Windows
Analysis Report
gE4NVCZDRk.exe
Overview
General Information
Sample name: | gE4NVCZDRk.exerenamed because original name is a hash value |
Original sample name: | 02b3757b29002a8fcabd9afaebf1f7d3.exe |
Analysis ID: | 1544387 |
MD5: | 02b3757b29002a8fcabd9afaebf1f7d3 |
SHA1: | cecffd787a418e435a9019211dda54444c2184fd |
SHA256: | e909609bcd7d6a217635b372abba6e55d034d2e55712b032844ce28ded020064 |
Tags: | 32exeWormRamnit |
Infos: | |
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- gE4NVCZDRk.exe (PID: 7112 cmdline:
"C:\Users\ user\Deskt op\gE4NVCZ DRk.exe" MD5: 02B3757B29002A8FCABD9AFAEBF1F7D3) - XekSuT.exe (PID: 6180 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\XekSuT. exe MD5: 56B2C3810DBA2E939A8BB9FA36D3CF96) - WerFault.exe (PID: 5696 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 6 180 -s 145 6 MD5: C31336C1EFC2CCB44B4326EA793040F2) - cmd.exe (PID: 2476 cmdline:
"C:\Window s\System32 \cmd.exe" /c ping 12 7.0.0.1 -n 1 && del /f/q "C:\U sers\user\ Desktop\gE 4NVCZDRk.e xe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 6112 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - PING.EXE (PID: 2844 cmdline:
ping 127.0 .0.1 -n 1 MD5: B3624DD758CCECF93A1226CEF252CA12)
- svchost.exe (PID: 5676 cmdline:
C:\Windows \SysWOW64\ svchost.ex e -k "SySy eu" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
- svchost.exe (PID: 2688 cmdline:
C:\Windows \SysWOW64\ svchost.ex e -k "SySy eu" MD5: 1ED18311E3DA35942DB37D15FA40CC5B) - SySyeu.exe (PID: 3260 cmdline:
C:\Windows \system32\ SySyeu.exe "c:\users \user\appd ata\local\ temp\60118 59.dll",Ma inThread MD5: 889B99C52A60DD49227C5E485A016679)
- svchost.exe (PID: 2412 cmdline:
C:\Windows \System32\ svchost.ex e -k WerSv cGroup MD5: B7F884C1B74A263F746EE12A5F7C9F6A) - WerFault.exe (PID: 4888 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -pss -s 472 -p 61 80 -ip 618 0 MD5: C31336C1EFC2CCB44B4326EA793040F2) - WMIADAP.exe (PID: 6180 cmdline:
wmiadap.ex e /F /T /R MD5: 1BFFABBD200C850E6346820E92B915DC)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Running RAT | NJCCIC characterizes RunningRAT as a remote access trojan (RAT) that operates using two DLL files. When the trojan is loaded onto a system, it executes the first DLL. This is used to disable anti-malware solutions, unpack and execute the main RAT DLL, and gain persistence. The trojan installs a Windows batch file dx.bat that attempts to kill the daumcleaner.exe task, a Korean security program. The file then attempts to remove itself. Once the second DLL is loaded into memory, the first DLL overwrites the IP address for the control server to change the address the trojan communicates with. The second DLL gathers information about the victim's system, including its operating system and driver and processor information. The RAT can log user keystrokes, copy the clipboard, delete files, compress files, clear event logs, shut down the machine, and more. The second DLL also uses several anti-bugging techniques. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_RunningRAT | Yara detected RunningRAT | Joe Security | ||
GoldDragon_RunningRAT | Detects Running RAT from Gold Dragon report | Florian Roth |
| |
MALWARE_Win_RunningRAT | Detects RunningRAT | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
MALWARE_Win_RunningRAT | Detects RunningRAT | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_RunningRAT | Yara detected RunningRAT | Joe Security | ||
JoeSecurity_RunningRAT | Yara detected RunningRAT | Joe Security | ||
JoeSecurity_Bdaejec | Yara detected Bdaejec | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
MALWARE_Win_RunningRAT | Detects RunningRAT | ditekSHen |
| |
MALWARE_Win_RunningRAT | Detects RunningRAT | ditekSHen |
| |
JoeSecurity_RunningRAT | Yara detected RunningRAT | Joe Security | ||
GoldDragon_RunningRAT | Detects Running RAT from Gold Dragon report | Florian Roth |
| |
MALWARE_Win_RunningRAT | Detects RunningRAT | ditekSHen |
| |
Click to see the 3 entries |
System Summary |
---|
Source: | Author: vburov: |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-29T10:58:59.583625+0100 | 2807908 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 44.221.84.105 | 799 | TCP |
2024-10-29T10:59:00.276781+0100 | 2807908 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 44.221.84.105 | 799 | TCP |
2024-10-29T10:59:00.976850+0100 | 2807908 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49732 | 44.221.84.105 | 799 | TCP |
2024-10-29T10:59:01.671009+0100 | 2807908 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 44.221.84.105 | 799 | TCP |
2024-10-29T10:59:02.288886+0100 | 2807908 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49734 | 44.221.84.105 | 799 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-29T10:58:58.815691+0100 | 2838522 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 55716 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-29T10:58:58.815691+0100 | 2814897 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49743 | 119.91.152.151 | 8321 | TCP |
2024-10-29T10:59:11.785152+0100 | 2814897 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49735 | 119.91.152.151 | 8321 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Spreading |
---|
Source: | System file written: | Jump to behavior | ||
Source: | System file written: | Jump to behavior | ||
Source: | System file written: | Jump to behavior |
Source: | Code function: | 1_2_003C29E2 |
Source: | Code function: | 1_2_003C2B8C |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | Process created: |
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | IP Address: | ||
Source: | IP Address: |
Source: | ASN Name: | ||
Source: | ASN Name: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | Code function: | 1_2_003C1099 |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Binary or memory string: | memstr_8fc02c2f-d |
E-Banking Fraud |
---|
Source: | Code function: | 3_2_10002BC3 |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Code function: | 7_2_00E15CF1 | |
Source: | Code function: | 7_2_00E140B1 | |
Source: | Code function: | 7_2_00E15D6A | |
Source: | Code function: | 7_2_00E14136 | |
Source: | Code function: | 7_2_00E15911 |
Source: | Code function: | 3_2_10001F48 |
Source: | Code function: | 3_2_10001FBD |
Source: | Code function: | 3_2_100025A2 |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | File deleted: | Jump to behavior |
Source: | Code function: | 1_2_003C6076 | |
Source: | Code function: | 1_2_003C6D00 |
Source: | Dropped File: | ||
Source: | Dropped File: |
Source: | Process created: |
Source: | Static PE information: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 7_2_00E13C66 |
Source: | Code function: | 1_2_003C119F |
Source: | Code function: | 3_2_10001B5B |
Source: | Code function: | 0_2_00401794 |
Source: | Code function: | 7_2_00E1205A |
Source: | Code function: | 3_2_10001A43 |
Source: | File created: | Jump to behavior |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Command line argument: | 7_2_00E14136 | |
Source: | Command line argument: | 7_2_00E14136 |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | File written: | Jump to behavior |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Data Obfuscation |
---|
Source: | Unpacked PE file: |
Source: | Static PE information: |
Source: | Code function: | 0_2_00401B6B |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Code function: | 1_2_003C170E | |
Source: | Code function: | 1_2_003C2DAB | |
Source: | Code function: | 1_2_003C6425 | |
Source: | Code function: | 1_2_003C600D | |
Source: | Code function: | 3_2_10004C86 | |
Source: | Code function: | 3_2_10004CCE | |
Source: | Code function: | 7_2_00E16896 | |
Source: | Code function: | 7_2_00E16840 |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Persistence and Installation Behavior |
---|
Source: | Executable created and started: | Jump to behavior |
Source: | System file written: | Jump to behavior | ||
Source: | System file written: | Jump to behavior | ||
Source: | System file written: | Jump to behavior |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to dropped file |
Source: | Registry key created: | Jump to behavior |
Source: | Code function: | 3_2_10001A43 |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | Code function: | 0_2_00402400 |
Source: | Code function: | 3_2_1000265E |
Source: | Code function: | 3_2_10003E6B |
