Get hash | malicious | Bdaejec | Browse | |||
Get hash | malicious | Bdaejec, SmokeLoader | Browse | |||
Get hash | malicious | Bdaejec | Browse | |||
Get hash | malicious | Bdaejec | Browse | |||
Get hash | malicious | Bdaejec | Browse | |||
Get hash | malicious | Bdaejec, BitCoin Miner, Xmrig | Browse | |||
Get hash | malicious | Bdaejec | Browse | |||
Get hash | malicious | Babuk, Bdaejec, Djvu, Zorab | Browse |
Process: | C:\Users\user\AppData\Local\Temp\nuwcjd.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 19456 |
Entropy (8bit): | 6.5909097396259275 |
Encrypted: | false |
SSDEEP: | 384:1F8ScXZQaD7U8iu4YsAa7ZA0UvH2lsRv21yW7GbAxur6+Y9PffPz:d8QGPL4vzZq2o9W7GsxBbPr |
MD5: | 48FBE9E26974D06FA6C4110023BC1FA1 |
SHA1: | 18D3138357C6FD92FA9385A4B584AF2E568D6991 |
SHA-256: | 4FEFA03BAE494C5C971D3C23A27C6FE57C5F49DC57D535BA5623171DAB1CA97C |
SHA-512: | A394E027919A6AE6AA9CA398B4EC7DF5AA088877EAA0058D962476CF3D33E4D834EB08FF86E4F4F36AA6D7FE44BB792E179B8508C07EEBAB5B16A031739BB552 |
Malicious: | true |
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | C:\Users\user\AppData\Local\Temp\nuwcjd.exe |
File Type: | |
Category: | modified |
Size (bytes): | 2389504 |
Entropy (8bit): | 6.731347769927002 |
Encrypted: | false |
SSDEEP: | 49152:BGSXoV72tpV9XE8Wwi1aCvYMdRluS/fYw44RxL:V4OEtwiICvYMpf |
MD5: | 7FA9ECDF8F97F36D3BEE9C6122EAC302 |
SHA1: | 7D045DA42D8B2DBDD855571F0A6470B16A0E310D |
SHA-256: | CBA1FA8E29DAB2E4ED1AE78A198530E1E08669B5951DB6755CF69438E56AFD32 |
SHA-512: | 58F19B15DD505CF8DB87E91A35A311A0D0F382A2C9DBC7916DBF1184349DEC9BB716C34D8235755B9E3CD339ECB800172FF1B35B3DA35E2F3BEC01C69E1ED20A |
Malicious: | true |
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | C:\Users\user\AppData\Local\Temp\nuwcjd.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 31744 |
Entropy (8bit): | 6.366563506928589 |
Encrypted: | false |
SSDEEP: | 768:uWQ3655Kv1X/qY1MSdSvQGPL4vzZq2o9W7GsxBbPr:uHqaNrFdSoGCq2iW7z |
MD5: | ADA5C0BB1A89541501AFDD3DCB280914 |
SHA1: | 55950B2F027F7DBF66F43E9E6099430A7150CADF |
SHA-256: | 83305511F0997E0D8D42FC9E4CAA68568C1C15304CD7A5CE34365535CCF7366F |
SHA-512: | AE1C55BA2096E8D2BF2027F8ADB6D18D0A3AAF44B33F4090EE32F3F3C394362E0F791ADF2AED0375AB60D70B239F63430945D37F6F5FB05407384285CD46ADD9 |
Malicious: | true |
Antivirus: |
|
Reputation: | low |
Preview: |
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_7Y18r(212).exe_4e85da955ca18bb64608bd36b4037462285ed_8ee35320_9fce3981-bf1c-4f7c-b9a5-47751f43c810\Report.wer
Download File
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 0.6480796788025764 |
Encrypted: | false |
SSDEEP: | 96:TiwF8OIpowDTswhMa7J9bQXIDcQvc6QcEVcw3cE/X+HbHg/5hZAX/d5FMT2SlPkJ:TmOIpfDTg0BU/wjhzuiF8Z24IO87 |
MD5: | 1A4EF18E353EA15B9FF0CE0AF7B57BB6 |
SHA1: | BD5B6342F997D7A6055C2D93D1CF8B84492D0351 |
SHA-256: | 3D788C856590BFF2BCED30369403EB8AAEC4F91AFD2C275530C762B9E0824F3B |
SHA-512: | 43A6F704F90795558F0D0FA4552C335A0198E12A7DA6C322845BE603DAD861AD5996173E444C6D2CD78FC329FCC51029F332122262D6F3C1DEF858B56EDEB37D |
Malicious: | true |
Reputation: | low |
Preview: |
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_nuwcjd.exe_7689929733b9f7a719f893b7fd9ced26bf8ebf_59aa2b61_74bca566-19f6-4a96-8151-58df96c852f8\Report.wer
Download File
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 0.9104642016551889 |
Encrypted: | false |
