Edit tour
Windows
Analysis Report
074kFuPFv8.exe
Overview
General Information
Sample name: | 074kFuPFv8.exerenamed because original name is a hash value |
Original sample name: | 9c1129a7ffa519f670ca67fdec455f2b39a54b00745d06012cccef6e4b5f2ce1.exe |
Analysis ID: | 1545581 |
MD5: | fc5134ba4711406149556e32d47773aa |
SHA1: | 24e23d1ce7273410b778a36aaa8191c3abeedf3e |
SHA256: | 9c1129a7ffa519f670ca67fdec455f2b39a54b00745d06012cccef6e4b5f2ce1 |
Tags: | exeuser-MaxMax66 |
Infos: | |
Detection
Score: | 40 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Compliance
Score: | 32 |
Range: | 0 - 100 |
Signatures
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Contains functionality to detect sleep reduction / modifications
Creates files in the recycle bin to hide itself
Installs Task Scheduler Managed Wrapper
Machine Learning detection for dropped file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Tries to delay execution (extensive OutputDebugStringW loop)
Abnormal high CPU Usage
Adds / modifies Windows certificates
Allocates memory with a write watch (potentially for evading sandboxes)
Checks for available system drives (often done to infect USB drives)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to detect virtual machines (SLDT)
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to query locales information (e.g. system language)
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
EXE planting / hijacking vulnerabilities found
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evaded block containing many API calls
Found evasive API chain (may stop execution after checking a module file name)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
Launches processes in debugging mode, may be used to hinder debugging
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Potential key logger detected (key state polling based)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory
Stores large binary data to the registry
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Classification
- System is w10x64
- 074kFuPFv8.exe (PID: 7648 cmdline:
"C:\Users\ user\Deskt op\074kFuP Fv8.exe" MD5: FC5134BA4711406149556E32D47773AA) - msiexec.exe (PID: 7720 cmdline:
"C:\Window s\system32 \msiexec.e xe" /i "C: \Users\use r\AppData\ Roaming\CP U Guardian \CPU Guard ian 2.6.1\ install\16 52F6D\CPUG uardian.ms i" /qn AI_ SETUPEXEPA TH=C:\User s\user\Des ktop\074kF uPFv8.exe SETUPEXEDI R=C:\Users \user\Desk top\ EXE_C MD_LINE="/ exenoupdat es /exelan g 0 /nopre reqs " MD5: 9D09DC1EDA745A5F87553048E57620CF)
- msiexec.exe (PID: 7752 cmdline:
C:\Windows \system32\ msiexec.ex e /V MD5: E5DA170027542E25EDE42FC54C929077) - msiexec.exe (PID: 7840 cmdline:
C:\Windows \syswow64\ MsiExec.ex e -Embeddi ng 6861D10 B1BBFC1725 672A78A114 343A0 MD5: 9D09DC1EDA745A5F87553048E57620CF) - msiexec.exe (PID: 7964 cmdline:
C:\Windows \syswow64\ MsiExec.ex e -Embeddi ng 51546B5 E421AAA841 5620B734AC BBF40 E Gl obal\MSI00 00 MD5: 9D09DC1EDA745A5F87553048E57620CF) - cmd.exe (PID: 8000 cmdline:
/C "C:\Use rs\user\Ap pData\Loca l\Temp\{C7 F8B9FC-A65 3-4074-A59 A-3A17D9B8 05FE}.bat" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 8008 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 8048 cmdline:
/C "C:\Use rs\user\Ap pData\Loca l\Temp\{C7 F8B9FC-A65 3-4074-A59 A-3A17D9B8 05FE}.bat" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 8056 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - CPUGuardian.exe (PID: 7352 cmdline:
"C:\Progra m Files (x 86)\CPU Gu ardian\CPU Guardian.e xe" true MD5: E6401E23BAC056176D4A2497DA0F9767) - InstAct.exe (PID: 7344 cmdline:
"C:\Progra m Files (x 86)\CPU Gu ardian\Ins tAct.exe" install 1 0 MD5: B0586EE5DB1B3B171D28F48AF4B5F4CD) - InstAct.exe (PID: 2088 cmdline:
"C:\Progra m Files (x 86)\CPU Gu ardian\Ins tAct.exe" installurl MD5: B0586EE5DB1B3B171D28F48AF4B5F4CD)
- CPUGuardian.exe (PID: 8032 cmdline:
"C:\Progra m Files (x 86)\CPU Gu ardian\CPU Guardian.e xe" true MD5: E6401E23BAC056176D4A2497DA0F9767)
- cleanup
⊘No configs have been found
⊘No yara matches
⊘No Sigma rule has matched
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-30T17:36:14.787474+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49744 | 52.216.184.133 | 80 | TCP |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Source: | EXE: | Jump to behavior | ||
Source: | EXE: | Jump to behavior | ||
Source: | EXE: | Jump to behavior | ||
Source: | EXE: | Jump to behavior |
Compliance |
---|
Source: | EXE: | Jump to behavior | ||
Source: | EXE: | Jump to behavior | ||
Source: | EXE: | Jump to behavior | ||
Source: | EXE: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Code function: | 0_2_002ACFAA | |
Source: | Code function: | 0_2_002A9090 | |
Source: | Code function: | 0_2_002AD1CC | |
Source: | Code function: | 0_2_00299410 | |
Source: | Code function: | 0_2_002A9A11 | |
Source: | Code function: | 0_2_00298750 | |
Source: | Code function: | 0_2_002B886D | |
Source: | Code function: | 0_2_00298A30 | |
Source: | Code function: | 0_2_002BD9FD | |
Source: | Code function: | 0_2_0029E320 | |
Source: | Code function: | 0_2_002AB89C | |
Source: | Code function: | 0_2_002A7A7F | |
Source: | Code function: | 0_2_002C7D7A |
Source: | Code function: | 0_2_00298E90 |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | Suricata IDS: |
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: |