Source: | Key value created or modified: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | Evasive API call chain: | graph_0-436 |
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Decision node followed by non-executed suspicious API: | graph_3-1591 |
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file |
Source: | Evasive API call chain: | graph_1-1053 |
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior |
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: |
Source: | Code function: | 1_2_003C1718 |
Source: | Code function: | 1_2_003C29E2 |
Source: | Code function: | 1_2_003C2B8C |
Source: | Code function: | 3_2_1000358C |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | API call chain: | graph_1-1028 | ||
Source: | API call chain: | graph_7-2030 |
Source: | Process information queried: | Jump to behavior |
Source: | Code function: | 7_2_00E15E4F |
Source: | Code function: | 7_2_00E125B2 |
Source: | Code function: | 0_2_00401B6B |
Source: | Code function: | 0_2_0040C044 | |
Source: | Code function: | 7_2_00E13F6B |
Source: | Code function: | 3_2_10003D5D |
Source: | Code function: | 7_2_00E161C0 | |
Source: | Code function: | 7_2_00E16510 |
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Code function: | 1_2_003C1718 |
Source: | Code function: | 1_2_003C139F |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | 1 Valid Accounts | 12 Native API | 1 DLL Side-Loading | 1 DLL Side-Loading | 2 Obfuscated Files or Information | 11 Input Capture | 11 System Time Discovery | 1 Taint Shared Content | 1 Archive Collected Data | 2 Ingress Tool Transfer | Exfiltration Over Other Network Medium | 1 System Shutdown/Reboot |
Credentials | Domains | Default Accounts | 2 Command and Scripting Interpreter | 1 Valid Accounts | 1 Valid Accounts | 12 Software Packing | LSASS Memory | 5 File and Directory Discovery | Remote Desktop Protocol | 11 Input Capture | 1 Encrypted Channel | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | 12 Service Execution | 22 Windows Service | 11 Access Token Manipulation | 1 Timestomp | Security Account Manager | 4 System Information Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 11 Non-Standard Port | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | 22 Windows Service | 1 DLL Side-Loading | NTDS | 131 Security Software Discovery | Distributed Component Object Model | Input Capture | 2 Non-Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | 13 Process Injection | 11 File Deletion | LSA Secrets | 1 Virtualization/Sandbox Evasion | SSH | Keylogging | 12 Application Layer Protocol | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 121 Masquerading | Cached Domain Credentials | 13 Process Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | 1 Valid Accounts | DCSync | 11 Application Window Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
Network Trust Dependencies | Serverless | Drive-by Compromise | Container Orchestration Job | Scheduled Task/Job | Scheduled Task/Job | 1 Modify Registry | Proc Filesystem | 1 Remote System Discovery | Cloud Services | Credential API Hooking | Application Layer Protocol | Exfiltration Over Alternative Protocol | Defacement |
Network Topology | Malvertising | Exploit Public-Facing Application | Command and Scripting Interpreter | At | At | 1 Virtualization/Sandbox Evasion | /etc/passwd and /etc/shadow | 1 System Network Configuration Discovery | Direct Cloud VM Connections | Data Staged | Web Protocols | Exfiltration Over Symmetric Encrypted Non-C2 Protocol | Internal Defacement |
IP Addresses | Compromise Infrastructure | Supply Chain Compromise | PowerShell | Cron | Cron | 11 Access Token Manipulation | Network Sniffing | Network Service Discovery | Shared Webroot | Local Data Staging | File Transfer Protocols | Exfiltration Over Asymmetric Encrypted Non-C2 Protocol | External Defacement |
Network Security Appliances | Domains | Compromise Software Dependencies and Development Tools | AppleScript | Launchd | Launchd | 13 Process Injection | Input Capture | System Network Connections Discovery | Software Deployment Tools | Remote Data Staging | Mail Protocols | Exfiltration Over Unencrypted Non-C2 Protocol | Firmware Corruption |
Gather Victim Org Information | DNS Server | Compromise Software Supply Chain | Windows Command Shell | Scheduled Task | Scheduled Task | 1 Indicator Removal | Keylogging | Process Discovery | Taint Shared Content | Screen Capture | DNS | Exfiltration Over Physical Medium | Resource Hijacking |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
97% | ReversingLabs | Win32.Virus.Jadtre | ||
100% | Avira | W32/Jadtre.B | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira | TR/Dldr.Small.Z.haljq | ||
100% | Avira | BDS/Backdoor.Gen7 | ||
100% | Avira | W32/Jadtre.B | ||
100% | Avira | W32/Jadtre.B | ||
100% | Avira | W32/Jadtre.B | ||
100% | Joe Sandbox ML | |||
100% | Joe Sandbox ML | |||
100% | Joe Sandbox ML | |||
100% | Joe Sandbox ML | |||
100% | Joe Sandbox ML | |||
96% | ReversingLabs | Win32.Backdoor.Venik | ||
97% | ReversingLabs | Win32.Trojan.Skeeyah | ||
0% | ReversingLabs |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
ddos.dnsnb8.net | 44.221.84.105 | true | true | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true | unknown | ||
true | unknown | ||
true | unknown | ||
true | unknown | ||
true | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false |
| unknown | ||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
119.91.152.151 | unknown | China | 24143 | CNNIC-QCN-APQingdaoCableTVNetworkCenterCN | true | |
44.221.84.105 | ddos.dnsnb8.net | United States | 14618 | AMAZON-AESUS | true |
IP |
---|
127.0.0.1 |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1544387 |
Start date and time: | 2024-10-29 10:58:06 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 7m 52s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 15 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | gE4NVCZDRk.exerenamed because original name is a hash value |
Original Sample Name: | 02b3757b29002a8fcabd9afaebf1f7d3.exe |
Detection: | MAL |
Classification: | mal100.spre.bank.troj.evad.winEXE@24/33@1/3 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe
- Excluded IPs from analysis (whitelisted): 20.189.173.21
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, otelrules.azureedge.net, blobcollector.events.data.trafficmanager.net, onedsblobprdwus16.westus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- Report size exceeded maximum capacity and may have missing behavior information.
- Report size getting too big, too many NtOpenFile calls found.
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- VT rate limit hit for: gE4NVCZDRk.exe
Time | Type | Description |
---|---|---|
05:59:18 | API Interceptor | |
05:59:34 | API Interceptor | |
05:59:41 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
119.91.152.151 | Get hash | malicious | RunningRAT | Browse | ||
Get hash | malicious | RunningRAT | Browse | |||
Get hash | malicious | RunningRAT | Browse | |||
Get hash | malicious | GhostRat, Nitol | Browse | |||
Get hash | malicious | RunningRAT | Browse | |||
Get hash | malicious | Gh0stCringe RunningRAT | Browse | |||
44.221.84.105 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Bdaejec | Browse |
| ||
Get hash | malicious | PureLog Stealer, RedLine | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | PureLog Stealer, RedLine | Browse |
| ||
Get hash | malicious | PureLog Stealer, RedLine | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
ddos.dnsnb8.net | Get hash | malicious | Bdaejec | Browse |
| |
Get hash | malicious | Bdaejec | Browse |
| ||
Get hash | malicious | Bdaejec | Browse |
| ||
Get hash | malicious | Bdaejec, Stealc | Browse |
| ||
Get hash | malicious | Bdaejec | Browse |
| ||
Get hash | malicious | Bdaejec | Browse |
| ||
Get hash | malicious | Bdaejec, Sality | Browse |
| ||
Get hash | malicious | Babuk, Bdaejec, Djvu | Browse |
| ||
Get hash | malicious | Bdaejec | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
AMAZON-AESUS | Get hash | malicious | HTMLPhisher | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
CNNIC-QCN-APQingdaoCableTVNetworkCenterCN | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | RunningRAT | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | RunningRAT | Browse |
| ||
Get hash | malicious | RunningRAT | Browse |
| ||