SSDEEP: | 96:K/FrJbLusMhnG7afzQXIDcQEc6XcEgcw3mjC+HbHg/5ksS/YyNl1zWDUMsxzLOyy:gRJbLuS0qT6Yj8fHzuiF8Z24IO8pEm |
MD5: | 71CBE9DB8A641A563400BDEE0C32F425 |
SHA1: | 0B99317F8AD709389D11C6E616BF6D80DA5EB620 |
SHA-256: | C39620C813584A21DA2D529FD3917678E43926F6645EFFF86B25D831A117D132 |
SHA-512: | E24DF88E4B621A9AAD1506F6A28068CEDB25898B5055FA95700502F3280028EFD5F87DE90F955A055B005BCD7C505449000A7B20B34C0FD19B946B53749BCC28 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 30574 |
Entropy (8bit): | 1.808634412283413 |
Encrypted: | false |
SSDEEP: | 192:o7U2zhpBOevZjMUnmfsgcUdY2WW+NU5/D:Cl0eRjMUssHDWj |
MD5: | 940359BCB0FA247E49F1ECAE9E7E94E6 |
SHA1: | F52A123A6B8BB8C069AC11B95A5D6A0B10471E1D |
SHA-256: | 5BACEBF635FA81F2EB708583E639EE4CFE6F53BCA6A20924DF2668FD3215889F |
SHA-512: | C36B85AEA67742E611B8D611705146E19A62D9372EFD7C0AF10CF2CD8BF9AA0A5D90C6197A7A067328354C841F7DEEF1CE06157D0B2B1D44B1B659033B8C88F1 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8294 |
Entropy (8bit): | 3.694402199291567 |
Encrypted: | false |
SSDEEP: | 192:R6l7wVeJ5jx6Z6Y2DYSUkcsk6Ggmf4lprq89bDksfPdhm:R6lXJtx6Z6YVSUVbgmf4rDXfPS |
MD5: | 4A4169D74B633BB4F5357D9BD93BB22D |
SHA1: | 6AE58AFB5B53A96D063F2D31946BBF184159F51C |
SHA-256: | AA55CDCD3A32C6E6803104A802CBACDDA5F073BAD8449D683D222696403994AD |
SHA-512: | D2B1CFE0765D82592C151203018B030EF18232F176404A4BE5DC59A2EF50632B3C481D63F466A3B5AD16828F86FE8483A985FBE27F724DAFD2A374CD2072F150 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4579 |
Entropy (8bit): | 4.443716499575832 |
Encrypted: | false |
SSDEEP: | 48:cvIwWl8zsQJg77aI9RWWpW8VYdYm8M4JN8UF9c+q8vg7PypM3dMjd:uIjfWI7/37VNJyrOyPyS3dMjd |
MD5: | 618F121EE52B3DF2691FDCA7AD03E2A5 |
SHA1: | 0EC3519296E53BC6585CE9797C7604BB6D7174E1 |
SHA-256: | 608C2F47BD14F73B29481C7843DC6469718079A07FBF937C6A8971EAC21F4A04 |
SHA-512: | 4F617AD24F599A89DB4FA876FFB13CB2EDC1A52662D80EFB80DEEE683DB41BD9AACC35B115C2A7A89F42428F0DFE0784281AA6C062EC244198A2E6699DAD89F2 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 167074 |
Entropy (8bit): | 1.8821953255714834 |
Encrypted: | false |
SSDEEP: | 384:W5n7ZxSlrBmyf8FASBRCqhUPiNpu5852AcTS1FCFW+BP2Xm+9Pt6PwWKGoW7GCBV:+7LStB10v+6695Oolc+BP2xPALoVKD |
MD5: | 9735734B477B3614EACFE1D3A2854380 |
SHA1: | 0E3C86E808792E058C69238F990333B951E9A6DB |
SHA-256: | 4E36061E351C3BD2391CC4FB234CC9B1C26B964278927B50BF144A06BF48D253 |
SHA-512: | C36F5DD6C636BDE2BF835D6271B3A8ED492E4AB167F966F073163F4BC6CD2DC945F98F5C199544AAD4643BB05C30AEF8B79059E9BA6BD05A0971646EED572E7B |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 6264 |
Entropy (8bit): | 3.7169721668457405 |
Encrypted: | false |
SSDEEP: | 96:RSIU6o7wVetbgS65JYGDjwXn5aMQU089bxOsfWkGm:R6l7wVeJgS6HYGcpD089bxOsfW7m |
MD5: | 031CEE0F95A618573C27232B0F852CEA |
SHA1: | 2A2F1602594552C21760E7CBC3F3916D7C292D62 |
SHA-256: | 064C2CAD41E90B712B309E1E721B01012575C9986D6F1504B5AD8F75FE086758 |
SHA-512: | 161BBD44DF6636526D35FF0207CF2CA6BA4E37C47C6F9050F9FEEA3BBBEEBDF4C1649A65DE22994BABF095A133AF7701FCEE82F5A7291B9BB814E1CDB73BBA71 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4551 |
Entropy (8bit): | 4.436928246707926 |
Encrypted: | false |
SSDEEP: | 48:cvIwWl8zsQJg77aI9RWWpW8VYFYm8M4JNiKFanT+q8GurMSg7SYd:uIjfWI7/37VhJNmnTe7gGYd |
MD5: | F509B737E0AF76F41385C400689B389A |
SHA1: | 3CE855845FB222E04642CBF076D55184D9B3F4DB |
