Source: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Avira: detected |
Source: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Malware Configuration Extractor: AsyncRAT {"Server": "sostener2024.duckdns.org", "Ports": "2020", "Version": "1.0.7", "Autorun": "false", "Install_Folder": "%AppData%", "AES_key": "Y87JSKg9gyY3j2G4q5kD4EQDhAzJbMPX", "Mutex": "DcRatMutex_qwqdanchun", "Certificate": "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", "ServerSignature": "gCqxGN2XFz6m+Z9HeZmzkjMv3rqhTklv/R54m+q9IzJOC1WTeGYnTBHgEHP7RHOPDvHLdwCV0GVcEsyIPaFaTupUdTnKkBRj+0aQMfGKtySDBV7dakDsnQtcDzDhokI1I3dazs2Mc/vloCurAZcnNwgO0XThq+f26gcPFC/czS8=", "BDOS": "null", "External_config_on_Pastebin": "false"} |
Source: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
ReversingLabs: Detection: 81% |
Source: Submited Sample |
Integrated Neural Analysis Model: Matched 100.0% probability |
Source: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Joe Sandbox ML: detected |
Source: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Source: Malware configuration extractor |
URLs: sostener2024.duckdns.org |
Source: unknown |
DNS query: name: sostener2024.duckdns.org |
Source: Joe Sandbox View |
IP Address: 192.169.69.26 192.169.69.26 |
Source: Joe Sandbox View |
IP Address: 192.169.69.26 192.169.69.26 |
Source: Network traffic |
Suricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 172.202.163.200:443 -> 192.168.2.4:49781 |
Source: Network traffic |
Suricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 172.202.163.200:443 -> 192.168.2.4:49731 |
Source: unknown |
UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: unknown |
UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: unknown |
UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: unknown |
UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: unknown |
UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: unknown |
UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: unknown |
UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: unknown |
UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: unknown |
UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: unknown |
UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: unknown |
UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: unknown |
UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: unknown |
UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: unknown |
UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: unknown |
UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: unknown |
UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: unknown |
UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: unknown |
UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: unknown |
UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: unknown |
UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: unknown |
UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: global traffic |
DNS traffic detected: DNS query: sostener2024.duckdns.org |
Source: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe, 00000000.00000002.3021179672.0000000002D01000.00000004.00000800.00020000.00000000.sdmp |
String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name |
Source: Yara match |
File source: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe, type: SAMPLE |
Source: Yara match |
File source: 0.0.17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe.870000.0.unpack, type: UNPACKEDPE |
Source: Yara match |
File source: 00000000.00000000.1769296546.0000000000872000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY |
Source: Yara match |
File source: Process Memory Space: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe PID: 6320, type: MEMORYSTR |
Source: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe, type: SAMPLE |
Matched rule: Windows_Trojan_DCRat_1aeea1ac Author: unknown |
Source: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe, type: SAMPLE |
Matched rule: Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc. Author: ditekSHen |
Source: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe, type: SAMPLE |
Matched rule: Detects executables attemping to enumerate video devices using WMI Author: ditekSHen |
Source: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe, type: SAMPLE |
Matched rule: Detects executables containing the string DcRatBy Author: ditekSHen |
Source: 0.0.17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe.870000.0.unpack, type: UNPACKEDPE |
Matched rule: Windows_Trojan_DCRat_1aeea1ac Author: unknown |
Source: 0.0.17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe.870000.0.unpack, type: UNPACKEDPE |
Matched rule: Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc. Author: ditekSHen |
Source: 0.0.17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe.870000.0.unpack, type: UNPACKEDPE |
Matched rule: Detects executables attemping to enumerate video devices using WMI Author: ditekSHen |
Source: 0.0.17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe.870000.0.unpack, type: UNPACKEDPE |