Get hash | malicious | GhostRat, Nitol | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
C:\Users\user\AppData\Local\Temp\XekSuT.exe | Get hash | malicious | Bdaejec | Browse | ||
Get hash | malicious | Bdaejec | Browse | |||
Get hash | malicious | Bdaejec | Browse | |||
Get hash | malicious | Bdaejec | Browse | |||
Get hash | malicious | Bdaejec | Browse | |||
Get hash | malicious | Bdaejec, Sality | Browse | |||
Get hash | malicious | Bdaejec, Sality | Browse | |||
Get hash | malicious | Bdaejec, Sality | Browse | |||
Get hash | malicious | Babadeda, Bdaejec, Neshta | Browse | |||
Get hash | malicious | Babadeda, Bdaejec, Neshta | Browse | |||
C:\Users\user\AppData\Local\Temp\6011859.dll | Get hash | malicious | RunningRAT | Browse |
Process: | C:\Users\user\AppData\Local\Temp\XekSuT.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 19456 |
Entropy (8bit): | 6.590488550549625 |
Encrypted: | false |
SSDEEP: | 384:1F/S8XZQaD7U8iu4YsAa7ZA0UvH2lsRv21yW7GbAxur6+Y9PffPz:ycQGPL4vzZq2o9W7GsxBbPr |
MD5: | 87EBBA9962E0431E9BED32CB7E5DF48A |
SHA1: | B5D695A1E4759FF6A2846E1A0E526A2ADF8AE3A2 |
SHA-256: | 8B859F26169ED9EE2DCB671391BE25FD36494FF2B272D359561322131935809C |
SHA-512: | 502E1B1CA82AA2E35216955FD0508B5CB4EBDB910F930953528E84047B03D71F76403C81647596DCAE2A2D722E91CA9528B12D425158250AFE91EB9F53239943 |
Malicious: | true |
Antivirus: |
|
Preview: |
Process: | C:\Users\user\AppData\Local\Temp\XekSuT.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2389504 |
Entropy (8bit): | 6.731338221304018 |
Encrypted: | false |
SSDEEP: | 49152:BGSXoV72tpV9XE8Wwi1aCvYMdRluS/fYw44RxL:V4OEtwiICvYMpf |
MD5: | 4C118C50DF307996419B06E92163087D |
SHA1: | 29825FBD6055C6AC06E91293C024C496A6B42439 |
SHA-256: | CFF2F2A0EAEADA0E77739524E284275912CCBE6E9F34341105E9B7A1C5B8C961 |
SHA-512: | 473A8893C79F1FB7A9E120FFFF31F23CB7D83C09BF9C7356C8BB80C975858E16A427DCCA628D4C96DFA7BD4B285D8FE0EC869CF73E6F78AA1E8462A70DC5B17E |
Malicious: | true |
Antivirus: |
|
Preview: |
Process: | C:\Users\user\AppData\Local\Temp\XekSuT.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 31744 |
Entropy (8bit): | 6.366075585544415 |
Encrypted: | false |
SSDEEP: | 768:uWQ3655Kv1X/qY1MSdlIQGPL4vzZq2o9W7GsxBbPr:uHqaNrFdlDGCq2iW7z |
MD5: | B4E43FE71C2D3E1EE806FA4CE9E78C13 |
SHA1: | 43E9681F79AE68CCA8119CBE1028795BCE3FA6C0 |
SHA-256: | 7284D7F7B495D6A858B295ED3D70F9D8D6A22068194964582EC2F66F8964EEB3 |
SHA-512: | 61B685A964E53226EB59275BE524C9E2325EA9BC4BAC96F77156717518D10199643D153DA5CA1BC9C0F4E42A0853591A9E932696536AB73AA908C1BA85AFE4FF |
Malicious: | true |
Antivirus: |
|
Preview: |
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_XekSuT.exe_24c27fbdbba447a89abf50ef7e2ed5439a15e51d_dc0ba3f8_8105e1f2-2929-4267-abb0-a6608c1169c0\Report.wer
Download File
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 0.923185171504473 |
Encrypted: | false |
SSDEEP: | 96:wfFNbsxhnj7afzQXIDcQNc6UkcEUscw3US3B+HbHg/5ksS/YyNlIcIPkMhFSDOyn:e3b60zBNYjE/hzuiF5Z24IO8t |
MD5: | F0AA0BFCB93467751D00632007E5999B |
SHA1: | 83EC6E350784C641B51DAF59DA6110BE8465D932 |
SHA-256: | 080B9367A38EA12E878D5AE2CABFA8C118E931D6FF7F404CDE8944D1830C4E41 |
SHA-512: | DF1BC73C85C5713EE6A055FC15ADA9C66806D5F366DA1EF5FBE081466A313C74D00A7ED335B3F3E7C0EEEF4E5A366073FCA061CECCD145898B524134521F2D47 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 145430 |
Entropy (8bit): | 1.7774967696149961 |
Encrypted: | false |
SSDEEP: | 768:4hUZh3Jx9IYtVIfQHmn2v3sMsJFfJLVM8wJ:/EuqIHbv8MsJFfJLVM8wJ |
MD5: | CB04677561BDCEF17F7B4484C862DB4F |
SHA1: | 85CAB31832F7D1D922BCB4C729EC55D0E3D54B49 |
SHA-256: | 6438AB196743ED43ACCCF2CE259A9DFF63F5DDAAB30C12F5A05586F189168C90 |
SHA-512: | B1E2263F89921F2053CF11456BDB79716D158D8F1886C73EAAB506F7EF83D17B1353F6606AFD25532B31C1F6D97E3062829B214A022BE11706A3B1B7938CA0B6 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 6264 |
Entropy (8bit): | 3.7171214775947585 |
Encrypted: | false |
SSDEEP: | 96:RSIU6o7wVetbK66SGxY2Il3Meu5aMQUO89bCbgsfnWm:R6l7wVeJK66SGxY2/pDO89bCbgsfnWm |
MD5: | F16F7CE1D7433D048E390E09BB444948 |
SHA1: | 4555E5DB76047FAC6E265AEA9487380CB7C2865D |
SHA-256: | 348B586D0D1601598F5DAC32AC7FCD2CE47162E7563F81B2D6EF653D64EFF88B |
SHA-512: | 4C89413D693FD4F99136D8E3F202858F6CB7CE09B2141C13BFFE040C5E161F350CA75B469908D66C319858F97F4B68AF1B62C2D89B845E0F16C334E692400A74 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4551 |
Entropy (8bit): | 4.452302697276403 |
Encrypted: | false |
SSDEEP: | 48:cvIwWl8zs8uJg77aI9s/WpW8VYeYm8M4JENFx+q8YaPg3dd:uIjf8kI7Wu7V6JIMPg3dd |
MD5: | 79924F21F29EC0A463CB7CB783F882E4 |
SHA1: | FF30B53E73FC7B54046CEF328C17B6DD58CD2F55 |
SHA-256: | 2B67795A95C244E5D82406D751AB29D01ED2DD1F0E3814443293C6F93D926CB2 |
SHA-512: | AD4C6728B2E9EA4E8B4F9F4623953382CBFC9723370DC1346A1544859504EBB457F0C01B381B13C404AF9638B8181F6C8D6F0A6DCD3DAF4112FEA58AF47A4C91 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\svchost.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 81388 |
Entropy (8bit): | 3.087601366047006 |
Encrypted: | false |
SSDEEP: | 768:eU1sfPSs4QIvNwzfYAeT8ps21VM63gUqMBhZY/Xid/8YH0npo/:TkSs4/Nwzs8hvMUgU3Bhm/XitL0npo/ |
MD5: | 7D5C7E4C444D432D1EA6B0BAC1EEC4E4 |
SHA1: | 49B47BFA0D498AC5F313F89DC9746F73DAA3D724 |
SHA-256: | A1B8DC99A7440A66238E5E09768CBEF7FF4381AB5A5908DB88B345093323F102 |
SHA-512: | 9CEF3A1FABD23297D6A547292F598328FD16D462DE4CF2F3F6FF1C5588AA90E5DB44A0415AFF63440EF1AFF06D59387EDA3CB0C8C4E8732EA51AA09E3CD35DA9 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\svchost.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 13340 |
Entropy (8bit): | 2.6866353511897088 |
Encrypted: | false |
SSDEEP: | 96:TiZYWnPoDJPKYsYhWeH4YEZiEztEi9x4tmzwOrlLwHajCGMKpKI+3v3:2ZDvLakuHajCGMKp9+3v3 |
MD5: | 66CCD8EB5BE964C5EA8BEC9C9E18920F |
SHA1: | 233C91912BE43C2415E9BDD0B16596B70DAC5F23 |
SHA-256: | FC987F9A02130C8E5B0444DB94986895D415B4E4BC93B48B76558DBA654C35A9 |
SHA-512: | 2F2AEEFA0232D063631A92A2EC5C9A20C9E304166AB68B5BBBD10E6801583FF0E2CEBCE2C5CCED9215153FF473867EA528F42A3713C9ABBFA57AE3BA68EB4ED6 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\AppData\Local\Temp\XekSuT.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4 |
Entropy (8bit): | 1.5 |
Encrypted: | false |
SSDEEP: | 3:Nv:9 |
MD5: | D3B07384D113EDEC49EAA6238AD5FF00 |
SHA1: | F1D2D2F924E986AC86FDF7B36C94BCDF32BEEC15 |
SHA-256: | B5BB9D8014A0F9B1D61E21E796D78DCCDF1352F23CD32812F4850B878AE4944C |
SHA-512: | 0CF9180A764ABA863A67B6D72F0918BC131C6772642CB2DCE5A34F0A702F9470DDC2BF125C12198B1995C233C34B4AFD346C54A2334C350A948A51B6E8B4E6B6 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\AppData\Local\Temp\XekSuT.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4 |
Entropy (8bit): | 1.5 |
Encrypted: | false |
SSDEEP: | 3:Nv:9 |
MD5: | D3B07384D113EDEC49EAA6238AD5FF00 |
SHA1: | F1D2D2F924E986AC86FDF7B36C94BCDF32BEEC15 |
SHA-256: | B5BB9D8014A0F9B1D61E21E796D78DCCDF1352F23CD32812F4850B878AE4944C |
SHA-512: | 0CF9180A764ABA863A67B6D72F0918BC131C6772642CB2DCE5A34F0A702F9470DDC2BF125C12198B1995C233C34B4AFD346C54A2334C350A948A51B6E8B4E6B6 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\AppData\Local\Temp\XekSuT.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4 |
Entropy (8bit): | 1.5 |
Encrypted: | false |
SSDEEP: | 3:Nv:9 |
MD5: | D3B07384D113EDEC49EAA6238AD5FF00 |
SHA1: | F1D2D2F924E986AC86FDF7B36C94BCDF32BEEC15 |
SHA-256: | B5BB9D8014A0F9B1D61E21E796D78DCCDF1352F23CD32812F4850B878AE4944C |
SHA-512: | 0CF9180A764ABA863A67B6D72F0918BC131C6772642CB2DCE5A34F0A702F9470DDC2BF125C12198B1995C233C34B4AFD346C54A2334C350A948A51B6E8B4E6B6 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\AppData\Local\Temp\XekSuT.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4 |
Entropy (8bit): | 1.5 |
Encrypted: | false |
SSDEEP: | 3:Nv:9 |
MD5: | D3B07384D113EDEC49EAA6238AD5FF00 |
SHA1: | F1D2D2F924E986AC86FDF7B36C94BCDF32BEEC15 |
SHA-256: | B5BB9D8014A0F9B1D61E21E796D78DCCDF1352F23CD32812F4850B878AE4944C |
SHA-512: | 0CF9180A764ABA863A67B6D72F0918BC131C6772642CB2DCE5A34F0A702F9470DDC2BF125C12198B1995C233C34B4AFD346C54A2334C350A948A51B6E8B4E6B6 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\AppData\Local\Temp\XekSuT.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4 |
Entropy (8bit): | 1.5 |
Encrypted: | false |
SSDEEP: | 3:Nv:9 |
MD5: | D3B07384D113EDEC49EAA6238AD5FF00 |
SHA1: | F1D2D2F924E986AC86FDF7B36C94BCDF32BEEC15 |
SHA-256: | B5BB9D8014A0F9B1D61E21E796D78DCCDF1352F23CD32812F4850B878AE4944C |
