Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file_6c73ff4553d147e39fc35434c1e9e972_2024-07-30_02_54_11_351000.zip

Overview

General Information

Sample name:file_6c73ff4553d147e39fc35434c1e9e972_2024-07-30_02_54_11_351000.zip
Analysis ID:1484446
MD5:7fdeec36b7c05e17b52244fb7b470d7c
SHA1:eda7f3bb4d7eeb497234c8cb4d3fb70b2cfc24d7
SHA256:874947f06e359ea7c68780750b03eb1ade4d558e5a3d7526878b94eb99688b5a
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
Installs a global mouse hook
May sleep (evasive loops) to hinder dynamic analysis
Sigma detected: CurrentVersion Autorun Keys Modification

Classification

  • System is w10x64_ra
  • rundll32.exe (PID: 6984 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • fanyiyouda.exe (PID: 7156 cmdline: "C:\Users\user\Desktop\fanyiyouda.exe" MD5: 6D3D81D2D87E2D1EB54B0BBBC610BCDA)
  • fanyiyouda.exe (PID: 3992 cmdline: "C:\Users\user\Desktop\fanyiyouda.exe" MD5: 6D3D81D2D87E2D1EB54B0BBBC610BCDA)
  • fanyiyouda.exe (PID: 736 cmdline: "C:\Users\user\Desktop\fanyiyouda.exe" MD5: 6D3D81D2D87E2D1EB54B0BBBC610BCDA)
  • fanyiyouda.exe (PID: 6264 cmdline: "C:\Users\user\Desktop\fanyiyouda.exe" MD5: 6D3D81D2D87E2D1EB54B0BBBC610BCDA)
  • cleanup
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\ProgramData\navmd\arphaCrashReport64.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\fanyiyouda.exe, ProcessId: 6264, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\innipi
No Snort rule has matched
Timestamp:2024-07-30T05:21:12.809518+0200
SID:2011803
Source Port:9000
Destination Port:49710
Protocol:TCP
Classtype:Executable code was detected
Timestamp:2024-07-30T05:21:03.900827+0200
SID:2011803
Source Port:9000
Destination Port:49706
Protocol:TCP
Classtype:Executable code was detected

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\ProgramData\navmd\arphaDump64.dllReversingLabs: Detection: 54%
Source: C:\ProgramData\navmd\arphaDump64.dllVirustotal: Detection: 46%Perma Link
Source: unknownHTTPS traffic detected: 39.97.203.118:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 39.97.203.118:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 39.97.203.118:443 -> 192.168.2.16:49715 version: TLS 1.2