SHA-256: | 885550FB748D6774952911397CD64910F6F585BAE362512FDB20DA84322658BF |
SHA-512: | F7E0915D98C431A6461BFFF5D5224096CF6E8F7640E993CA7C881A4C2F37505233384D7B26A21EF7CFE40C1059661C366D14B67BAACE7083DEDF07CD5A0382B6 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\7Y18r(212).exe |
File Type: | |
Category: | dropped |
Size (bytes): | 15872 |
Entropy (8bit): | 7.031075575407894 |
Encrypted: | false |
SSDEEP: | 384:IXZQaD7U8iu4YsAa7ZA0UvH2lsRv21yW7GbAxur6+Y9PffPz:gQGPL4vzZq2o9W7GsxBbPr |
MD5: | F7D21DE5C4E81341ECCD280C11DDCC9A |
SHA1: | D4E9EF10D7685D491583C6FA93AE5D9105D815BD |
SHA-256: | 4485DF22C627FA0BB899D79AA6FF29BC5BE1DBC3CAA2B7A490809338D54B7794 |
SHA-512: | E4553B86B083996038BACFB979AD0B86F578F95185D8EFAC34A77F6CC73E491D4F70E1449BBC9EB1D62F430800C1574101B270E1CB0EEED43A83049A79B636A3 |
Malicious: | true |
Antivirus: |
|
Joe Sandbox View: |
|
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1835008 |
Entropy (8bit): | 4.4712283606847505 |
Encrypted: | false |
SSDEEP: | 6144:fzZfpi6ceLPx9skLmb0fJZWSP3aJG8nAgeiJRMMhA2zX4WABluuN7jDH5S:LZHtJZWOKnMM6bFphj4 |
MD5: | 6940D4EA04F5736D9DAC95A7E5E05BDF |
SHA1: | FA51FEA8F0BA8320A4B06A54059A431ACF6DCFBC |
SHA-256: | CB1485BEC913421F0089B4A527EC11EBC09F0AB632A465CE05C07A267E70C218 |
SHA-512: | B0F1D9689E4CC5379403DAB85A8666390D22FEB643594CC40294A8E8CE040621FE00B958C64432836E37DE9F0E6B19773CA6BD5247FF454FFA95B25A03701FA2 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 2.435161920948518 |
TrID: |
|
File name: | 7Y18r(212).exe |
File size: | 4'981'248 bytes |
MD5: | 694c32cb655bcdc5ee56749cb64124e8 |
SHA1: | d9ca3ffeeb391cbdd034861f119f221daa817e31 |
SHA256: | 347b1528f270d85186eca01132cb9b6fdbb818d317d5a17ac4772f2381473095 |
SHA512: | 92f88cf1ac7cb4072ab7707b7ffc77c9499fa76564de205a485e3cdd28265f5d8c405b1c70550a0ebef5698bfe9f22a166f8e011abc49adf532dbd33f3df0b5e |
SSDEEP: | 24576:BBF6727HeoPO+XC7A9GaF2UdJwdOcRUVVc/2tQnwnoTTPqLvzxczjIBB6/HOy:FOY2UrwgbtT4ixiWy |
TLSH: | FD360151CEBF14F9D61A2134686F9B2FAA2126051F38EDEBC3C50D86D61BFF11132929 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........PE...........................M......P....@...........................M............................................ |
Icon Hash: | 00928e8e8686b000 |
Entrypoint: | 0x8da000 |
Entrypoint Section: | i]|u |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE, DEBUG_STRIPPED |
DLL Characteristics: | |
Time Stamp: | 0x0 [Thu Jan 1 00:00:00 1970 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: |
Instruction |
---|
push ebp |
mov ebp, esp |
sub esp, 0000016Ch |
xor eax, eax |
push ebx |
push esi |
push edi |
mov dword ptr [ebp-24h], eax |
mov dword ptr [ebp-10h], eax |
mov dword ptr [ebp-14h], eax |
mov dword ptr [ebp-08h], eax |
mov dword ptr [ebp-0Ch], eax |
mov dword ptr [ebp-20h], eax |
mov dword ptr [ebp-18h], eax |
mov dword ptr [ebp-48h], 6377756Eh |
mov dword ptr [ebp-44h], 652E646Ah |
mov dword ptr [ebp-40h], 00006578h |
mov dword ptr [ebp-3Ch], 00000000h |
call 00007F34A8B170A5h |
pop eax |
add eax, 00000225h |
mov dword ptr [ebp-04h], eax |
mov eax, dword ptr fs:[00000030h] |
mov dword ptr [ebp-28h], eax |
mov eax, dword ptr [ebp-04h] |
mov dword ptr [eax], E904C483h |
mov eax, dword ptr [ebp-04h] |
mov dword ptr [eax+04h], FFB7241Fh |
mov eax, dword ptr [ebp-28h] |
mov eax, dword ptr [eax+0Ch] |
mov eax, dword ptr [eax+1Ch] |
mov eax, dword ptr [eax] |