SHA-512: | 0CF9180A764ABA863A67B6D72F0918BC131C6772642CB2DCE5A34F0A702F9470DDC2BF125C12198B1995C233C34B4AFD346C54A2334C350A948A51B6E8B4E6B6 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\AppData\Local\Temp\XekSuT.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4 |
Entropy (8bit): | 1.5 |
Encrypted: | false |
SSDEEP: | 3:Nv:9 |
MD5: | D3B07384D113EDEC49EAA6238AD5FF00 |
SHA1: | F1D2D2F924E986AC86FDF7B36C94BCDF32BEEC15 |
SHA-256: | B5BB9D8014A0F9B1D61E21E796D78DCCDF1352F23CD32812F4850B878AE4944C |
SHA-512: | 0CF9180A764ABA863A67B6D72F0918BC131C6772642CB2DCE5A34F0A702F9470DDC2BF125C12198B1995C233C34B4AFD346C54A2334C350A948A51B6E8B4E6B6 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\AppData\Local\Temp\XekSuT.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4 |
Entropy (8bit): | 1.5 |
Encrypted: | false |
SSDEEP: | 3:Nv:9 |
MD5: | D3B07384D113EDEC49EAA6238AD5FF00 |
SHA1: | F1D2D2F924E986AC86FDF7B36C94BCDF32BEEC15 |
SHA-256: | B5BB9D8014A0F9B1D61E21E796D78DCCDF1352F23CD32812F4850B878AE4944C |
SHA-512: | 0CF9180A764ABA863A67B6D72F0918BC131C6772642CB2DCE5A34F0A702F9470DDC2BF125C12198B1995C233C34B4AFD346C54A2334C350A948A51B6E8B4E6B6 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\AppData\Local\Temp\XekSuT.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4 |
Entropy (8bit): | 1.5 |
Encrypted: | false |
SSDEEP: | 3:Nv:9 |
MD5: | D3B07384D113EDEC49EAA6238AD5FF00 |
SHA1: | F1D2D2F924E986AC86FDF7B36C94BCDF32BEEC15 |
SHA-256: | B5BB9D8014A0F9B1D61E21E796D78DCCDF1352F23CD32812F4850B878AE4944C |
SHA-512: | 0CF9180A764ABA863A67B6D72F0918BC131C6772642CB2DCE5A34F0A702F9470DDC2BF125C12198B1995C233C34B4AFD346C54A2334C350A948A51B6E8B4E6B6 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\gE4NVCZDRk.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 26112 |
Entropy (8bit): | 6.077721048640773 |
Encrypted: | false |
SSDEEP: | 384:8T9IWqIwt10zr6lXYhCRdkyurLmC2S1xJrQcWrH/RUAMO0MY0holUxHdHq4tKDES:8ht+Izr6pqRrLuS1vzWpaGZHdFYDG |
MD5: | DB598538E7A70B73298F6424AE507E02 |
SHA1: | D06A04FB9CA1BB8DA5974870196AE5C0EADC1FA9 |
SHA-256: | CC4AB82995B0C0C827E99870948EF6A1371D4D1ED6D167A087C0D5C123D0F15E |
SHA-512: | EBEDB94E2BA77836317596557FB447E6ABC78FECFAFCE8DE900D70202994FE829459665E0DEC8813C51039B64A12D08258BC6074324B729994B61E8467F5E3FA |
Malicious: | true |
Yara Hits: |
|
Antivirus: |
|
Joe Sandbox View: |
|
Preview: |
Process: | C:\Users\user\AppData\Local\Temp\XekSuT.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4 |
Entropy (8bit): | 1.5 |
Encrypted: | false |
SSDEEP: | 3:Nv:9 |
MD5: | D3B07384D113EDEC49EAA6238AD5FF00 |
SHA1: | F1D2D2F924E986AC86FDF7B36C94BCDF32BEEC15 |
SHA-256: | B5BB9D8014A0F9B1D61E21E796D78DCCDF1352F23CD32812F4850B878AE4944C |
SHA-512: | 0CF9180A764ABA863A67B6D72F0918BC131C6772642CB2DCE5A34F0A702F9470DDC2BF125C12198B1995C233C34B4AFD346C54A2334C350A948A51B6E8B4E6B6 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\AppData\Local\Temp\XekSuT.exe |
File Type: | |
Category: | modified |
Size (bytes): | 4 |
Entropy (8bit): | 1.5 |
Encrypted: | false |
SSDEEP: | 3:Nv:9 |
MD5: | D3B07384D113EDEC49EAA6238AD5FF00 |
SHA1: | F1D2D2F924E986AC86FDF7B36C94BCDF32BEEC15 |
SHA-256: | B5BB9D8014A0F9B1D61E21E796D78DCCDF1352F23CD32812F4850B878AE4944C |
SHA-512: | 0CF9180A764ABA863A67B6D72F0918BC131C6772642CB2DCE5A34F0A702F9470DDC2BF125C12198B1995C233C34B4AFD346C54A2334C350A948A51B6E8B4E6B6 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\gE4NVCZDRk.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 15872 |
Entropy (8bit): | 7.031113762428177 |
Encrypted: | false |
SSDEEP: | 384:7XZQaD7U8iu4YsAa7ZA0UvH2lsRv21yW7GbAxur6+Y9PffPz:1QGPL4vzZq2o9W7GsxBbPr |
MD5: | 56B2C3810DBA2E939A8BB9FA36D3CF96 |
SHA1: | 99EE31CD4B0D6A4B62779DA36E0EEECDD80589FC |
SHA-256: | 4354970CCC7CD6BB16318F132C34F6A1B3D5C2EA7FF53E1C9271905527F2DB07 |
SHA-512: | 27812A9A034D7BD2CA73B337AE9E0B6DC79C38CFD1A2C6AC9D125D3CC8FA563C401A40D22155811D5054E5BAA8CF8C8E7E03925F25FA856A9BA9DEA708D15B4E |
Malicious: | true |
Antivirus: |
|
Joe Sandbox View: |
|
Preview: |
Process: | C:\Windows\System32\wbem\WMIADAP.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 3444 |
Entropy (8bit): | 5.011954215267298 |
Encrypted: | false |
SSDEEP: | 48:ADPo+gDMIuK54DeHNg9dqbEzCJGGgGDU3XgLBgaGKFijiVJtVAAF/XRgW:ADw+gDMhK54qHC7aBvGKFijiV7XRgW |
MD5: | B133A676D139032A27DE3D9619E70091 |
SHA1: | 1248AA89938A13640252A79113930EDE2F26F1FA |
SHA-256: | AE2B6236D3EEB4822835714AE9444E5DCD21BC60F7A909F2962C43BC743C7B15 |
SHA-512: | C6B99E13D854CE7A6874497473614EE4BD81C490802783DB1349AB851CD80D1DC06DF8C1F6E434ABA873A5BBF6125CC64104709064E19A9DC1C66DCDE3F898F5 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\wbem\WMIADAP.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 48786 |
Entropy (8bit): | 3.5854495362228453 |
Encrypted: | false |
SSDEEP: | 384:esozoNc1+12zG1+b61ubSGMLVrj4+PtC81ZBg4Lg4ung4og4uo91K91zI91K91z2:esozozBg4Lg4ung4og4uWG4MG4o1 |
MD5: | DF877BEC5C9E3382E94FEA48FEE049AC |
SHA1: | 1D61436C8A1C057C1B1089EB794D90EE4B0D8FE9 |
SHA-256: | 7F0F3FA64E41A30BACA377B6399F8F7087BC54DA9FCA876BFDC2C2EEECA8454B |
SHA-512: | 433CB16EBE2292CB60CB8CE71207EBB752295FB73E6D13E215E771EC5FC433EE29577AF28641255810C18078B95F04A9D37734B6F49CB6A6302821E365672205 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\svchost.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 61440 |
Entropy (8bit): | 6.199746098562656 |
Encrypted: | false |
SSDEEP: | 1536:H9ykYCTdiHQKrFXmw2RQln5IUmDjoX6+:HlMHprF2nRQln5I |
MD5: | 889B99C52A60DD49227C5E485A016679 |
SHA1: | 8FA889E456AA646A4D0A4349977430CE5FA5E2D7 |
SHA-256: | 6CBE0E1F046B13B29BFA26F8B368281D2DDA7EB9B718651D5856F22CC3E02910 |
SHA-512: | 08933106EAF338DD119C45CBF1F83E723AFF77CC0F8D3FC84E36253B1EB31557A54211D1D5D1CB58958188E32064D451F6C66A24B3963CCCD3DE07299AB90641 |
Malicious: | false |
Antivirus: |
|
Preview: |
Process: | C:\Windows\System32\wbem\WMIADAP.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 840878 |
Entropy (8bit): | 3.4224066455051885 |
Encrypted: | false |
SSDEEP: | 3072:xJQGb/6IPolY/OhyIGmZkzTMWcnqgspmTbQiIJEDc3dv+eBrq2Bw+1wQ5xcEkc7+:01nqgsp2gOKih3 |
MD5: | D3ED23A3E63ACA8CF656C585568DA6D7 |
SHA1: | 1A499D7E9A030D53B2A4DBD36F6F14B6531A6094 |
SHA-256: | AE5A6E258A41298BE6CF2B3DA812E992E1D6A3C7FBC7DD4AA8B413DA850E8B65 |
SHA-512: | 21E2953B0819567865DA9C80A7D07021D7ED48F4BA3CD843C42D13D18E0E8FB27FA2F7C4EC86D4A1F4D887146F0F7E9E05B6A53D85398EA43240C2E180D52E00 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\wbem\WMIADAP.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 840878 |
Entropy (8bit): | 3.4224066455051885 |
Encrypted: | false |
SSDEEP: | 3072:xJQGb/6IPolY/OhyIGmZkzTMWcnqgspmTbQiIJEDc3dv+eBrq2Bw+1wQ5xcEkc7+:01nqgsp2gOKih3 |
MD5: | D3ED23A3E63ACA8CF656C585568DA6D7 |
SHA1: | 1A499D7E9A030D53B2A4DBD36F6F14B6531A6094 |
SHA-256: | AE5A6E258A41298BE6CF2B3DA812E992E1D6A3C7FBC7DD4AA8B413DA850E8B65 |
SHA-512: | 21E2953B0819567865DA9C80A7D07021D7ED48F4BA3CD843C42D13D18E0E8FB27FA2F7C4EC86D4A1F4D887146F0F7E9E05B6A53D85398EA43240C2E180D52E00 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\wbem\WMIADAP.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 137550 |
Entropy (8bit): | 3.409189992022338 |
Encrypted: | false |
SSDEEP: | 1536:X1i4nfw8ld9+mRDaUR28oV7TYfXLi7NwrgSwNu56FRtg:XBnfw8ld9+mRDaUR28oV7TY+7S0ba |
MD5: | 084B771A167854C5B38E25D4E199B637 |
SHA1: | AE6D36D4EC5A9E515E8735525BD80C96AC0F8122 |
SHA-256: | B3CF0050FAF325C36535D665C24411F3877E3667904DFE9D8A1C802ED4BCD56D |
SHA-512: | 426C15923F54EC93F22D9523B5CB6D326F727A34F5FF2BDE63D1CB3AD97CAB7E5B2ABABBC6ED5082B5E3140E9342A4E6F354359357A3F9AEF285278CB38A5835 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\wbem\WMIADAP.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 715050 |
Entropy (8bit): | 3.278818886805871 |
Encrypted: | false |
SSDEEP: | 3072:NUdGNuowE4j0PrRZnpETMDZ8M6d0PHHx643/A5BK9YXdhPHlVziwC4ALWI1dnmRh:78M6d0w+WB6I |
MD5: | 342BC94F85E143BE85B5B997163A0BB3 |
SHA1: | 8780CD88D169AE88C843E19239D9A32625F6A73E |
SHA-256: | F7D40B4FADA44B2A5231780F99C3CE784BCF33866B59D5EB767EEA8E532AD2C4 |
SHA-512: | 0A4ED9104CAFCE95E204B5505181816E7AA7941DED2694FF75EFABAAB821BF0F0FE5B32261ED213C710250B7845255F4E317D86A3A6D4C2C21F866207233C57E |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\wbem\WMIADAP.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 3444 |
Entropy (8bit): | 5.011954215267298 |
Encrypted: | false |