Networking

barindex
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 280
Source: unknownNetwork traffic detected: HTTP traffic on port 280 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 280
Source: unknownNetwork traffic detected: HTTP traffic on port 280 -> 49709
Source: global trafficTCP traffic: 192.168.2.16:49705 -> 154.91.82.142:280
Source: global trafficTCP traffic: 192.168.2.16:49706 -> 169.150.222.205:9000
Source: global trafficHTTP traffic detected: GET /Test.txt HTTP/1.1Connection: Keep-AliveHost: 154.91.82.142:280
Source: global trafficHTTP traffic detected: GET /Test.txt HTTP/1.1Connection: Keep-AliveHost: 154.91.82.142:280
Source: unknownTCP traffic detected without corresponding DNS query: 154.91.82.142
Source: unknownTCP traffic detected without corresponding DNS query: 154.91.82.142
Source: unknownTCP traffic detected without corresponding DNS query: 154.91.82.142
Source: unknownTCP traffic detected without corresponding DNS query: 154.91.82.142
Source: unknownTCP traffic detected without corresponding DNS query: 154.91.82.142
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 154.91.82.142
Source: unknownTCP traffic detected without corresponding DNS query: 154.91.82.142
Source: unknownTCP traffic detected without corresponding DNS query: 154.91.82.142
Source: unknownTCP traffic detected without corresponding DNS query: 154.91.82.142
Source: unknownTCP traffic detected without corresponding DNS query: 154.91.82.142
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 154.91.82.142
Source: unknownTCP traffic detected without corresponding DNS query: 154.91.82.142
Source: unknownTCP traffic detected without corresponding DNS query: 154.91.82.142
Source: unknownTCP traffic detected without corresponding DNS query: 154.91.82.142
Source: global trafficHTTP traffic detected: GET /Test.txt HTTP/1.1Connection: Keep-AliveHost: 154.91.82.142:280
Source: global trafficHTTP traffic detected: GET /Test.txt HTTP/1.1Connection: Keep-AliveHost: 154.91.82.142:280
Source: global trafficDNS traffic detected: DNS query: helloword.win
Source: global trafficDNS traffic detected: DNS query: jerryrat2024.oss-cn-beijing.aliyuncs.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownHTTPS traffic detected: 39.97.203.118:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 39.97.203.118:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 39.97.203.118:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: C:\Users\user\Desktop\fanyiyouda.exeWindows user hook set: 0 mouse low level C:\Windows\SYSTEM32\DINPUT8.dll
Source: classification engineClassification label: mal52.troj.winZIP@5/2@3/29
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Users\user\Desktop\fanyiyouda.exe "C:\Users\user\Desktop\fanyiyouda.exe"
Source: unknownProcess created: C:\Users\user\Desktop\fanyiyouda.exe "C:\Users\user\Desktop\fanyiyouda.exe"
Source: unknownProcess created: C:\Users\user\Desktop\fanyiyouda.exe "C:\Users\user\Desktop\fanyiyouda.exe"
Source: unknownProcess created: C:\Users\user\Desktop\fanyiyouda.exe "C:\Users\user\Desktop\fanyiyouda.exe"
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: msimg32.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: uxtheme.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: oledlg.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: oleacc.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: winmm.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: winhttp.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: webio.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: mswsock.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: winnsi.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: sspicli.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: dnsapi.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: rasadhlp.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: fwpuclnt.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: dinput8.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: inputhost.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: coremessaging.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: propsys.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: wintypes.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: ntmarta.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: coremessaging.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: napinsp.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: pnrpnsp.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: wshbth.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: nlaapi.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: winrnr.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: schannel.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: mskeyprotect.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: ntasn1.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: ncrypt.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: ncryptsslp.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: msasn1.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: cryptsp.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: rsaenh.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: cryptbase.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: gpapi.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: dpapi.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: msimg32.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: uxtheme.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: oledlg.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: oleacc.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: winmm.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: winhttp.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: webio.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: mswsock.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: winnsi.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: sspicli.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: dnsapi.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: rasadhlp.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: fwpuclnt.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: dinput8.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: inputhost.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: coremessaging.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: propsys.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: wintypes.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: ntmarta.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: wintypes.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: wintypes.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: wintypes.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: napinsp.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: pnrpnsp.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: wshbth.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: nlaapi.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: winrnr.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: schannel.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: mskeyprotect.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: ntasn1.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: ncrypt.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: ncryptsslp.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: msasn1.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: cryptsp.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: rsaenh.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: cryptbase.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: gpapi.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: dpapi.dll
Source: C:\Users\user\Desktop\fanyiyouda.exeSection loaded: ondemandconnroutehelper.dll
Source: file_6c73ff4553d147e39fc35434c1e9e972_2024-07-30_02_54_11_351000.zipStatic file information: File size 27421841 > 1048576
Source: C:\Users\user\Desktop\fanyiyouda.exeFile created: C:\ProgramData\navmd\arphaDump64.dllJump to dropped file
Source: C:\Users\user\Desktop\fanyiyouda.exeFile created: C:\ProgramData\ntjfj\arphaCrashReport64.exeJump to dropped file
Source: C:\Users\user\Desktop\fanyiyouda.exeFile created: C:\ProgramData\navmd\arphaDump64.dllJump to dropped file
Source: C:\Users\user\Desktop\fanyiyouda.exeFile created: C:\ProgramData\ntjfj\arphaCrashReport64.exeJump to dropped file
Source: C:\Users\user\Desktop\fanyiyouda.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run innipi
Source: C:\Users\user\Desktop\fanyiyouda.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run innipi

