Windows
Analysis Report
adEHIudJGb.exe
Overview
General Information
Sample name: | adEHIudJGb.exerenamed because original name is a hash value |
Original sample name: | 0dafaa7feba79f41422715d008deefe5c7d94849.exe |
Analysis ID: | 1546792 |
MD5: | ab9870c0ad477a2f5e0078e82c7afb54 |
SHA1: | 0dafaa7feba79f41422715d008deefe5c7d94849 |
SHA256: | d4610be19ea719ca5ca2ec3f53e2ae70bb60b1345d74d65fdcd18a45282634d4 |
Tags: | exeReversingLabsuser-NDA0E |
Infos: | |
Detection
Score: | 72 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- adEHIudJGb.exe (PID: 7300 cmdline:
"C:\Users\ user\Deskt op\adEHIud JGb.exe" MD5: AB9870C0AD477A2F5E0078E82C7AFB54) - WerFault.exe (PID: 7372 cmdline:
C:\Windows \system32\ WerFault.e xe -u -p 7 300 -s 416 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
- cleanup
{"Type": "Metasploit Connect", "IP": "192.168.56.102", "Port": 443}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_MetasploitPayload_3 | Yara detected Metasploit Payload | Joe Security | ||
Windows_Trojan_Metasploit_4a1c4da8 | Identifies Metasploit 64 bit reverse tcp shellcode. | unknown |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_MetasploitPayload_3 | Yara detected Metasploit Payload | Joe Security | ||
Windows_Trojan_Metasploit_4a1c4da8 | Identifies Metasploit 64 bit reverse tcp shellcode. | unknown |
| |
JoeSecurity_MetasploitPayload_3 | Yara detected Metasploit Payload | Joe Security | ||
Windows_Trojan_Metasploit_4a1c4da8 | Identifies Metasploit 64 bit reverse tcp shellcode. | unknown |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_MetasploitPayload_3 | Yara detected Metasploit Payload | Joe Security | ||
Windows_Trojan_Metasploit_4a1c4da8 | Identifies Metasploit 64 bit reverse tcp shellcode. | unknown |
| |
JoeSecurity_MetasploitPayload_3 | Yara detected Metasploit Payload | Joe Security | ||
Windows_Trojan_Metasploit_4a1c4da8 | Identifies Metasploit 64 bit reverse tcp shellcode. | unknown |
|
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-01T15:55:29.070083+0100 | 2022930 | 1 | A Network Trojan was detected | 4.175.87.197 | 443 | 192.168.2.4 | 49744 | TCP |
2024-11-01T15:56:07.348587+0100 | 2022930 | 1 | A Network Trojan was detected | 4.175.87.197 | 443 | 192.168.2.4 | 49782 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Process created: |
Source: | Static PE information: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Process created: | ||
Source: | Process created: |
Source: | Section loaded: | Jump to behavior |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Code function: | 0_2_0000000140004E6E | |
Source: | Code function: | 0_2_00000001400462C2 |
Source: | Static PE information: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 2 Command and Scripting Interpreter | 1 DLL Side-Loading | 1 Process Injection | 2 Software Packing | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | Data Obfuscation | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 1 Process Injection | LSASS Memory | 1 System Information Discovery | Remote Desktop Protocol | Data from Removable Media | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 DLL Side-Loading | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 2 Obfuscated Files or Information | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
61% | ReversingLabs | Win64.Trojan.Swrort |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | unknown | |||
false |
| unknown | ||
false |
| unknown |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1546792 |