SSDEEP: | 48:ADPo+gDMIuK54DeHNg9dqbEzCJGGgGDU3XgLBgaGKFijiVJtVAAF/XRgW:ADw+gDMhK54qHC7aBvGKFijiV7XRgW |
MD5: | B133A676D139032A27DE3D9619E70091 |
SHA1: | 1248AA89938A13640252A79113930EDE2F26F1FA |
SHA-256: | AE2B6236D3EEB4822835714AE9444E5DCD21BC60F7A909F2962C43BC743C7B15 |
SHA-512: | C6B99E13D854CE7A6874497473614EE4BD81C490802783DB1349AB851CD80D1DC06DF8C1F6E434ABA873A5BBF6125CC64104709064E19A9DC1C66DCDE3F898F5 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\wbem\WMIADAP.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 48786 |
Entropy (8bit): | 3.5854495362228453 |
Encrypted: | false |
SSDEEP: | 384:esozoNc1+12zG1+b61ubSGMLVrj4+PtC81ZBg4Lg4ung4og4uo91K91zI91K91z2:esozozBg4Lg4ung4og4uWG4MG4o1 |
MD5: | DF877BEC5C9E3382E94FEA48FEE049AC |
SHA1: | 1D61436C8A1C057C1B1089EB794D90EE4B0D8FE9 |
SHA-256: | 7F0F3FA64E41A30BACA377B6399F8F7087BC54DA9FCA876BFDC2C2EEECA8454B |
SHA-512: | 433CB16EBE2292CB60CB8CE71207EBB752295FB73E6D13E215E771EC5FC433EE29577AF28641255810C18078B95F04A9D37734B6F49CB6A6302821E365672205 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\AppData\Local\Temp\XekSuT.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1835008 |
Entropy (8bit): | 4.465989311726786 |
Encrypted: | false |
SSDEEP: | 6144:zIXfpi67eLPU9skLmb0b4+WSPKaJG8nAgejZMMhA2gX4WABl0uNOdwBCswSbn:kXD94+WlLZMM6YFHE+n |
MD5: | 25261D3F857EF0D116461DEBDCC93547 |
SHA1: | 324A6B84B8934EFDAA000DC83FED7F971BCCB200 |
SHA-256: | A64C9C3EC478670517DE98DC60C017626CBF51FE35398ACB074941C9E3E52032 |
SHA-512: | 1E70E8A570213FE60B81151896D61D063D773CDDBC2D042E65B55D46058918D9A5D0715A172447DBE88473B9EE08A0CA431452A069C4D029264C8D1B9E5DC10E |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\wbem\WMIADAP.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 3444 |
Entropy (8bit): | 5.011954215267298 |
Encrypted: | false |
SSDEEP: | 48:ADPo+gDMIuK54DeHNg9dqbEzCJGGgGDU3XgLBgaGKFijiVJtVAAF/XRgW:ADw+gDMhK54qHC7aBvGKFijiV7XRgW |
MD5: | B133A676D139032A27DE3D9619E70091 |
SHA1: | 1248AA89938A13640252A79113930EDE2F26F1FA |
SHA-256: | AE2B6236D3EEB4822835714AE9444E5DCD21BC60F7A909F2962C43BC743C7B15 |
SHA-512: | C6B99E13D854CE7A6874497473614EE4BD81C490802783DB1349AB851CD80D1DC06DF8C1F6E434ABA873A5BBF6125CC64104709064E19A9DC1C66DCDE3F898F5 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\wbem\WMIADAP.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 48786 |
Entropy (8bit): | 3.5854495362228453 |
Encrypted: | false |
SSDEEP: | 384:esozoNc1+12zG1+b61ubSGMLVrj4+PtC81ZBg4Lg4ung4og4uo91K91zI91K91z2:esozozBg4Lg4ung4og4uWG4MG4o1 |
MD5: | DF877BEC5C9E3382E94FEA48FEE049AC |
SHA1: | 1D61436C8A1C057C1B1089EB794D90EE4B0D8FE9 |
SHA-256: | 7F0F3FA64E41A30BACA377B6399F8F7087BC54DA9FCA876BFDC2C2EEECA8454B |
SHA-512: | 433CB16EBE2292CB60CB8CE71207EBB752295FB73E6D13E215E771EC5FC433EE29577AF28641255810C18078B95F04A9D37734B6F49CB6A6302821E365672205 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 5.561740167718479 |
TrID: |
|
File name: | gE4NVCZDRk.exe |
File size: | 69'632 bytes |
MD5: | 02b3757b29002a8fcabd9afaebf1f7d3 |
SHA1: | cecffd787a418e435a9019211dda54444c2184fd |
SHA256: | e909609bcd7d6a217635b372abba6e55d034d2e55712b032844ce28ded020064 |
SHA512: | fa7312829ddb66c4e3dba341eb45b2625c45060cfb2265a53ddb54595dd28d9245959eee6065b50e58d1908660732785a0430ae9345455d4bbcefd52fc5b015a |
SSDEEP: | 1536:sb1MsHz3JDwhyWr+N95OTga6S+PGCq2iW7z:XsT3JezcMCSkGCH |
TLSH: | 35639E01634460F7C686637266F7A21B885A7EB20BB824CFE7E44D0F1CF49D5B83646B |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........9..tW..tW..tW..h[..tW..{...tW.DhY..tW..k]..tW..kS..tW..RS..tW..tV.[tW..R\..tW..rQ..tW.Rich.tW.........PE..L....w.T........... |
Icon Hash: | 71b018dccec77331 |
Entrypoint: | 0x40c000 |
Entrypoint Section: | /|wu> |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE |
DLL Characteristics: | |
Time Stamp: | 0x54FD77CC [Mon Mar 9 10:37:00 2015 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | 24ffff844f7eed74e1f1064cc9840ba9 |
Instruction |
---|
push ebp |
mov ebp, esp |
sub esp, 0000016Ch |
xor eax, eax |
push ebx |
push esi |
push edi |
mov dword ptr [ebp-24h], eax |
mov dword ptr [ebp-10h], eax |
mov dword ptr [ebp-14h], eax |
mov dword ptr [ebp-08h], eax |
mov dword ptr [ebp-0Ch], eax |
mov dword ptr [ebp-20h], eax |
mov dword ptr [ebp-18h], eax |
mov dword ptr [ebp-48h], 536B6558h |
mov dword ptr [ebp-44h], 652E5475h |
mov dword ptr [ebp-40h], 00006578h |
mov dword ptr [ebp-3Ch], 00000000h |
call 00007F5170BD3AB5h |
pop eax |
add eax, 00000225h |
mov dword ptr [ebp-04h], eax |
mov eax, dword ptr fs:[00000030h] |
mov dword ptr [ebp-28h], eax |
mov eax, dword ptr [ebp-04h] |
mov dword ptr [eax], E904C483h |
mov eax, dword ptr [ebp-04h] |
mov dword ptr [eax+04h], FFFF6661h |
mov eax, dword ptr [ebp-28h] |
mov eax, dword ptr [eax+0Ch] |
mov eax, dword ptr [eax+1Ch] |
mov eax, dword ptr [eax] |
mov eax, dword ptr [eax+08h] |
mov ecx, dword ptr [eax+3Ch] |
mov ecx, dword ptr [ecx+eax+78h] |
add ecx, eax |
mov edi, dword ptr [ecx+1Ch] |
mov ebx, dword ptr [ecx+20h] |
mov esi, dword ptr [ecx+24h] |
mov ecx, dword ptr [ecx+18h] |
add esi, eax |
add edi, eax |
add ebx, eax |
xor edx, edx |
mov dword ptr [ebp-30h], esi |
mov dword ptr [ebp-1Ch], edx |
mov dword ptr [ebp-34h], ecx |
cmp edx, dword ptr [ebp-34h] |
jnc 00007F5170BD3BFEh |
movzx ecx, word ptr [esi+edx*2] |
mov edx, dword ptr [ebx+edx*4] |
mov esi, dword ptr [edi+ecx*4] |
add edx, eax |
mov ecx, dword ptr [edx] |
add esi, eax |
cmp ecx, 4D746547h |
jne 00007F5170BD3B04h |
cmp dword ptr [edx+04h], 6C75646Fh |
jne 00007F5170BD3AFBh |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xa2a0 | 0x64 | .data |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xb000 | 0xa98 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x3000 | 0x280 | .data |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x1b83 | 0x2000 | af004437d972dc872368f31fffd6aaa6 | False | 0.4327392578125 | data | 5.330045711780258 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.data | 0x3000 | 0x78b6 | 0x8000 | 7670af3ae88481f9995ead7463909f4f | False | 0.496185302734375 | data | 5.753859530710346 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0xb000 | 0xa98 | 0x1000 | c41cc8dcf2debdfbcfbd52158b76ca73 | False | 0.26123046875 | data | 2.5169812284194717 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
/|wu> | 0xc000 | 0x5000 | 0x5000 | b1b31fef029b3b66b3d59ff5e8ac89af | False | 0.642529296875 | data | 6.037548684936156 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_ICON | 0xb160 | 0x2e8 | Device independent bitmap graphic, 32 x 64 x 4, image size 512 | Chinese | China | 0.33064516129032256 |
RT_ICON | 0xb448 | 0x128 | Device independent bitmap graphic, 16 x 32 x 4, image size 128 | Chinese | China | 0.4391891891891892 |
RT_DIALOG | 0xb598 | 0x1c6 | data | Chinese | China | 0.5682819383259912 |
RT_GROUP_ICON | 0xb570 | 0x22 | data | Chinese | China | 1.0 |
RT_VERSION | 0xb760 | 0x338 | data | French | France | 0.45024271844660196 |
DLL | Import |
---|---|
MFC42.DLL | |
MSVCRT.dll | _controlfp, __set_app_type, __p__fmode, __p__commode, _adjust_fdiv, __setusermatherr, _initterm, __getmainargs, _acmdln, exit, _XcptFilter, _exit, _onexit, __dllonexit, _except_handler3, memset, __p__pgmptr, sprintf, memcpy, _access, __CxxFrameHandler, strstr, _setmbcp, _mkdir |
KERNEL32.dll | CloseHandle, CreateFileA, FreeLibrary, GetTickCount, GetFileAttributesA, ExpandEnvironmentStringsA, GetLastError, GetProcAddress, LoadLibraryA, lstrcpyA, GetCommandLineA, Sleep, lstrcmpiA, SetThreadPriority, GetCurrentThread, SetPriorityClass, GetCurrentProcess, GetModuleHandleA, GetStartupInfoA, WriteFile |
USER32.dll | SendMessageA, IsIconic, GetClientRect, EnableWindow, LoadIconA, GetSystemMetrics, wsprintfA, DrawIcon |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
Chinese | China | |
French | France |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-29T10:58:58.815691+0100 | 2838522 | ETPRO MALWARE Backdoor.Win32/Bdaejec.A CnC Domain in DNS Lookup | 1 | 192.168.2.4 | 55716 | 1.1.1.1 | 53 | UDP |
2024-10-29T10:58:58.815691+0100 | 2814897 | ETPRO MALWARE W32.YoungLotus Checkin | 1 | 192.168.2.4 | 49743 | 119.91.152.151 | 8321 | TCP |
2024-10-29T10:58:59.583625+0100 | 2807908 | ETPRO MALWARE Backdoor.Win32/Bdaejec.A Checkin | 1 | 192.168.2.4 | 49730 | 44.221.84.105 | 799 | TCP |
2024-10-29T10:59:00.276781+0100 | 2807908 | ETPRO MALWARE Backdoor.Win32/Bdaejec.A Checkin | 1 | 192.168.2.4 | 49731 | 44.221.84.105 | 799 | TCP |