Matched rule: Detects executables containing the string DcRatBy Author: ditekSHen |
Source: 00000000.00000000.1769296546.0000000000872000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY |
Matched rule: Windows_Trojan_DCRat_1aeea1ac Author: unknown |
Source: 00000000.00000002.3020676790.0000000000D3A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY |
Matched rule: Windows_Trojan_DCRat_1aeea1ac Author: unknown |
Source: 00000000.00000002.3021179672.0000000002D01000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY |
Matched rule: Windows_Trojan_DCRat_1aeea1ac Author: unknown |
Source: Process Memory Space: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe PID: 6320, type: MEMORYSTR |
Matched rule: Windows_Trojan_DCRat_1aeea1ac Author: unknown |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Code function: 0_2_00007FFD9B9030E5 |
0_2_00007FFD9B9030E5 |
Source: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe, 00000000.00000000.1769313262.000000000087E000.00000002.00000001.01000000.00000003.sdmp |
Binary or memory string: OriginalFilenameClient.exe" vs 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Source: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Binary or memory string: OriginalFilenameClient.exe" vs 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Source: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe, type: SAMPLE |
Matched rule: Windows_Trojan_DCRat_1aeea1ac os = windows, severity = x86, creation_date = 2022-01-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.DCRat, fingerprint = fc67d76dc916b7736de783aa245483381a8fe071c533f3761e550af80a873fe9, id = 1aeea1ac-69b9-4cc6-91af-18b7a79f35ce, last_modified = 2022-04-12 |
Source: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe, type: SAMPLE |
Matched rule: INDICATOR_SUSPICIOUS_EXE_B64_Artifacts author = ditekSHen, description = Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc. |
Source: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe, type: SAMPLE |
Matched rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice author = ditekSHen, description = Detects executables attemping to enumerate video devices using WMI |
Source: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe, type: SAMPLE |
Matched rule: INDICATOR_SUSPICIOUS_EXE_DcRatBy author = ditekSHen, description = Detects executables containing the string DcRatBy |
Source: 0.0.17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe.870000.0.unpack, type: UNPACKEDPE |
Matched rule: Windows_Trojan_DCRat_1aeea1ac os = windows, severity = x86, creation_date = 2022-01-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.DCRat, fingerprint = fc67d76dc916b7736de783aa245483381a8fe071c533f3761e550af80a873fe9, id = 1aeea1ac-69b9-4cc6-91af-18b7a79f35ce, last_modified = 2022-04-12 |
Source: 0.0.17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe.870000.0.unpack, type: UNPACKEDPE |
Matched rule: INDICATOR_SUSPICIOUS_EXE_B64_Artifacts author = ditekSHen, description = Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc. |
Source: 0.0.17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe.870000.0.unpack, type: UNPACKEDPE |
Matched rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice author = ditekSHen, description = Detects executables attemping to enumerate video devices using WMI |
Source: 0.0.17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe.870000.0.unpack, type: UNPACKEDPE |
Matched rule: INDICATOR_SUSPICIOUS_EXE_DcRatBy author = ditekSHen, description = Detects executables containing the string DcRatBy |
Source: 00000000.00000000.1769296546.0000000000872000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY |
Matched rule: Windows_Trojan_DCRat_1aeea1ac os = windows, severity = x86, creation_date = 2022-01-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.DCRat, fingerprint = fc67d76dc916b7736de783aa245483381a8fe071c533f3761e550af80a873fe9, id = 1aeea1ac-69b9-4cc6-91af-18b7a79f35ce, last_modified = 2022-04-12 |
Source: 00000000.00000002.3020676790.0000000000D3A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY |
Matched rule: Windows_Trojan_DCRat_1aeea1ac os = windows, severity = x86, creation_date = 2022-01-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.DCRat, fingerprint = fc67d76dc916b7736de783aa245483381a8fe071c533f3761e550af80a873fe9, id = 1aeea1ac-69b9-4cc6-91af-18b7a79f35ce, last_modified = 2022-04-12 |
Source: 00000000.00000002.3021179672.0000000002D01000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY |
Matched rule: Windows_Trojan_DCRat_1aeea1ac os = windows, severity = x86, creation_date = 2022-01-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.DCRat, fingerprint = fc67d76dc916b7736de783aa245483381a8fe071c533f3761e550af80a873fe9, id = 1aeea1ac-69b9-4cc6-91af-18b7a79f35ce, last_modified = 2022-04-12 |
Source: Process Memory Space: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe PID: 6320, type: MEMORYSTR |