mov eax, dword ptr [eax+08h] |
mov ecx, dword ptr [eax+3Ch] |
mov ecx, dword ptr [ecx+eax+78h] |
add ecx, eax |
mov edi, dword ptr [ecx+1Ch] |
mov ebx, dword ptr [ecx+20h] |
mov esi, dword ptr [ecx+24h] |
mov ecx, dword ptr [ecx+18h] |
add esi, eax |
add edi, eax |
add ebx, eax |
xor edx, edx |
mov dword ptr [ebp-30h], esi |
mov dword ptr [ebp-1Ch], edx |
mov dword ptr [ebp-34h], ecx |
cmp edx, dword ptr [ebp-34h] |
jnc 00007F34A8B171EEh |
movzx ecx, word ptr [esi+edx*2] |
mov edx, dword ptr [ebx+edx*4] |
mov esi, dword ptr [edi+ecx*4] |
add edx, eax |
mov ecx, dword ptr [edx] |
add esi, eax |
cmp ecx, 4D746547h |
jne 00007F34A8B170F4h |
cmp dword ptr [edx+04h], 6C75646Fh |
jne 00007F34A8B170EBh |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x471000 | 0x372 | .idata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x4c2000 | 0x17af0 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2e5000 | 0x8c | .data |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x2e3cb9 | 0x2e3e00 | 621fc4c1741d1aae19b7cb023966f0d5 | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.data | 0x2e5000 | 0x46528 | 0x30200 | 8140f90bf0e9cc0d7cee6a4cb1cd7946 | False | 0.0010805600649350649 | data | 0.0 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
/4 | 0x32c000 | 0x116 | 0x200 | bf619eac0cdf3f68d496ea9344137e8b | False | 0.02734375 | data | 0.0 | IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
/18 | 0x32d000 | 0x2dcb3 | 0x2de00 | 918736048677cdec5b9be220905fb89d | False | 0.001090982629427793 | data | 0.0 | IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
/30 | 0x35b000 | 0x24f98 | 0x25000 | 8ae23dda76ac8cf226db64eb890fe038 | False | 0.001121727195945946 | data | 0.0 | IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
/43 | 0x380000 | 0x13181 | 0x13200 | 4fcf65d3ad9691efc0f5963c0c85cc67 | False | 0.0012637867647058824 | data | 0.0 | IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
/59 | 0x394000 | 0x1eca8 | 0x1ee00 | 27849d1d652ac20ecbc3b7ef6c1f1943 | False | 0.0011465713562753036 | data | 0.0 | IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
/75 | 0x3b3000 | 0x20 | 0x200 | bf619eac0cdf3f68d496ea9344137e8b | False | 0.02734375 | data | 0.0 | IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
/90 | 0x3b4000 | 0x22 | 0x200 | bf619eac0cdf3f68d496ea9344137e8b | False | 0.02734375 | data | 0.0 | IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
/109 | 0x3b5000 | 0xbb3a5 | 0xbb400 | 828819da66763d8fc856d7b412550fa3 | False | 0.0009987274699599466 | data | 0.0 | IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
.idata | 0x471000 | 0x372 | 0x400 | 0f343b0931126a20f133d67c2b018a3b | False | 0.0166015625 | data | 0.0 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.symtab | 0x472000 | 0x4f2d5 | 0x4f400 | 63f56a2d641b240c6efbfb4d0efccad2 | False | 0.0010381752760252366 | data | 0.0 | IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
.rsrc | 0x4c2000 | 0x17af0 | 0x17c00 | e4ec5319f7265ca24ee5e653a6e35299 | False | 0.0012027138157894737 | data | 0.0 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
i]|u | 0x4da000 | 0x5000 | 0x4200 | 596d080a1947377e451a028daf424781 | False | 0.7774621212121212 | data | 6.93440401754385 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
Timestamp | Protocol | SID | Signature | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|---|---|---|