Start date and time: | 2024-11-01 15:54:07 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 16s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 8 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | adEHIudJGb.exerenamed because original name is a hash value |
Original Sample Name: | 0dafaa7feba79f41422715d008deefe5c7d94849.exe |
Detection: | MAL |
Classification: | mal72.troj.winEXE@2/5@0/0 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 20.42.73.29, 20.42.65.92
- Excluded domains from analysis (whitelisted): onedsblobprdeus17.eastus.cloudapp.azure.com, ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, otelrules.azureedge.net, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
- Execution Graph export aborted for target adEHIudJGb.exe, PID 7300 because there are no executed function
- Not all processes where analyzed, report is missing behavior information
- VT rate limit hit for: adEHIudJGb.exe
Time | Type | Description |
---|---|---|
10:55:28 | API Interceptor |
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_adEHIudJGb.exe_88f5ee299657cd886959496a81d085468cca591b_deb79f96_d5912164-c91f-4c0f-a0b9-e3d305f75ca8\Report.wer
Download File
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 0.7822078217881336 |
Encrypted: | false |
SSDEEP: | 96:gAF63OD2sKtaPQtYynFQXIDcQVlc6V5cE1cw3M+HbHg/PB6HeaOyVvESKDm6EBoH:d83OD2c0blR5/5jGnFzuiFuZ24lO8M |
MD5: | CED4802A26907E2239B6BB1423EE5E44 |
SHA1: | CCB0F641DA3FAB0237D63333EBD105301BF78848 |
SHA-256: | 88C71CC4DB954D4A2C965CF73EDB0DDFD946B98BC55F64DDDF9F4C7C6C514C64 |
SHA-512: | CBCCB5F5D92FCCA53984651781B7563E48EF5570CD6FFB8209917F3ED93A929AA551B78269FE938D07EF63339442D1D1B2D7139302C1811BC6C17D019155554B |
Malicious: | true |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 46164 |
Entropy (8bit): | 1.427180548930039 |
Encrypted: | false |
SSDEEP: | 96:5X8JKuwdTS2YNMG5O2f85WsnkptcQ4x1i7qWjDc2882V2SAEJ7HnwYWIi0IhAkLV:qGQMUD8Oqr820SZTs7qe766 |
MD5: | B8987EA0A7226033CA5E53E3A5CC5AFD |
SHA1: | F7A893B65C895F6AA4D218453CC2E249B8F0DB3F |
SHA-256: | 4CAF38F0F16D46A03E5C3B17BD4E5C9266BDE0EDD99361EFEDA21FECF094FD12 |
SHA-512: | F9A4A7F0409879470010684AB3FD0209F62D832A0BAB48E61702E1EBE1B6F5EFEDA5CA5D26FF6274870DC87D9E2C415DB0C68B5A21A2E7ADB153AF4FC8D374D5 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8520 |
Entropy (8bit): | 3.701694783015132 |
Encrypted: | false |
SSDEEP: | 192:R6l7wVeJaePsP5OG6Y9H7F/gmfUhpDa89bqIhfvOm:R6lXJzPsR6Yd7F/gmfU3qmff |
MD5: | 795B5E5A091BFCE8661D6FDD24A22861 |
SHA1: | D983674AB4F7BD04B31AD151E1FCC132F31E46FF |
SHA-256: | AD596BF7D0BCF7ED2BF7A91C3AFC5BC6169B45E448BB4E9986E401FA30EB5ACB |
SHA-512: | FC6B5549188FEB8C8AC1F3ACD05B91B0693FB7148F2FA89A6285BD4896204CEE9EDF95EDC0F341835BA5A234A4D4021C7EF8867C2038CF8E32FD8185FE9AF200 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4697 |
Entropy (8bit): | 4.480033506134391 |
Encrypted: | false |
SSDEEP: | 48:cvIwWl8zsXJg771I9H0WpW8VYaYm8M4JhOQq4F/hyq851BFlaC5qmDBd:uIjf5I7st7VKJhOtChMBz5qmDBd |
MD5: | B4CEDB85726ACC9672DD98E1A00C471D |
SHA1: | 28F14127E8D7EDA60B6B0CD5A8034F090EAE76D0 |
SHA-256: | 86E3F3149B7E0843EC7A94A795B537251DD64D8585A10AA32BDD546AEB0EA33A |
SHA-512: | 2B4F9E73BE9B971B1A39F7DDCFE53696002734FB323A1FFC3F68AC87F61A0730A8BD781311E21B8AFF81BFA6395DBB8BED5A5FC114B87E1476CFA68986F86C50 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1835008 |
Entropy (8bit): | 4.465814455410295 |
Encrypted: | false |
SSDEEP: | 6144:AIXfpi67eLPU9skLmb0b4sWSPKaJG8nAgejZMMhA2gX4WABl0uN/dwBCswSbp:FXD94sWlLZMM6YFHN+p |
MD5: | 62E5D76753927887C9E7559A203B6A0A |
SHA1: | 4FE1656DA63C47DEC295509389D93EAA19316690 |
SHA-256: | 1D5153227974A60284140C7E4A9A41C075A179526EA0AB2A571FFF313EBFA7B8 |