Matched rule: Windows_Trojan_DCRat_1aeea1ac os = windows, severity = x86, creation_date = 2022-01-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.DCRat, fingerprint = fc67d76dc916b7736de783aa245483381a8fe071c533f3761e550af80a873fe9, id = 1aeea1ac-69b9-4cc6-91af-18b7a79f35ce, last_modified = 2022-04-12 |
Source: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe, Settings.cs |
Base64 encoded string: 'TFJspWD7GsHQMZk5UpkFiEkF2W8i6lF5YjmQP2kjAejFHftLHr/L1D5e+gaMfu6L38fb/AIcmCRR1WTi62phdg==', 'lU2GskampQbZN5NhwH3m7uSd7yMmhK0fR0Zej7eMp93lr2MwWx8qD+OsPX1PoQFtxSrMZAujfvSECKpIaxBl8Q==', 'htwC7eftEkjRbD+cufqUoeuEY1R46Iq/gTSt6wPHCCIYLKARWOln5TLITNb2UFeHTzp9L4VBUfa7nAe5clnPRw==', 'LCyumoDtjFSIJEagBeu3UfsZmIyW9maacktOUH4S//sMFk/zR4l9sLMGfGlwmCMGuO5cVHOB/o3oJP7DEgy4ch3Ywxvq8NEfPpbacWFHgnU=', 'Q8jj2InI+I8wXQd/X6ST9Ivf8TV3nI1MzF/oLXflrL398i54MSA3jcwJDvVhCKgFLQ10aiAXyffENfvpriFAgVNZ4m1oHNYTg9stsyy/+jflXOlOceW8DM9ia2vZf03W+bXQ/yb98OMyAo/XbgibQ6GnFBtMucvFicAEvb3hfitUEJRVBY5HIMqL05BBKHE7cn75n+vJHuX3il9RVnB1GIdYoVD3ByPTewmaLHrzZhWSH9bf3mGxT0eyNEiQHjTEJliKK4IcOvn6RxHCAnmqQHXPQ8g5tCz/HfodAa267sQT+sRmQ7TYzuGbrOt/aJbV1pZfqvow1KwBfuopjFREKfdomslKbqOZTEL79exXGvHcyyYMyxs96n1Dvu1r3SuQvrYXFSJ+G+XRv3kZJ9uqaCppOyRZbaSvwCCbnrnivD9wiGCjCImR5z0PdsmNd7VudbgBclTiEvoSCI7yP05pigS4+B+RMMkmhRsiabY6H188wOHNH+eUxxLdq8tqQAYku9uTnZxUbJz/fVvbwfoFVznK253GmZQ2SgySMXozn945+nH7XpBqfi2XKB8TyTpGznHaUPHl2AmE+oxwZimWGFoFRJIm4czKE5+xBxVWKcGSGstjeuZooS0UFUAoP8fXxu3kkjEr0Hd1ooqg90/tVRSsGLojtdXVjVW3kI80ymcRoNnTpMrKsEPnSMFYG2mjsTX14M11qqR8DARE86ga9K9cA6w7qXly28YmOPB2LR6/M400M6grLOQyHVC7ks6gx+zb+VhhzpXneLmyiP20C8P1COwRvBGbiz/cKuQxz/WgYjgC3DaJxUsu5ZLhd0YqnHTO7tZ5zLW0qqgzxg3HNVNp7B6sGNidoEOPAnfPJOnhrl8g3Y7YYpQzMcgB67ZA8sYoGM0c+fyOol5Afxr6sCVTGjyNvU1WAn1W3TM100MAf6Nwp80S2rTEWA2gH8AgFR++pwycNTdyiF29SeOoT/KS7Y70QmAD9OttphW+f42/dtj75+a/vv06KueVI1yoR0YVEQbCTKrZLb2tH1jjNkJzTRfqt9vm3dhAUmZWrASpZURe8oSQ5qnssCVMkIKZ', 'NoIhHBH5bfbiyagZh3dRg7/Px4YZJ2eUwWH4/UMoOBwHFlTzPe/5PK5UnrS45W0B8fT06W4AtyzgmkOHKX7e5HB3X1bB81PFmPPq8NLipjrSMA79U6G/oB7cHyCeBsEt7ln5m/WgvShHOucpD8FSekrSCPlnQy+SCP333pP//G5YzmCu6DLIV3HpX7F16lwaK2osqVtuUrb6P54yN16QJiHF40lnTwhhRdjacT6PuVy/Upt30iN/7CTsIWnDox4cGB0a3otfNkGCpwQd3ee5PrhqzxkMfnfa8L/3zmRZ3Kc=', 'T2A/8H2KAy0oymS0/rlSrP06sF1CQoMBYRRLSqtZZ5g9aOfYhLUqZjCfJPUOcOdZygMtMwJ/Ggl4DF0Dxe8U8w==', '/YAgNBdLNjTJToggewvNuEiwrOPpJSiKwW3Oi7tnfvBJlHJkbj8XjDYlsG2mSZSS0Seyuml9LLx7tUe56jT5aQ==', 'I8YgPYILlfn2ERWSVCKOF7yn6F6yyEAexl/+Go7X5L6TmfaKjjYkLRqd7G1rnVUbft4sZDNiMBdEVlZpzE64TQ==', 'N+HHqNTvY8ONW5CvHI5XgafXsBEAj2M6637NxicMfAXvppsFmg02MTrHbcV6An1deP8RUT554DfwOy8MFaIkhw==', 'XDlA+rud57XgoBMeguKqH9gWQV/a3wcxs2TIG0xptC/1r7JoZjgFRqfVTipVvzecE4DtyjaiLamHuzHG0xJCbQ==' |
Source: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe, NormalStartup.cs |
Base64 encoded string: 'L2Mgc2NodGFza3MgL2NyZWF0ZSAvZiAvc2Mgb25sb2dvbiAvcmwgaGlnaGVzdCAvdG4g', 'U09GVFdBUkVcTWljcm9zb2Z0XFdpbmRvd3NcQ3VycmVudFZlcnNpb25cUnVuXA==' |
Source: classification engine |
Classification label: mal100.troj.evad.winEXE@1/0@21/1 |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Mutant created: NULL |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Mutant created: \Sessions\1\BaseNamedObjects\DcRatMutex_qwqdanchun |
Source: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
Source: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80% |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers |
Jump to behavior |
Source: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
ReversingLabs: Detection: 81% |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Section loaded: mscoree.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Section loaded: apphelp.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Section loaded: kernel.appcore.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Section loaded: version.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Section loaded: vcruntime140_clr0400.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Section loaded: ucrtbase_clr0400.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Section loaded: ucrtbase_clr0400.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Section loaded: windows.storage.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Section loaded: wldp.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Section loaded: profapi.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Section loaded: cryptsp.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Section loaded: rsaenh.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Section loaded: cryptbase.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Section loaded: sspicli.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Section loaded: msasn1.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Section loaded: amsi.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Section loaded: mswsock.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Section loaded: dnsapi.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Section loaded: iphlpapi.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Section loaded: rasadhlp.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Section loaded: fwpuclnt.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Section loaded: secur32.dll |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Section loaded: schannel.dll |