2024-07-26T02:37:57.191863+0200 | TCP | 2022930 | ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow | 443 | 55977 | 13.85.23.86 | 192.168.2.6 |
2024-07-26T02:37:40.206459+0200 | UDP | 2838522 | ETPRO MALWARE Backdoor.Win32/Bdaejec.A CnC Domain in DNS Lookup | 51208 | 53 | 192.168.2.6 | 1.1.1.1 |
2024-07-26T02:38:15.891536+0200 | TCP | 2022930 | ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow | 443 | 58025 | 52.165.165.26 | 192.168.2.6 |
2024-07-26T02:37:41.199113+0200 | UDP | 2838522 | ETPRO MALWARE Backdoor.Win32/Bdaejec.A CnC Domain in DNS Lookup | 51208 | 53 | 192.168.2.6 | 1.1.1.1 |
2024-07-26T02:38:16.990641+0200 | TCP | 2022930 | ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow | 443 | 58026 | 52.165.165.26 | 192.168.2.6 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jul 26, 2024 02:37:40.206459045 CEST | 51208 | 53 | 192.168.2.6 | 1.1.1.1 |
Jul 26, 2024 02:37:41.199112892 CEST | 51208 | 53 | 192.168.2.6 | 1.1.1.1 |
Jul 26, 2024 02:37:41.206186056 CEST | 53 | 51208 | 1.1.1.1 | 192.168.2.6 |
Jul 26, 2024 02:37:44.216032982 CEST | 53 | 51208 | 1.1.1.1 | 192.168.2.6 |
Jul 26, 2024 02:38:11.471772909 CEST | 53 | 52777 | 162.159.36.2 | 192.168.2.6 |
Jul 26, 2024 02:38:11.957611084 CEST | 49865 | 53 | 192.168.2.6 | 1.1.1.1 |
Jul 26, 2024 02:38:11.966922998 CEST | 53 | 49865 | 1.1.1.1 | 192.168.2.6 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Jul 26, 2024 02:37:40.206459045 CEST | 192.168.2.6 | 1.1.1.1 | 0x143 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 26, 2024 02:37:41.199112892 CEST | 192.168.2.6 | 1.1.1.1 | 0x143 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 26, 2024 02:38:11.957611084 CEST | 192.168.2.6 | 1.1.1.1 | 0xcb75 | Standard query (0) | PTR (Pointer record) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jul 26, 2024 02:37:44.216032982 CEST | 1.1.1.1 | 192.168.2.6 | 0x143 | No error (0) | 44.221.84.105 | A (IP address) | IN (0x0001) | false | ||
Jul 26, 2024 02:38:11.966922998 CEST | 1.1.1.1 | 192.168.2.6 | 0xcb75 | Name error (3) | none | none | PTR (Pointer record) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 20:37:38 |
Start date: | 25/07/2024 |
Path: | C:\Users\user\Desktop\7Y18r(212).exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 4'981'248 bytes |
MD5 hash: | 694C32CB655BCDC5EE56749CB64124E8 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 1 |
Start time: | 20:37:38 |
Start date: | 25/07/2024 |
Path: | C:\Users\user\AppData\Local\Temp\nuwcjd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xb10000 |
File size: | 15'872 bytes |
MD5 hash: | F7D21DE5C4E81341ECCD280C11DDCC9A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Antivirus matches: |
|
Reputation: | moderate |
Has exited: | true |
Target ID: | 6 |
Start time: | 20:37:38 |
Start date: | 25/07/2024 |
Path: | C:\Windows\SysWOW64\WerFault.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x8f0000 |
File size: | 483'680 bytes |
MD5 hash: | C31336C1EFC2CCB44B4326EA793040F2 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 8 |
Start time: | 20:37:43 |
Start date: | 25/07/2024 |
Path: | C:\Windows\SysWOW64\WerFault.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x8f0000 |
File size: | 483'680 bytes |
MD5 hash: | C31336C1EFC2CCB44B4326EA793040F2 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Execution Graph