2024-10-29T10:59:00.976850+0100 | 2807908 | ETPRO MALWARE Backdoor.Win32/Bdaejec.A Checkin | 1 | 192.168.2.4 | 49732 | 44.221.84.105 | 799 | TCP |
2024-10-29T10:59:01.671009+0100 | 2807908 | ETPRO MALWARE Backdoor.Win32/Bdaejec.A Checkin | 1 | 192.168.2.4 | 49733 | 44.221.84.105 | 799 | TCP |
2024-10-29T10:59:02.288886+0100 | 2807908 | ETPRO MALWARE Backdoor.Win32/Bdaejec.A Checkin | 1 | 192.168.2.4 | 49734 | 44.221.84.105 | 799 | TCP |
2024-10-29T10:59:11.785152+0100 | 2814897 | ETPRO MALWARE W32.YoungLotus Checkin | 1 | 192.168.2.4 | 49735 | 119.91.152.151 | 8321 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 29, 2024 10:58:59.031331062 CET | 49730 | 799 | 192.168.2.4 | 44.221.84.105 |
Oct 29, 2024 10:58:59.037146091 CET | 799 | 49730 | 44.221.84.105 | 192.168.2.4 |
Oct 29, 2024 10:58:59.037249088 CET | 49730 | 799 | 192.168.2.4 | 44.221.84.105 |
Oct 29, 2024 10:58:59.052006006 CET | 49730 | 799 | 192.168.2.4 | 44.221.84.105 |
Oct 29, 2024 10:58:59.057435989 CET | 799 | 49730 | 44.221.84.105 | 192.168.2.4 |
Oct 29, 2024 10:58:59.583529949 CET | 799 | 49730 | 44.221.84.105 | 192.168.2.4 |
Oct 29, 2024 10:58:59.583625078 CET | 49730 | 799 | 192.168.2.4 | 44.221.84.105 |
Oct 29, 2024 10:58:59.619582891 CET | 799 | 49730 | 44.221.84.105 | 192.168.2.4 |
Oct 29, 2024 10:58:59.619726896 CET | 49730 | 799 | 192.168.2.4 | 44.221.84.105 |
Oct 29, 2024 10:58:59.622030020 CET | 49730 | 799 | 192.168.2.4 | 44.221.84.105 |
Oct 29, 2024 10:58:59.627479076 CET | 799 | 49730 | 44.221.84.105 | 192.168.2.4 |
Oct 29, 2024 10:58:59.725558043 CET | 49731 | 799 | 192.168.2.4 | 44.221.84.105 |
Oct 29, 2024 10:58:59.731234074 CET | 799 | 49731 | 44.221.84.105 | 192.168.2.4 |
Oct 29, 2024 10:58:59.731331110 CET | 49731 | 799 | 192.168.2.4 | 44.221.84.105 |
Oct 29, 2024 10:58:59.731482029 CET | 49731 | 799 | 192.168.2.4 | 44.221.84.105 |
Oct 29, 2024 10:58:59.737152100 CET | 799 | 49731 | 44.221.84.105 | 192.168.2.4 |
Oct 29, 2024 10:59:00.276698112 CET | 799 | 49731 | 44.221.84.105 | 192.168.2.4 |
Oct 29, 2024 10:59:00.276781082 CET | 49731 | 799 | 192.168.2.4 | 44.221.84.105 |
Oct 29, 2024 10:59:00.311826944 CET | 799 | 49731 | 44.221.84.105 | 192.168.2.4 |
Oct 29, 2024 10:59:00.311897039 CET | 49731 | 799 | 192.168.2.4 | 44.221.84.105 |
Oct 29, 2024 10:59:00.323430061 CET | 49731 | 799 | 192.168.2.4 | 44.221.84.105 |
Oct 29, 2024 10:59:00.328959942 CET | 799 | 49731 | 44.221.84.105 | 192.168.2.4 |
Oct 29, 2024 10:59:00.416440964 CET | 49732 | 799 | 192.168.2.4 | 44.221.84.105 |
Oct 29, 2024 10:59:00.422079086 CET | 799 | 49732 | 44.221.84.105 | 192.168.2.4 |
Oct 29, 2024 10:59:00.422405005 CET | 49732 | 799 | 192.168.2.4 | 44.221.84.105 |
Oct 29, 2024 10:59:00.426211119 CET | 49732 | 799 | 192.168.2.4 | 44.221.84.105 |
Oct 29, 2024 10:59:00.431684017 CET | 799 | 49732 | 44.221.84.105 | 192.168.2.4 |
Oct 29, 2024 10:59:00.973638058 CET | 799 | 49732 | 44.221.84.105 | 192.168.2.4 |
Oct 29, 2024 10:59:00.976850033 CET | 49732 | 799 | 192.168.2.4 | 44.221.84.105 |
Oct 29, 2024 10:59:01.008347988 CET | 799 | 49732 | 44.221.84.105 | 192.168.2.4 |
Oct 29, 2024 10:59:01.008857965 CET | 49732 | 799 | 192.168.2.4 | 44.221.84.105 |
Oct 29, 2024 10:59:01.085131884 CET | 49732 | 799 | 192.168.2.4 | 44.221.84.105 |
Oct 29, 2024 10:59:01.090738058 CET | 799 | 49732 | 44.221.84.105 | 192.168.2.4 |
Oct 29, 2024 10:59:01.112142086 CET | 49733 | 799 | 192.168.2.4 | 44.221.84.105 |
Oct 29, 2024 10:59:01.119769096 CET | 799 | 49733 | 44.221.84.105 | 192.168.2.4 |
Oct 29, 2024 10:59:01.124877930 CET | 49733 | 799 | 192.168.2.4 | 44.221.84.105 |
Oct 29, 2024 10:59:01.125066042 CET | 49733 | 799 | 192.168.2.4 | 44.221.84.105 |
Oct 29, 2024 10:59:01.131089926 CET | 799 | 49733 | 44.221.84.105 | 192.168.2.4 |
Oct 29, 2024 10:59:01.670881033 CET | 799 | 49733 | 44.221.84.105 | 192.168.2.4 |
Oct 29, 2024 10:59:01.671009064 CET | 49733 | 799 | 192.168.2.4 | 44.221.84.105 |
Oct 29, 2024 10:59:01.705343962 CET | 799 | 49733 | 44.221.84.105 | 192.168.2.4 |
Oct 29, 2024 10:59:01.705403090 CET | 49733 | 799 | 192.168.2.4 | 44.221.84.105 |
Oct 29, 2024 10:59:01.710223913 CET | 49733 | 799 | 192.168.2.4 | 44.221.84.105 |
Oct 29, 2024 10:59:01.715553045 CET | 799 | 49733 | 44.221.84.105 | 192.168.2.4 |
Oct 29, 2024 10:59:01.736068964 CET | 49734 | 799 | 192.168.2.4 | 44.221.84.105 |
Oct 29, 2024 10:59:01.741574049 CET | 799 | 49734 | 44.221.84.105 | 192.168.2.4 |
Oct 29, 2024 10:59:01.741746902 CET | 49734 | 799 | 192.168.2.4 | 44.221.84.105 |
Oct 29, 2024 10:59:01.741947889 CET | 49734 | 799 | 192.168.2.4 | 44.221.84.105 |
Oct 29, 2024 10:59:01.747263908 CET | 799 | 49734 | 44.221.84.105 | 192.168.2.4 |
Oct 29, 2024 10:59:02.286957026 CET | 799 | 49734 | 44.221.84.105 | 192.168.2.4 |
Oct 29, 2024 10:59:02.288886070 CET | 49734 | 799 | 192.168.2.4 | 44.221.84.105 |
Oct 29, 2024 10:59:02.321790934 CET | 799 | 49734 | 44.221.84.105 | 192.168.2.4 |
Oct 29, 2024 10:59:02.324898958 CET | 49734 | 799 | 192.168.2.4 | 44.221.84.105 |
Oct 29, 2024 10:59:02.350955009 CET | 49734 | 799 | 192.168.2.4 | 44.221.84.105 |
Oct 29, 2024 10:59:02.356461048 CET | 799 | 49734 | 44.221.84.105 | 192.168.2.4 |
Oct 29, 2024 10:59:03.286133051 CET | 49735 | 8321 | 192.168.2.4 | 119.91.152.151 |
Oct 29, 2024 10:59:03.291642904 CET | 8321 | 49735 | 119.91.152.151 | 192.168.2.4 |
Oct 29, 2024 10:59:03.291765928 CET | 49735 | 8321 | 192.168.2.4 | 119.91.152.151 |
Oct 29, 2024 10:59:03.482254982 CET | 49735 | 8321 | 192.168.2.4 | 119.91.152.151 |
Oct 29, 2024 10:59:03.487755060 CET | 8321 | 49735 | 119.91.152.151 | 192.168.2.4 |
Oct 29, 2024 10:59:11.784923077 CET | 8321 | 49735 | 119.91.152.151 | 192.168.2.4 |
Oct 29, 2024 10:59:11.784993887 CET | 49735 | 8321 | 192.168.2.4 | 119.91.152.151 |
Oct 29, 2024 10:59:11.785151958 CET | 49735 | 8321 | 192.168.2.4 | 119.91.152.151 |
Oct 29, 2024 10:59:12.287389040 CET | 49743 | 8321 | 192.168.2.4 | 119.91.152.151 |
Oct 29, 2024 10:59:12.292937994 CET | 8321 | 49743 | 119.91.152.151 | 192.168.2.4 |
Oct 29, 2024 10:59:12.293096066 CET | 49743 | 8321 | 192.168.2.4 | 119.91.152.151 |
Oct 29, 2024 10:59:12.339306116 CET | 49743 | 8321 | 192.168.2.4 | 119.91.152.151 |
Oct 29, 2024 10:59:12.344947100 CET | 8321 | 49743 | 119.91.152.151 | 192.168.2.4 |
Oct 29, 2024 11:00:02.813931942 CET | 8321 | 49743 | 119.91.152.151 | 192.168.2.4 |
Oct 29, 2024 11:00:02.865097046 CET | 49743 | 8321 | 192.168.2.4 | 119.91.152.151 |
Oct 29, 2024 11:01:02.907212973 CET | 8321 | 49743 | 119.91.152.151 | 192.168.2.4 |
Oct 29, 2024 11:01:02.959022999 CET | 49743 | 8321 | 192.168.2.4 | 119.91.152.151 |
Oct 29, 2024 11:02:02.998500109 CET | 8321 | 49743 | 119.91.152.151 | 192.168.2.4 |
Oct 29, 2024 11:02:03.052860975 CET | 49743 | 8321 | 192.168.2.4 | 119.91.152.151 |
Oct 29, 2024 11:03:03.093449116 CET | 8321 | 49743 | 119.91.152.151 | 192.168.2.4 |
Oct 29, 2024 11:03:03.146815062 CET | 49743 | 8321 | 192.168.2.4 | 119.91.152.151 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 29, 2024 10:58:58.815690994 CET | 55716 | 53 | 192.168.2.4 | 1.1.1.1 |
Oct 29, 2024 10:58:59.005286932 CET | 53 | 55716 | 1.1.1.1 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Oct 29, 2024 10:58:58.815690994 CET | 192.168.2.4 | 1.1.1.1 | 0x227d | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Oct 29, 2024 10:58:59.005286932 CET | 1.1.1.1 | 192.168.2.4 | 0x227d | No error (0) | 44.221.84.105 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.4 | 49730 | 44.221.84.105 | 799 | 6180 | C:\Users\user\AppData\Local\Temp\XekSuT.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 29, 2024 10:58:59.052006006 CET | 288 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.4 | 49731 | 44.221.84.105 | 799 | 6180 | C:\Users\user\AppData\Local\Temp\XekSuT.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 29, 2024 10:58:59.731482029 CET | 288 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.4 | 49732 | 44.221.84.105 | 799 | 6180 | C:\Users\user\AppData\Local\Temp\XekSuT.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 29, 2024 10:59:00.426211119 CET | 288 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.4 | 49733 | 44.221.84.105 | 799 | 6180 | C:\Users\user\AppData\Local\Temp\XekSuT.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 29, 2024 10:59:01.125066042 CET | 288 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.4 | 49734 | 44.221.84.105 | 799 | 6180 | C:\Users\user\AppData\Local\Temp\XekSuT.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 29, 2024 10:59:01.741947889 CET | 288 | OUT |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 05:58:57 |