Jump to behavior |
Source: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR |
Source: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Code function: 0_2_00007FFD9B9000BD pushad ; iretd |
0_2_00007FFD9B9000C1 |
Source: Yara match |
File source: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe, type: SAMPLE |
Source: Yara match |
File source: 0.0.17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe.870000.0.unpack, type: UNPACKEDPE |
Source: Yara match |
File source: 00000000.00000000.1769296546.0000000000872000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY |
Source: Yara match |
File source: Process Memory Space: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe PID: 6320, type: MEMORYSTR |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Process information set: NOOPENFILEERRORBOX |
Jump to behavior |
Source: Yara match |
File source: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe, type: SAMPLE |
Source: Yara match |
File source: 0.0.17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe.870000.0.unpack, type: UNPACKEDPE |
Source: Yara match |
File source: 00000000.00000000.1769296546.0000000000872000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY |
Source: Yara match |
File source: Process Memory Space: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe PID: 6320, type: MEMORYSTR |
Source: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Binary or memory string: TASKMGR.EXE#PROCESSHACKER.EXE |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Memory allocated: 10C0000 memory reserve | memory write watch |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Memory allocated: 1AD00000 memory reserve | memory write watch |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe TID: 6304 |
Thread sleep time: -70000s >= -30000s |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Last function: Thread delayed |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
File Volume queried: C:\ FullSizeInformation |
Jump to behavior |
Source: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe, 00000000.00000002.3022441568.000000001B663000.00000004.00000020.00020000.00000000.sdmp |
Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Process token adjusted: Debug |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Memory allocated: page read and write | page guard |
Jump to behavior |
Source: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe, AntiProcess.cs |
Reference to suspicious API methods: OpenProcess(1u, bInheritHandle: false, processId) |
Source: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe, Win32.cs |
Reference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(LoadLibraryA(ref name), ref method), typeof(CreateApi)) |
Source: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe, Win32.cs |
Reference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(LoadLibraryA(ref name), ref method), typeof(CreateApi)) |
Source: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe, Amsi.cs |
Reference to suspicious API methods: Win32.VirtualAllocEx(procAddress, (UIntPtr)(ulong)patch.Length, 64u, out var _) |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Queries volume information: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe VolumeInformation |
Jump to behavior |
Source: C:\Users\user\Desktop\17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe |
Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid |
Jump to behavior |
Source: Yara match |
File source: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe, type: SAMPLE |
Source: Yara match |
File source: 0.0.17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe.870000.0.unpack, type: UNPACKEDPE |
Source: Yara match |
File source: 00000000.00000000.1769296546.0000000000872000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY |
Source: Yara match |
File source: Process Memory Space: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe PID: 6320, type: MEMORYSTR |
Source: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe, 00000000.00000000.1769296546.0000000000872000.00000002.00000001.01000000.00000003.sdmp |
Binary or memory string: MSASCui.exe |
Source: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe, 00000000.00000000.1769296546.0000000000872000.00000002.00000001.01000000.00000003.sdmp |
Binary or memory string: procexp.exe |
Source: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe, 00000000.00000000.1769296546.0000000000872000.00000002.00000001.01000000.00000003.sdmp |
Binary or memory string: MsMpEng.exe |
Source: Yara match |
File source: Process Memory Space: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe PID: 6320, type: MEMORYSTR |
Source: Yara match |
File source: Process Memory Space: 17304772280366bf2e2bb7f849b5bf79510637548fa7c7d19dd73a2fc7893bc18cc1bbe09f276.dat-decoded.exe PID: 6320, type: MEMORYSTR |