Hooking and other Techniques for Hiding and Protection

barindex
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 280
Source: unknownNetwork traffic detected: HTTP traffic on port 280 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 280
Source: unknownNetwork traffic detected: HTTP traffic on port 280 -> 49709
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\fanyiyouda.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\fanyiyouda.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\fanyiyouda.exeWindow / User API: threadDelayed 524
Source: C:\Users\user\Desktop\fanyiyouda.exeWindow / User API: threadDelayed 652
Source: C:\Users\user\Desktop\fanyiyouda.exeWindow / User API: threadDelayed 1423
Source: C:\Users\user\Desktop\fanyiyouda.exeWindow / User API: threadDelayed 4183
Source: C:\Users\user\Desktop\fanyiyouda.exeWindow / User API: threadDelayed 4307
Source: C:\Users\user\Desktop\fanyiyouda.exeDropped PE file which has not been started: C:\ProgramData\navmd\arphaDump64.dllJump to dropped file
Source: C:\Users\user\Desktop\fanyiyouda.exeDropped PE file which has not been started: C:\ProgramData\ntjfj\arphaCrashReport64.exeJump to dropped file
Source: C:\Users\user\Desktop\fanyiyouda.exe TID: 5404Thread sleep time: -30000s >= -30000s
Source: C:\Users\user\Desktop\fanyiyouda.exe TID: 7036Thread sleep count: 524 > 30
Source: C:\Users\user\Desktop\fanyiyouda.exe TID: 5400Thread sleep time: -30000s >= -30000s
Source: C:\Users\user\Desktop\fanyiyouda.exe TID: 1288Thread sleep time: -30000s >= -30000s
Source: C:\Users\user\Desktop\fanyiyouda.exe TID: 6616Thread sleep count: 652 > 30
Source: C:\Users\user\Desktop\fanyiyouda.exe TID: 1284Thread sleep time: -30000s >= -30000s
Source: C:\Users\user\Desktop\fanyiyouda.exe TID: 6616Thread sleep count: 1423 > 30
Source: C:\Users\user\Desktop\fanyiyouda.exe TID: 7036Thread sleep count: 4183 > 30
Source: C:\Users\user\Desktop\fanyiyouda.exe TID: 7036Thread sleep time: -41830s >= -30000s
Source: C:\Users\user\Desktop\fanyiyouda.exe TID: 6616Thread sleep count: 4307 > 30
Source: C:\Users\user\Desktop\fanyiyouda.exe TID: 6616Thread sleep time: -43070s >= -30000s
Source: C:\Users\user\Desktop\fanyiyouda.exeProcess information queried: ProcessInformation
Source: C:\Users\user\Desktop\fanyiyouda.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Virtualization/Sandbox Evasion
1
Input Capture
1
Security Software Discovery
Remote Services1
Input Capture
2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media11
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
1
Rundll32
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared Drive1
Ingress Tool Transfer
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS1
Application Window Discovery
Distributed Component Object ModelInput Capture2
Non-Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets2
System Information Discovery
SSHKeylogging3
Application Layer Protocol
Scheduled TransferData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
SourceDetectionScannerLabelLink
C:\ProgramData\ntjfj\arphaCrashReport64.exe0%ReversingLabs
C:\ProgramData\ntjfj\arphaCrashReport64.exe0%VirustotalBrowse
C:\ProgramData\navmd\arphaDump64.dll54%ReversingLabsWin64.Trojan.DllHijack
C:\ProgramData\navmd\arphaDump64.dll47%VirustotalBrowse
No Antivirus matches
SourceDetectionScannerLabelLink
helloword.win1%VirustotalBrowse
jerryrat2024.oss-cn-beijing.aliyuncs.com0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
helloword.win
169.150.222.205
truefalseunknown
jerryrat2024.oss-cn-beijing.aliyuncs.com
39.97.203.118
truefalseunknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
169.150.222.205
helloword.winUnited States
2711SPIRITTEL-ASUSfalse
154.91.82.142
unknownSeychelles
134705ITACE-AS-APItaceInternationalLimitedHKfalse
39.97.203.118
jerryrat2024.oss-cn-beijing.aliyuncs.comChina
37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1484446
Start date and time:2024-07-30 05:19:57 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultwindowsinteractivecookbook.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:20
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:1
Technologies:
  • EGA enabled
Analysis Mode:stream
Analysis stop reason:Timeout
Sample name:file_6c73ff4553d147e39fc35434c1e9e972_2024-07-30_02_54_11_351000.zip
Detection:MAL
Classification:mal52.troj.winZIP@5/2@3/29
Cookbook Comments:
  • Found application associated with file extension: .zip
  • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, svchost.exe
  • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com
  • Not all processes where analyzed, report is missing behavior information
Process:C:\Users\user\Desktop\fanyiyouda.exe
File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
Category:dropped
Size (bytes):2199488
Entropy (8bit):7.683305461232812
Encrypted:false
SSDEEP:
MD5:5D165E30CDB59FDCCBD2ACE554EF3DF7
SHA1:20344ECC0639934EB752C2F28AC2A0E37BA1852E
SHA-256:7FCD3560EF424424DBD26B8E1BA90CA0F6198AA1D0BDA44F92CB880F4666A1F1
SHA-512:7EF245B877C5FEB431794BE1E267845AE1E29723BDB5866B02AAEFF589EB2F6232E1A033BFEF7C711E9812939E2C931893B9D5BED862E6F6BD6101262572854A
Malicious:true
Antivirus:
  • Antivirus: ReversingLabs, Detection: 54%
  • Antivirus: Virustotal, Detection: 47%, Browse
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........h-)..Cz..Cz..Cz.[.z..Cz.[.z..Cz.[.z..Cz..8z..Cz..Bz..Cz.[.z..Cz.[.z..Cz.[.z..CzRich..Cz................PE..d...#..f.........." .......... .....4.........................................!......{!...@.....................................................(.... ... ..........f!..)....!.....P................................................................................text............................... ..`.rdata..c2.......4..................@..@.data...."..........................@....pdata..............................@..@.rsrc..... .. .... .................@..@.reloc........!......b!.............@..B........................................................................................................................................................................................................................................................................
Process:C:\Users\user\Desktop\fanyiyouda.exe
File Type:PE32+ executable (GUI) x86-64, for MS Windows
Category:dropped
Size (bytes):238384
Entropy (8bit):6.278635939854228
Encrypted:false
SSDEEP:
MD5:8B5D51DF7BBD67AEB51E9B9DEE6BC84A
SHA1:DD63C3D4ACF0CE27F71CCE44B8950180E48E36FA
SHA-256:E743E8FAC075A379161E1736388451E0AF0FDE7DA595EA9D15EEB5140E3E8271
SHA-512:1B4350D51C2107D0AA22EB01D64E1F1AB73C28114045C388BAF9547CC39A902C8A274A24479C7C2599F94C96F8772E438F21A2849316B5BD7F5D47C26A1E483B
Malicious:true
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
  • Antivirus: Virustotal, Detection: 0%, Browse
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........i...:...:...:...;...:...;)..:...;...:...;...:...;...:...;...:...;...:3..;...:...:...:3..;...:3.4:...:..\:...:3..;...:Rich...:........................PE..d......`.........."..........t......$..........@....................................j.....`..........................................................p...-...P.......h..0;......l...P...8.......................(.................... ..@............................text............................... ..`.rdata..F.... ......................@..@.data...L&... ......................@....pdata.......P......................@..@.rsrc....-...p.......2..............@..@.reloc..l............`..............@..B........................................................................................................................................................................................................................
File type:Zip archive data, at least v2.0 to extract, compression method=deflate
Entropy (8bit):7.994408667810287
TrID:
  • ZIP compressed archive (8000/1) 100.00%
File name:file_6c73ff4553d147e39fc35434c1e9e972_2024-07-30_02_54_11_351000.zip
File size:27'421'841 bytes
MD5:7fdeec36b7c05e17b52244fb7b470d7c
SHA1:eda7f3bb4d7eeb497234c8cb4d3fb70b2cfc24d7
SHA256:874947f06e359ea7c68780750b03eb1ade4d558e5a3d7526878b94eb99688b5a
SHA512:7aeb30c7a8ffe6972fbb3f4076f83b6091ab04b0db5d70fb1ebd6384e6179454335669d1bbed14cef9bdde884f60963014ebe7b06e96eeac89342624ca16fec8
SSDEEP:393216:0Q7INdUEkQz7xtJVhu34fCSy9SGApUQY4JqGvKVtEoCSiuW5MMOit4wFIuLN0G:0OmPbvfCRSGAp4SIEVuSMMf4kSG
TLSH:325733CCF1165C88EAD60C98CDEB377CE1BE9A206683A963525BCF1D02F3587555CAC8
File Content Preview:PK...........X._.(....S.......manifest.json..Ok.0...J.i.2.?s.^.=...Rd[i.i...hV..g.....I?.=.t'8..c"..p'.?'L#.=.]Fd.i.}....j.{L..M...ia...&.oxC..H[.O....../...>u.%.]:.fJ2.2.h...{].}>.S..c......B3mj.(J.6...#P.B..j...u-jYS...`..V*n.6.q.~.c.K......h...d.0.c...
Icon Hash:1c1c1e4e4ececedc