Start date: | 29/10/2024 |
Path: | C:\Users\user\Desktop\gE4NVCZDRk.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 69'632 bytes |
MD5 hash: | 02B3757B29002A8FCABD9AFAEBF1F7D3 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 1 |
Start time: | 05:58:57 |
Start date: | 29/10/2024 |
Path: | C:\Users\user\AppData\Local\Temp\XekSuT.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x3c0000 |
File size: | 15'872 bytes |
MD5 hash: | 56B2C3810DBA2E939A8BB9FA36D3CF96 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Antivirus matches: |
|
Reputation: | moderate |
Has exited: | true |
Target ID: | 2 |
Start time: | 05:58:57 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\svchost.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xac0000 |
File size: | 46'504 bytes |
MD5 hash: | 1ED18311E3DA35942DB37D15FA40CC5B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 3 |
Start time: | 05:58:57 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\svchost.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xac0000 |
File size: | 46'504 bytes |
MD5 hash: | 1ED18311E3DA35942DB37D15FA40CC5B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 4 |
Start time: | 05:58:59 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x240000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 5 |
Start time: | 05:58:59 |
Start date: | 29/10/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7699e0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 6 |
Start time: | 05:58:59 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\PING.EXE |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xcf0000 |
File size: | 18'944 bytes |
MD5 hash: | B3624DD758CCECF93A1226CEF252CA12 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 7 |
Start time: | 05:59:01 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\SySyeu.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xe10000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Antivirus matches: |
|
Reputation: | high |
Has exited: | false |
Target ID: | 8 |
Start time: | 05:59:03 |
Start date: | 29/10/2024 |
Path: | C:\Windows\System32\svchost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6eef20000 |
File size: | 55'320 bytes |
MD5 hash: | B7F884C1B74A263F746EE12A5F7C9F6A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 9 |
Start time: | 05:59:03 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\WerFault.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x3f0000 |
File size: | 483'680 bytes |
MD5 hash: | C31336C1EFC2CCB44B4326EA793040F2 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 10 |
Start time: | 05:59:03 |
Start date: | 29/10/2024 |
Path: | C:\Windows\SysWOW64\WerFault.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x3f0000 |
File size: | 483'680 bytes |
MD5 hash: | C31336C1EFC2CCB44B4326EA793040F2 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 14 |
Start time: | 06:00:18 |
Start date: | 29/10/2024 |
Path: | C:\Windows\System32\wbem\WMIADAP.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff70f2a0000 |
File size: | 182'272 bytes |
MD5 hash: | 1BFFABBD200C850E6346820E92B915DC |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | true |
Execution Graph
Execution Coverage: | 30.9% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 10.7% |
Total number of Nodes: | 187 |
Total number of Limit Nodes: | 5 |
Graph
Callgraph
Function 0040C044 Relevance: 33.4, APIs: 4, Strings: 15, Instructions: 171fileprocessCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401794 Relevance: 24.6, APIs: 10, Strings: 4, Instructions: 67libraryloaderprocessCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401B6B Relevance: 24.5, APIs: 9, Strings: 5, Instructions: 48librarythreadloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401134 Relevance: 115.8, APIs: 42, Strings: 24, Instructions: 337sleeplibraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004028D2 Relevance: 16.6, APIs: 11, Instructions: 111COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401000 Relevance: 4.5, APIs: 3, Instructions: 35fileCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402A60 Relevance: 1.5, APIs: 1, Instructions: 6COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402400 Relevance: 1.5, APIs: 1, Instructions: 11windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040187B Relevance: 24.6, APIs: 8, Strings: 6, Instructions: 63libraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401C18 Relevance: 21.1, APIs: 8, Strings: 4, Instructions: 95libraryloaderstringCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004016EB Relevance: 7.6, APIs: 5, Instructions: 51COMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401FC6 Relevance: 6.1, APIs: 4, Instructions: 73COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage: | 28.9% |
Dynamic/Decrypted Code Coverage: | 10.4% |
Signature Coverage: | 23.6% |
Total number of Nodes: | 297 |
Total number of Limit Nodes: | 10 |
Graph
Callgraph
Function 003C29E2 Relevance: 31.6, APIs: 15, Strings: 3, Instructions: 128stringfileCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003C1099 Relevance: 22.8, APIs: 7, Strings: 6, Instructions: 74stringsleepprocessCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003C6076 Relevance: 14.6, APIs: 7, Strings: 1, Instructions: 614memoryCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003C1718 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 65timeCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003C1E6E Relevance: 44.1, APIs: 20, Strings: 5, Instructions: 380fileCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003C1973 Relevance: 28.1, APIs: 12, Strings: 4, Instructions: 144filesleepmemoryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003C28B8 Relevance: 24.6, APIs: 9, Strings: 5, Instructions: 100stringCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003C1638 Relevance: 17.6, APIs: 6, Strings: 4, Instructions: 70stringsynchronizationthreadCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003C1000 Relevance: 17.6, APIs: 7, Strings: 3, Instructions: 60fileCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003C2C48 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 50threadCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003C14E1 Relevance: 4.6, APIs: 3, Instructions: 55COMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003C1915 Relevance: 4.5, APIs: 3, Instructions: 41timeCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003C6158 Relevance: 2.6, APIs: 2, Instructions: 59memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003C6D00 Relevance: .2, Instructions: 218COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003C239D Relevance: 56.2, APIs: 26, Strings: 6, Instructions: 239sleepfilestringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003C274A Relevance: 28.1, APIs: 9, Strings: 7, Instructions: 83fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003C1581 Relevance: 21.1, APIs: 7, Strings: 5, Instructions: 67filestringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003C120E Relevance: 19.3, APIs: 8, Strings: 3, Instructions: 93librarymemoryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003C189D Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 51processsynchronizationCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003C2692 Relevance: 12.1, APIs: 8, Instructions: 64stringsynchronizationCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003C1B8A Relevance: 10.6, APIs: 5, Strings: 2, Instructions: 81stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003C1319 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 53libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003C1DF6 Relevance: 7.5, APIs: 5, Instructions: 45stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003C185B Relevance: 7.5, APIs: 5, Instructions: 31timeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003C6014 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 36libraryloaderCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage: | 10% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 10.7% |
Total number of Nodes: | 642 |
Total number of Limit Nodes: | 4 |
Graph