Execution Coverage: | 53.6% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 87.5% |
Total number of Nodes: | 8 |
Total number of Limit Nodes: | 1 |
Graph
Callgraph
Function 008DA044 Relevance: 33.4, APIs: 4, Strings: 15, Instructions: 171fileprocessCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage: | 27.5% |
Dynamic/Decrypted Code Coverage: | 10.5% |
Signature Coverage: | 23.6% |
Total number of Nodes: | 296 |
Total number of Limit Nodes: | 10 |
Graph
Callgraph
Function 00B129E2 Relevance: 31.6, APIs: 15, Strings: 3, Instructions: 128stringfileCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B11099 Relevance: 21.1, APIs: 7, Strings: 5, Instructions: 74stringsleepprocessCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B11718 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 65timeCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B11E6E Relevance: 30.4, APIs: 20, Instructions: 380fileCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B11973 Relevance: 28.1, APIs: 12, Strings: 4, Instructions: 144filesleepmemoryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B128B8 Relevance: 24.6, APIs: 9, Strings: 5, Instructions: 100stringCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B11638 Relevance: 17.6, APIs: 6, Strings: 4, Instructions: 70stringsynchronizationthreadCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B12C48 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 50threadCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B114E1 Relevance: 4.6, APIs: 3, Instructions: 55COMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B11915 Relevance: 4.5, APIs: 3, Instructions: 41timeCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B16159 Relevance: 2.6, APIs: 2, Instructions: 58memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B16D00 Relevance: .2, Instructions: 218COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B1239D Relevance: 56.2, APIs: 26, Strings: 6, Instructions: 239sleepfilestringCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B1274A Relevance: 28.1, APIs: 9, Strings: 7, Instructions: 83fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B11581 Relevance: 21.1, APIs: 7, Strings: 5, Instructions: 67filestringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B1120E Relevance: 19.3, APIs: 8, Strings: 3, Instructions: 93librarymemoryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B11000 Relevance: 15.8, APIs: 7, Strings: 2, Instructions: 60fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B1185B Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 31timeCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B12692 Relevance: 12.1, APIs: 8, Instructions: 64stringsynchronizationCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B11B8A Relevance: 10.6, APIs: 5, Strings: 2, Instructions: 81stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B1189D Relevance: 9.1, APIs: 6, Instructions: 51processsynchronizationCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B11319 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 53libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B11DF6 Relevance: 7.5, APIs: 5, Instructions: 45stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B16014 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 36libraryloaderCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|