SHA-512: | 307F036BE40C0EFF661D84988F44B78AE88BDF442C0A2971C07A9BE0D1EE166A41CFA48490F8763190F42C9C4457E8D14E88118FA183A44008D6E3812E08CFB0 |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 7.170770312347737 |
TrID: |
|
File name: | adEHIudJGb.exe |
File size: | 1'663'264 bytes |
MD5: | ab9870c0ad477a2f5e0078e82c7afb54 |
SHA1: | 0dafaa7feba79f41422715d008deefe5c7d94849 |
SHA256: | d4610be19ea719ca5ca2ec3f53e2ae70bb60b1345d74d65fdcd18a45282634d4 |
SHA512: | df2aa714b1b31e435ff766fa572c8408337c430c9216fbd0c0c463b616b3791e0274cb132e8f12273a9e6fb5fcd0ea6a3da1de58f1799471841decd6be02d4dc |
SSDEEP: | 49152:UEQTCzdN1WD0fvum5MLMERuwvoiRj6KIeVSc/zui+:f1mDRR36K2c/ii+ |
TLSH: | 8A75E113B25A10EDD06EC57886625111EE71FC805B347ADF17ACA6292E22FD06F3DF26 |
File Content Preview: | MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."............................@.......................................... ........................................ |
Icon Hash: | 5c1d1e974b031d47 |
Entrypoint: | 0x140078b8c |
Entrypoint Section: | .text |
Digitally signed: | true |
Imagebase: | 0x140000000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE |
DLL Characteristics: | HIGH_ENTROPY_VA, NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x658B7F92 [Wed Dec 27 01:36:18 2023 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | 69573714e11441683ea863c40a1c0d54 |
Signature Valid: | false |
Signature Issuer: | CN=Sectigo Public Code Signing CA R36, O=Sectigo Limited, C=GB |
Signature Validation Error: | The digital signature of the object did not verify |
Error Number: | -2146869232 |
Not Before, Not After |
|
Subject Chain |
|
Version: | 3 |
Thumbprint MD5: | 6F05B370ED850ADBDA93F7D41CDDA4C2 |
Thumbprint SHA-1: | 6026ABF61401A3A86F1A4C6D37E7A4CC4D50B3AD |
Thumbprint SHA-256: | 8B5D2A54B182D234CC46D2FD4D9B139610CE6D3ABF3BEEF328E3884E9B14A850 |
Serial: | 008E3FBFB91BE6DA041BA41F7A983AD61E |
Instruction |
---|
cmc |
xchg eax, ebx |
inc edx |
inc ecx |
inc edx |
daa |
lahf |
dec edx |
cmc |
dec ecx |
inc eax |
nop |
stc |
xchg eax, ebx |
wait |
daa |
lahf |
das |
xchg eax, edx |
cdq |
das |
dec ebx |
nop |
clc |
wait |
xchg eax, ebx |
dec eax |
stc |
cdq |
std |
inc edx |
xchg eax, edx |
aas |
stc |
dec ebx |
cwde |
aas |
dec eax |
dec eax |
aaa |
lahf |
das |
dec eax |
das |
wait |
lahf |
clc |
daa |
xchg eax, ecx |
dec edx |
cdq |
inc ecx |
nop |
xchg eax, edx |
aaa |
inc eax |
inc ecx |
xchg eax, ebx |
cwde |
std |
nop |
daa |
cwde |
xchg eax, ebx |
dec edx |
aas |
lahf |
xchg eax, edx |
cmc |
das |
nop |
dec edx |
cmc |
xchg eax, ebx |
dec ebx |
inc ecx |
dec ebx |
xchg eax, ecx |
salc |
nop |
cld |
inc eax |
nop |
stc |
inc eax |
dec eax |
std |
clc |
clc |
das |
aaa |
dec eax |
nop |
xchg eax, ecx |
salc |
std |
inc eax |
dec edx |
salc |
xchg eax, ecx |
aas |
clc |
stc |
cwde |
jmp 00007F3988B2BA93h |
imul eax, dword ptr [ecx-48h], F4h |
add byte ptr [eax], al |
lodsb |
call 00007F39BDB86CBCh |
mov ecx, ebx |
mov eax, dword ptr [esi+ecx*4+48h] |
in al, F0h |
add dword ptr [ecx-62B771BCh], ecx |
