Click to jump to signature section
Source: https://tmpfiles.org | Virustotal: Detection: 5% | Perma Link |
Source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | ReversingLabs: Detection: 34% |
Source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Virustotal: Detection: 32% | Perma Link |
Source: Submited Sample | Integrated Neural Analysis Model: Matched 92.8% probability |
Source: unknown | HTTPS traffic detected: 104.21.21.16:443 -> 192.168.2.5:49705 version: TLS 1.2 |
Source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Static PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Source: | Binary string: C:\Users\H3OX\source\repos\ConsoleApp3\ConsoleApp3\obj\Debug\ConsoleApp3.pdb%9?9 19_CorExeMainmscoree.dll source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe |
Source: | Binary string: C:\Users\H3OX\source\repos\ConsoleApp3\ConsoleApp3\obj\Debug\ConsoleApp3.pdb source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Code function: 4x nop then jmp 008B0944h | 0_2_008B0848 |
Source: global traffic | HTTP traffic detected: GET /dl/10700323/fixclient.bin HTTP/1.1Host: tmpfiles.orgConnection: Keep-Alive |
Source: Joe Sandbox View | IP Address: 104.21.21.16 104.21.21.16 |
Source: Joe Sandbox View | JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e |
Source: unknown | UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: global traffic | HTTP traffic detected: GET /dl/10700323/fixclient.bin HTTP/1.1Host: tmpfiles.orgConnection: Keep-Alive |
Source: global traffic | DNS traffic detected: DNS query: tmpfiles.org |
Source: global traffic | HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 10 Aug 2024 16:21:11 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: no-cache, privateCF-Cache-Status: BYPASSSet-Cookie: XSRF-TOKEN=eyJpdiI6ImR5YUF1RWF2NWZGMUk0WW8wdllqN2c9PSIsInZhbHVlIjoid1cyQ09CUmpKM0l6eThESG5nQU5BcG1hbmQwOXQyOFdPQXBFc0EraGhYYXp5enZ6NVI0NEpLd1ZzZjRnK0R6Z2F3bWhKM3A1ajJLTUd4Zy93UStjT1NXTjU5RWdmWUE2ZTUyZm5CN2FSRVFHOENwbjl3N2dabmJ1d1pEcW9EdWsiLCJtYWMiOiJiNzk3YjViYmZjNmY3MTg3YjM4N2YxMjM4NDFhNjQ2MjA3M2JjNGIxODJjNWM3NjVjMTU5ZDZmNmViZmFlYTY4In0%3D; expires=Sat, 10-Aug-2024 18:21:11 GMT; Max-Age=7200; path=/; samesite=laxSet-Cookie: tmpfiles_session=eyJpdiI6Ijl1VW1tU1c3dG90SFZ6Nll5N2g0Q1E9PSIsInZhbHVlIjoibjV6Nmd4WThKRk5KUkEweXJVQVZKRmF2MUFwcDJzU0dDcURQRDhJUkNBbjZvWllTdnFBSlo1UFVUZHlXcjRERzluRHNZRjJ6WGpUK2ZzaEpablkyWEQ4WDlLT0FEazNuOWRHN2JKZUZXNHRvNWdydjlPamRBYlBrTExtSTdwVXIiLCJtYWMiOiI4MjRiMDUzZDkzZjk3ZDhkZjVjYzgzM2EyYThlODA1NzM1MGRlNDE0Mjc0N2I3MDczNzRhMzdmM2I4YTczNWZmIn0%3D; expires=Sat, 10-Aug-2024 18:21:11 GMT; Max-Age=7200; path=/; httponly; samesite=laxReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yBESHOCB%2BbyhQr%2FkSzHteYBITO9aZqmmce0F9KhyQ876WjvB41Je%2Bkz9IRc9opDsT%2BxgXIRDbhmg2S3BKD7vlv5JPbw5kT4em%2BYgtmYrt5A%2FiFH0vpGTlkQ5GGijhxg%3D"}],"group":"cf-nel","max_age":604800} |
Source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E |
Source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0 |
Source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C |
Source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0 |
Source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0 |
Source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0 |
Source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | String found in binary or memory: http://ocsp.digicert.com0A |
Source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | String found in binary or memory: http://ocsp.digicert.com0C |
Source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | String found in binary or memory: http://ocsp.digicert.com0X |
Source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe, 00000000.00000002.2048827777.0000000002551000.00000004.00000800.00020000.00000000.sdmp | String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name |
Source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe, 00000000.00000002.2048827777.00000000025CD000.00000004.00000800.00020000.00000000.sdmp | String found in binary or memory: http://tmpfiles.org |
Source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe, 00000000.00000002.2048827777.00000000025CD000.00000004.00000800.00020000.00000000.sdmp | String found in binary or memory: http://tmpfiles.orgd |
Source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe, 00000000.00000002.2048827777.00000000025EE000.00000004.00000800.00020000.00000000.sdmp | String found in binary or memory: https://fonts.googleapis.com/css2?family=Nunito&display=swap |
Source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe, 00000000.00000002.2048827777.00000000025EE000.00000004.00000800.00020000.00000000.sdmp | String found in binary or memory: https://fonts.gstatic.com |
Source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe, 00000000.00000002.2048827777.0000000002551000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe, 00000000.00000002.2048827777.00000000025C6000.00000004.00000800.00020000.00000000.sdmp | String found in binary or memory: https://tmpfiles.org |
Source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe, 00000000.00000002.2048827777.0000000002551000.00000004.00000800.00020000.00000000.sdmp | String found in binary or memory: https://tmpfiles.org/dl/10700323/fixclient.bin |
Source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | String found in binary or memory: https://tmpfiles.org/dl/10700323/fixclient.bin9Failed |
Source: unknown | Network traffic detected: HTTP traffic on port 49705 -> 443 |
Source: unknown | Network traffic detected: HTTP traffic on port 443 -> 49705 |
Source: unknown | HTTPS traffic detected: 104.21.21.16:443 -> 192.168.2.5:49705 version: TLS 1.2 |
Source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Static PE information: invalid certificate |
Source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe, 00000000.00000002.2048476946.00000000008EE000.00000004.00000020.00020000.00000000.sdmp | Binary or memory string: OriginalFilenameclr.dllT vs SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe |
Source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe, 00000000.00000000.2032571495.0000000000272000.00000002.00000001.01000000.00000003.sdmp | Binary or memory string: OriginalFilenameConsoleApp3.exe8 vs SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe |
Source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Binary or memory string: OriginalFilenameConsoleApp3.exe8 vs SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe |
Source: classification engine | Classification label: mal68.evad.winEXE@2/1@1/1 |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe.log | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Mutant created: NULL |