Function 10003E6B Relevance: 248.8, APIs: 71, Strings: 71, Instructions: 296libraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10001FBD Relevance: 26.3, APIs: 12, Strings: 3, Instructions: 98libraryprocessloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000336E Relevance: 50.9, APIs: 25, Strings: 4, Instructions: 150stringsleepregistryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000318A Relevance: 1.5, APIs: 1, Instructions: 20COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10001B5B Relevance: 22.9, APIs: 11, Strings: 2, Instructions: 176serviceCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10001A43 Relevance: 17.6, APIs: 9, Strings: 1, Instructions: 53servicesleepCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10002BC3 Relevance: 15.8, APIs: 6, Strings: 3, Instructions: 77stringprocessCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10001F48 Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 47servicestringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10003D5D Relevance: 7.6, APIs: 5, Instructions: 51memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100025A2 Relevance: 3.5, APIs: 1, Strings: 1, Instructions: 17shutdownCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10004822 Relevance: 35.2, APIs: 13, Strings: 7, Instructions: 183libraryloaderstringCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100027BC Relevance: 35.2, APIs: 16, Strings: 4, Instructions: 180stringprocessCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10004666 Relevance: 35.1, APIs: 11, Strings: 9, Instructions: 84libraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10004529 Relevance: 33.4, APIs: 12, Strings: 7, Instructions: 115libraryloaderfileCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10002D9E Relevance: 29.9, APIs: 14, Strings: 3, Instructions: 136synchronizationsleepstringCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10004A93 Relevance: 28.1, APIs: 9, Strings: 7, Instructions: 144libraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100031D2 Relevance: 26.4, APIs: 8, Strings: 7, Instructions: 120libraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000304F Relevance: 24.6, APIs: 7, Strings: 7, Instructions: 85stringtimeCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10004369 Relevance: 24.6, APIs: 7, Strings: 7, Instructions: 75libraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100036BA Relevance: 22.9, APIs: 9, Strings: 4, Instructions: 108stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10001E37 Relevance: 19.3, APIs: 7, Strings: 4, Instructions: 90stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10002F7B Relevance: 19.3, APIs: 7, Strings: 4, Instructions: 69sleepprocessCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000473F Relevance: 19.3, APIs: 7, Strings: 4, Instructions: 60libraryloaderstringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10003B9E Relevance: 14.1, APIs: 6, Strings: 2, Instructions: 106libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100029B6 Relevance: 14.1, APIs: 7, Strings: 1, Instructions: 98filestringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10002C96 Relevance: 14.1, APIs: 6, Strings: 2, Instructions: 72stringprocessCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10004467 Relevance: 14.1, APIs: 4, Strings: 4, Instructions: 61libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100020C8 Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 36fileCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000366A Relevance: 12.3, APIs: 4, Strings: 3, Instructions: 35libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100021FF Relevance: 12.2, APIs: 5, Strings: 3, Instructions: 161memorysleepCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100012D4 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 54networkCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000273D Relevance: 10.5, APIs: 4, Strings: 2, Instructions: 33processCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000260E Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 26sleepmemoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10001863 Relevance: 9.1, APIs: 6, Instructions: 100COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100026DF Relevance: 9.0, APIs: 2, Strings: 4, Instructions: 30stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000389D Relevance: 8.9, APIs: 7, Instructions: 117memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000389C Relevance: 8.9, APIs: 7, Instructions: 115memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100011FB Relevance: 7.6, APIs: 5, Instructions: 66memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10001155 Relevance: 7.6, APIs: 5, Instructions: 65memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100013B6 Relevance: 7.5, APIs: 5, Instructions: 38synchronizationnetworkCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10003629 Relevance: 6.0, APIs: 2, Strings: 2, Instructions: 21stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100035EA Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 21stringnetworkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100039BA Relevance: 5.1, APIs: 4, Instructions: 68memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage: | 12.5% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 19.3% |
Total number of Nodes: | 673 |
Total number of Limit Nodes: | 13 |
Graph
Function 00E15911 Relevance: 51.0, APIs: 22, Strings: 7, Instructions: 258nativeCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E14136 Relevance: 35.2, APIs: 16, Strings: 4, Instructions: 193memorylibrarynativeCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E15D6A Relevance: 10.6, APIs: 7, Instructions: 87nativeCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E15CF1 Relevance: 4.6, APIs: 3, Instructions: 53nativeCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E140B1 Relevance: 1.5, APIs: 1, Instructions: 27nativeCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E15E4F Relevance: 1.5, APIs: 1, Instructions: 12libraryCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E15F25 Relevance: 10.6, APIs: 7, Instructions: 138sleepCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E15C6C Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 48registrywindowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E13E5B Relevance: 6.1, APIs: 4, Instructions: 108memoryCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E15EF0 Relevance: 1.5, APIs: 1, Instructions: 11COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E125B2 Relevance: 4.7, APIs: 3, Instructions: 187threadCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E1205A Relevance: 1.5, APIs: 1, Instructions: 33comCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E16510 Relevance: 1.5, APIs: 1, Instructions: 4COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E12100 Relevance: 26.4, APIs: 2, Strings: 13, Instructions: 165windowthreadCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E13B09 Relevance: 26.4, APIs: 14, Strings: 1, Instructions: 107processsynchronizationCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E138F0 Relevance: 14.1, APIs: 7, Strings: 1, Instructions: 116fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E133F9 Relevance: 12.1, APIs: 8, Instructions: 129COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E12B5A Relevance: 12.1, APIs: 8, Instructions: 100synchronizationCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E13D62 Relevance: 12.1, APIs: 8, Instructions: 98libraryloadermemoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E13A51 Relevance: 9.1, APIs: 6, Instructions: 68fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E124E0 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 21libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E13FE7 Relevance: 6.1, APIs: 4, Instructions: 55comCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E15E80 Relevance: 6.0, APIs: 4, Instructions: 25COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E14751 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 118synchronizationCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E16B60 Relevance: 5.1, APIs: 4, Instructions: 74memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E148B7 Relevance: 5.1, APIs: 4, Instructions: 73memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E12E62 Relevance: 5.0, APIs: 4, Instructions: 36memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|