retf 01A8h |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x124810 | 0xb4 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x13e000 | 0x5ab40 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x131000 | 0x6d38 | .pdata |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x190a00 | 0x5720 | .rsrc |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x199000 | 0x1ed8 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x103dd0 | 0x28 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0xfd630 | 0x140 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x1253a8 | 0xae0 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0xe8056 | 0xe8200 | abc1cec50fb9cc4259765916cc181473 | False | 0.7924312988018309 | data | 6.989384052357256 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0xea000 | 0x4065c | 0x40800 | dd19f307beaba6e42c8dae5f0665cc59 | False | 0.35675569282945735 | PDP-11 UNIX/RT ldp | 5.474793339775578 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x12b000 | 0x559c | 0x1000 | 40007450ff23f6bfed5ad04a64c23342 | False | 0.1591796875 | data | 2.1145973694545392 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.pdata | 0x131000 | 0x6d38 | 0x6e00 | 05e12815855165b38fa6ab9c712f5b64 | False | 0.49328835227272727 | data | 5.881052570110782 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.00cfg | 0x138000 | 0x38 | 0x200 | cc911a368a87b6fd49c16207da72a70a | False | 0.0703125 | data | 0.5091857957461216 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.gxfg | 0x139000 | 0x2a60 | 0x2c00 | ba6aa0a7bdc8ed78db6dee460f93c19c | False | 0.4118430397727273 | data | 5.099220379738547 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.tls | 0x13c000 | 0x11 | 0x200 | bf619eac0cdf3f68d496ea9344137e8b | False | 0.02734375 | data | 0.0 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
_RDATA | 0x13d000 | 0x15c | 0x200 | d1cc931550eb0743be0ce87d8ed39048 | False | 0.40625 | data | 3.359944449669418 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.rsrc | 0x13e000 | 0x5ab40 | 0x5ac00 | 863f91d4b66ea2c4794edc695ab26f8c | False | 0.916268508953168 | data | 7.827311438417424 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x199000 | 0x1ed8 | 0x2000 | fcd618a111f65824773c4f8ee2be50a1 | False | 0.3128662109375 | data | 5.407117932062177 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_ICON | 0x13e520 | 0x128 | Device independent bitmap graphic, 16 x 32 x 4, image size 128 | English | United States | 0.5202702702702703 |
RT_ICON | 0x13e648 | 0x2e8 | Device independent bitmap graphic, 32 x 64 x 4, image size 512 | English | United States | 0.3602150537634409 |
RT_ICON | 0x13e930 | 0x668 | Device independent bitmap graphic, 48 x 96 x 4, image size 1152 | English | United States | 0.2097560975609756 |
RT_ICON | 0x13ef98 | 0xb0 | Device independent bitmap graphic, 16 x 32 x 1, image size 64 | English | United States | 0.5681818181818182 |
RT_ICON | 0x13f048 | 0x130 | Device independent bitmap graphic, 32 x 64 x 1, image size 128 | English | United States | 0.5263157894736842 |
RT_ICON | 0x13f178 | 0x330 | Device independent bitmap graphic, 48 x 96 x 1, image size 384 | English | United States | 0.2928921568627451 |
RT_ICON | 0x13f508 | 0x128 | Device independent bitmap graphic, 16 x 32 x 4, image size 128 | English | United States | 0.6081081081081081 |
RT_ICON | 0x13f630 | 0x2e8 | Device independent bitmap graphic, 32 x 64 x 4, image size 512 | English | United States | 0.4771505376344086 |
RT_ICON | 0x13f918 | 0x668 | Device independent bitmap graphic, 48 x 96 x 4, image size 1152 | English | United States | 0.3195121951219512 |
RT_ICON | 0x13ff80 | 0xb0 | Device independent bitmap graphic, 16 x 32 x 1, image size 64 | English | United States | 0.6590909090909091 |
RT_ICON | 0x140030 | 0x130 | Device independent bitmap graphic, 32 x 64 x 1, image size 128 | English | United States | 0.7368421052631579 |
RT_ICON | 0x140160 | 0x330 | Device independent bitmap graphic, 48 x 96 x 1, image size 384 | English | United States | 0.45465686274509803 |
RT_DIALOG | 0x197da8 | 0x76 | data | English | United States | 0.711864406779661 |