Source: C:\Windows\System32\conhost.exe | Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4912:120:WilError_03 |
Source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
Source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01% |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers | Jump to behavior |
Source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | ReversingLabs: Detection: 34% |
Source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Virustotal: Detection: 32% |
Source: unknown | Process created: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe "C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe" |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Section loaded: mscoree.dll | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Section loaded: apphelp.dll | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Section loaded: kernel.appcore.dll | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Section loaded: version.dll | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Section loaded: vcruntime140_clr0400.dll | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Section loaded: ucrtbase_clr0400.dll | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Section loaded: ucrtbase_clr0400.dll | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Section loaded: windows.storage.dll | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Section loaded: wldp.dll | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Section loaded: profapi.dll | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Section loaded: cryptsp.dll | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Section loaded: rsaenh.dll | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Section loaded: cryptbase.dll | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Section loaded: rasapi32.dll | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Section loaded: rasman.dll | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Section loaded: rtutils.dll | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Section loaded: mswsock.dll | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Section loaded: winhttp.dll | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Section loaded: ondemandconnroutehelper.dll | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Section loaded: iphlpapi.dll | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Section loaded: dhcpcsvc6.dll | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Section loaded: dhcpcsvc.dll | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Section loaded: dnsapi.dll | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Section loaded: winnsi.dll | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Section loaded: rasadhlp.dll | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Section loaded: fwpuclnt.dll | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Section loaded: secur32.dll | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Section loaded: schannel.dll | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Section loaded: mskeyprotect.dll | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Section loaded: ntasn1.dll | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Section loaded: ncrypt.dll | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Section loaded: ncryptsslp.dll | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Section loaded: msasn1.dll | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Section loaded: gpapi.dll | Jump to behavior |
Source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR |
Source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Static PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG |
Source: | Binary string: C:\Users\H3OX\source\repos\ConsoleApp3\ConsoleApp3\obj\Debug\ConsoleApp3.pdb%9?9 19_CorExeMainmscoree.dll source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe |
Source: | Binary string: C:\Users\H3OX\source\repos\ConsoleApp3\ConsoleApp3\obj\Debug\ConsoleApp3.pdb source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe |
Source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Static PE information: 0xC3A02D02 [Mon Jan 1 17:46:42 2074 UTC] |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process information set: NOOPENFILEERRORBOX | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Memory allocated: 8B0000 memory reserve | memory write watch | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Memory allocated: 2550000 memory reserve | memory write watch | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Memory allocated: 4550000 memory reserve | memory write watch | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Thread delayed: delay time: 922337203685477 | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe TID: 3448 | Thread sleep time: -922337203685477s >= -30000s | Jump to behavior |
Source: C:\Windows\System32\conhost.exe | Last function: Thread delayed |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Thread delayed: delay time: 922337203685477 | Jump to behavior |
Source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe, 00000000.00000002.2048476946.0000000000923000.00000004.00000020.00020000.00000000.sdmp | Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllD |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Process token adjusted: Debug | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Memory allocated: page read and write | page guard | Jump to behavior |
Source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe, ShellCodeLoader.cs | .Net Code: NT contains injection code |
Source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe, ShellCodeLoader.cs | Reference to suspicious API methods: Imports.NtAllocateVirtualMemory(Imports.GetCurrentProcess(), ref ptr, IntPtr.Zero, ref RegionSize, (TypeAlloc)12288, PageProtection.PAGE_EXECUTE_READWRITE) |
Source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe, ShellCodeLoader.cs | Reference to suspicious API methods: Imports.NtWriteVirtualMemory(Imports.GetCurrentProcess(), ptr, ShellCode, (UIntPtr)(ulong)ShellCode.Length, out var _) |
Source: SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe, ShellCodeLoader.cs | Reference to suspicious API methods: Imports.NtProtectVirtualMemory(Imports.GetCurrentProcess(), ref ptr, ref RegionSize, PageProtection.PAGE_EXECUTE_READ, ref oldProtect) |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Queries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe VolumeInformation | Jump to behavior |
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.MalwareX-gen.20001.2923.exe | Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid | Jump to behavior |