RT_DIALOG | 0x197e20 | 0xba | data | English | United States | 0.7741935483870968 |
RT_DIALOG | 0x197ca8 | 0xfa | data | English | United States | 0.692 |
RT_DIALOG | 0x197ee0 | 0x8a | data | English | United States | 0.8260869565217391 |
RT_DIALOG | 0x197f70 | 0x1ae | data | English | United States | 0.5720930232558139 |
RT_DIALOG | 0x198120 | 0xde | data | English | United States | 0.7207207207207207 |
RT_DIALOG | 0x198200 | 0xa8 | data | English | United States | 0.7023809523809523 |
RT_GROUP_ICON | 0x13f4a8 | 0x5a | data | English | United States | 0.7444444444444445 |
RT_GROUP_ICON | 0x140490 | 0x5a | data | English | United States | 0.7666666666666667 |
RT_VERSION | 0x1982a8 | 0x338 | data | English | United States | 0.4817961165048544 |
RT_MANIFEST | 0x1985e0 | 0x559 | XML 1.0 document, ASCII text | English | United States | 0.4579985390796202 |
None | 0x1404f0 | 0x577b7 | MS Windows HtmlHelp Data | English | United States | 0.938371934015578 |
DLL | Import |
---|---|
GDI32.dll | BitBlt, CreateBitmap, CreateCompatibleBitmap, CreateCompatibleDC, CreateFontA, CreateFontIndirectA, CreatePalette, CreatePen, CreateSolidBrush, DeleteDC, DeleteObject, ExcludeClipRect, ExtTextOutA, ExtTextOutW, GetBkMode, GetCharABCWidthsFloatA, GetCharWidth32A, GetCharWidth32W, GetCharWidthA, GetCharWidthW, GetCharacterPlacementW, GetCurrentObject, GetDIBits, GetDeviceCaps, GetObjectA, GetOutlineTextMetricsA, GetPixel, GetStockObject, GetTextExtentExPointA, GetTextExtentPoint32A, GetTextMetricsA, IntersectClipRect, LineTo, MoveToEx, Polyline, RealizePalette, Rectangle, SelectObject, SelectPalette, SetBkColor, SetBkMode, SetMapMode, SetPaletteEntries, SetPixel, SetTextAlign, SetTextColor, TextOutA, TranslateCharsetInfo, UnrealizeObject, UpdateColors |
IMM32.dll | ImmGetCompositionStringW, ImmGetContext, ImmReleaseContext, ImmSetCompositionFontA, ImmSetCompositionWindow |
ole32.dll | CoCreateInstance, CoInitialize, CoUninitialize |
USER32.dll | AppendMenuA, BeginPaint, CheckDlgButton, CheckMenuItem, CheckRadioButton, CloseClipboard, CreateCaret, CreateDialogParamA, CreateMenu, CreatePopupMenu, CreateWindowExA, CreateWindowExW, DefDlgProcA, DefWindowProcA, DefWindowProcW, DeleteMenu, DestroyCaret, DestroyIcon, DestroyWindow, DialogBoxParamA, DispatchMessageA, DispatchMessageW, DrawEdge, DrawIconEx, EmptyClipboard, EnableMenuItem, EnableWindow, EndDialog, EndPaint, FindWindowA, FlashWindow, GetCapture, GetCaretBlinkTime, GetClientRect, GetClipboardData, GetClipboardOwner, GetCursorPos, GetDC, GetDesktopWindow, GetDlgItem, GetDlgItemTextA, GetDoubleClickTime, GetForegroundWindow, GetKeyboardLayout, GetKeyboardState, GetMessageA, GetMessageTime, GetParent, GetQueueStatus, GetScrollInfo, GetSysColor, GetSysColorBrush, GetSystemMenu, GetSystemMetrics, GetWindowLongPtrA, GetWindowPlacement, GetWindowRect, GetWindowTextA, GetWindowTextLengthA, HideCaret, InsertMenuA, InvalidateRect, IsDialogMessageA, IsDlgButtonChecked, IsIconic, IsWindow, IsZoomed, KillTimer, LoadCursorA, LoadIconA, LoadImageA, MapDialogRect, MessageBeep, MessageBoxA, MessageBoxIndirectA, MoveWindow, MsgWaitForMultipleObjects, OffsetRect, OpenClipboard, PeekMessageA, PeekMessageW, PostMessageA, PostQuitMessage, RegisterClassA, RegisterClassW, RegisterClipboardFormatA, RegisterWindowMessageA, ReleaseCapture, ReleaseDC, ScreenToClient, SendDlgItemMessageA, SendMessageA, SetActiveWindow, SetCapture, SetCaretPos, SetClassLongPtrA, SetClipboardData, SetCursor, SetDlgItemTextA, SetFocus, SetForegroundWindow, SetKeyboardState, SetScrollInfo, SetTimer, SetWindowLongPtrA, SetWindowPlacement, SetWindowPos, SetWindowTextA, SetWindowTextW, ShowCaret, ShowCursor, ShowWindow, SystemParametersInfoA, ToAsciiEx, TrackPopupMenu, TranslateMessage, UpdateWindow |
KERNEL32.dll | Beep, ClearCommBreak, CloseHandle, CompareStringW, ConnectNamedPipe, CreateEventA, CreateFileA, CreateFileMappingA, CreateFileW, CreateMutexA, CreateNamedPipeA, CreatePipe, CreateProcessA, CreateThread, DeleteCriticalSection, DeleteFileA, EncodePointer, EnterCriticalSection, EnumSystemLocalesW, ExitProcess, FindClose, FindFirstFileA, FindFirstFileExW, FindNextFileA, FindNextFileW, FindResourceA, FlsAlloc, FlsFree, FlsGetValue, FlsSetValue, FlushFileBuffers, FormatMessageA, FreeEnvironmentStringsW, FreeLibrary, GetACP, GetCPInfo, GetCommState, GetCommandLineA, GetCommandLineW, GetConsoleMode, GetConsoleOutputCP, GetCurrentDirectoryA, GetCurrentProcess, GetCurrentProcessId, GetCurrentThread, GetCurrentThreadId, GetDateFormatW, GetEnvironmentStringsW, GetEnvironmentVariableA, GetFileSizeEx, GetFileType, GetLastError, GetLocalTime, GetLocaleInfoA, GetLocaleInfoW, GetModuleFileNameA, GetModuleFileNameW, GetModuleHandleExW, GetModuleHandleW, GetOEMCP, GetOverlappedResult, GetProcAddress, GetProcessHeap, GetProcessTimes, GetStartupInfoW, GetStdHandle, GetStringTypeW, GetSystemDirectoryA, GetSystemTimeAsFileTime, GetTempPathA, GetThreadTimes, GetTickCount, GetTimeFormatW, GetTimeZoneInformation, GetUserDefaultLCID, GetWindowsDirectoryA, GlobalAlloc, GlobalFree, GlobalLock, GlobalMemoryStatus, GlobalUnlock, HeapAlloc, HeapFree, HeapReAlloc, HeapSize, InitializeCriticalSection, InitializeCriticalSectionAndSpinCount, InitializeSListHead, IsDBCSLeadByteEx, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, IsValidLocale, LCMapStringW, LeaveCriticalSection, LoadLibraryA, LoadLibraryExA, LoadLibraryExW, LoadResource, LocalAlloc, LocalFileTimeToFileTime, LocalFree, LockResource, MapViewOfFile, MulDiv, MultiByteToWideChar, OpenProcess, OutputDebugStringW, QueryPerformanceCounter, RaiseException, ReadConsoleW, ReadFile, ReleaseMutex, RtlCaptureContext, RtlLookupFunctionEntry, RtlPcToFileHeader, RtlUnwind, RtlUnwindEx, RtlVirtualUnwind, SetCommBreak, SetCommState, SetCommTimeouts, SetCurrentDirectoryA, SetEndOfFile, SetEnvironmentVariableW, SetEvent, SetFilePointerEx, SetHandleInformation, SetLastError, SetStdHandle, SetUnhandledExceptionFilter, SizeofResource, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, UnhandledExceptionFilter, UnmapViewOfFile, WaitForSingleObject, WaitNamedPipeA, WideCharToMultiByte, WriteConsoleW, WriteFile |
SHELL32.dll | ShellExecuteA |
COMDLG32.dll | ChooseColorA, ChooseFontA, GetOpenFileNameA, GetSaveFileNameA |
ADVAPI32.dll | AllocateAndInitializeSid, CopySid, EqualSid, GetLengthSid, GetUserNameA, InitializeSecurityDescriptor, RegCloseKey, RegCreateKeyExA, RegDeleteKeyA, RegEnumKeyA, RegOpenKeyA, RegOpenKeyExA, RegQueryValueExA, RegSetValueExA, SetSecurityDescriptorDacl, SetSecurityDescriptorOwner |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 10:55:08 |
Start date: | 01/11/2024 |
Path: | C:\Users\user\Desktop\adEHIudJGb.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x140000000 |
File size: | 1'663'264 bytes |
MD5 hash: | AB9870C0AD477A2F5E0078E82C7AFB54 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 3 |
Start time: | 10:55:08 |
Start date: | 01/11/2024 |
Path: | C:\Windows\System32\WerFault.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6b8e70000 |
File size: | 570'736 bytes |
MD5 hash: | FD27D9F6D02763BDE32511B5DF7FF7A0 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |