Click to jump to signature section
Source: CFuejz2dRu.exe | ReversingLabs: Detection: 36% |
Source: Submited Sample | Integrated Neural Analysis Model: Matched 96.7% probability |
Source: CFuejz2dRu.exe | Static PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Source: CFuejz2dRu.exe, 00000000.00000000.1466821747.0000000000E82000.00000002.00000001.01000000.00000003.sdmp | String found in binary or memory: m=nil base numberstringStringFormat[]byteCommonArabicBrahmiCarianChakmaCopticGothicHangulHatranHebrewKaithiKhojkiLepchaLycianLydianRejangSyriacTai_LeTangsaTangutTeluguThaanaWanchoYezidiX25519%w%.0wuint16uint32uint64structchan<-<-chan ValueSundayMondayFridayAugustUTC-11UTC-02UTC-08UTC-09UTC+12UTC+13minutesecondServernetdnsdomaingophertelnetreturn.locallisten.onionip+netsocket390625GetACPhangupkilledrdtscppopcntcmd/go FROM GetAcesendtoempty rune1 secretheaderAnswerLengthSTREETavx512rdrandrdseedAPPDATADiscordOrbitumSputnikVivaldiChrome1Chrome2Chrome3Chrome4Chrome5Iridium.configdiscordFlatPakfirefoxFirefoxstorageleveldbTriggerUpgradeTrailersocks5hHEADERSReferer flags= len=%d (conn) %v=%v,expiresrefererrefreshtrailerGODEBUGname %q:method:schemeupgrade:statushttp://chunkedCreatedIM UsedCONNECTreaddirconsolePATHEXTforcegcallocmWcpuprofallocmRunknowngctraceIO waitrunningsyscallwaitingforevernetworkUNKNOWN:events, goid= s=nil |
Source: CFuejz2dRu.exe | String found in binary or memory: m=nil base numberstringStringFormat[]byteCommonArabicBrahmiCarianChakmaCopticGothicHangulHatranHebrewKaithiKhojkiLepchaLycianLydianRejangSyriacTai_LeTangsaTangutTeluguThaanaWanchoYezidiX25519%w%.0wuint16uint32uint64structchan<-<-chan ValueSundayMondayFridayAugustUTC-11UTC-02UTC-08UTC-09UTC+12UTC+13minutesecondServernetdnsdomaingophertelnetreturn.locallisten.onionip+netsocket390625GetACPhangupkilledrdtscppopcntcmd/go FROM GetAcesendtoempty rune1 secretheaderAnswerLengthSTREETavx512rdrandrdseedAPPDATADiscordOrbitumSputnikVivaldiChrome1Chrome2Chrome3Chrome4Chrome5Iridium.configdiscordFlatPakfirefoxFirefoxstorageleveldbTriggerUpgradeTrailersocks5hHEADERSReferer flags= len=%d (conn) %v=%v,expiresrefererrefreshtrailerGODEBUGname %q:method:schemeupgrade:statushttp://chunkedCreatedIM UsedCONNECTreaddirconsolePATHEXTforcegcallocmWcpuprofallocmRunknowngctraceIO waitrunningsyscallwaitingforevernetworkUNKNOWN:events, goid= s=nil |
Source: unknown | DNS query: name: goatherd.ddns.net |
Source: Joe Sandbox View | IP Address: 162.159.137.232 162.159.137.232 |
Source: Joe Sandbox View | IP Address: 188.114.97.3 188.114.97.3 |
Source: Joe Sandbox View | IP Address: 188.114.97.3 188.114.97.3 |
Source: unknown | DNS query: name: api.ipify.org |
Source: unknown | DNS query: name: api.ipify.org |
Source: Network traffic | Suricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.109.210.53:443 -> 192.168.2.8:62044 |
Source: Network traffic | Suricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.109.210.53:443 -> 192.168.2.8:62049 |
Source: unknown | TCP traffic detected without corresponding DNS query: 86.237.153.121 |
Source: unknown | TCP traffic detected without corresponding DNS query: 86.237.153.121 |
Source: unknown | TCP traffic detected without corresponding DNS query: 86.237.153.121 |
Source: unknown | TCP traffic detected without corresponding DNS query: 86.237.153.121 |
Source: unknown | TCP traffic detected without corresponding DNS query: 86.237.153.121 |
Source: unknown | TCP traffic detected without corresponding DNS query: 86.237.153.121 |
Source: unknown | TCP traffic detected without corresponding DNS query: 86.237.153.121 |
Source: unknown | TCP traffic detected without corresponding DNS query: 86.237.153.121 |
Source: unknown | TCP traffic detected without corresponding DNS query: 86.237.153.121 |
Source: unknown | TCP traffic detected without corresponding DNS query: 86.237.153.121 |
Source: unknown | TCP traffic detected without corresponding DNS query: 86.237.153.121 |
Source: unknown | TCP traffic detected without corresponding DNS query: 86.237.153.121 |
Source: unknown | UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: unknown | UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: unknown | UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: unknown | UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: unknown | UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: global traffic | HTTP traffic detected: GET /6nz/virustotal-vm-blacklist/main/ip_list.txt HTTP/1.1Host: raw.githubusercontent.comUser-Agent: Go-http-client/1.1Accept-Encoding: gzip |
Source: global traffic | HTTP traffic detected: GET /6nz/virustotal-vm-blacklist/main/mac_list.txt HTTP/1.1Host: raw.githubusercontent.comUser-Agent: Go-http-client/1.1Accept-Encoding: gzip |
Source: global traffic | HTTP traffic detected: GET /6nz/virustotal-vm-blacklist/main/pc_name_list.txt HTTP/1.1Host: raw.githubusercontent.comUser-Agent: Go-http-client/1.1Accept-Encoding: gzip |
Source: global traffic | DNS traffic detected: DNS query: api.ipify.org |
Source: global traffic | DNS traffic detected: DNS query: raw.githubusercontent.com |
Source: global traffic | DNS traffic detected: DNS query: jsonblob.com |
Source: global traffic | DNS traffic detected: DNS query: discord.com |
Source: global traffic | DNS traffic detected: DNS query: goatherd.ddns.net |
Source: unknown | HTTP traffic detected: POST /api/jsonBlob HTTP/1.1Host: jsonblob.comUser-Agent: Go-http-client/1.1Content-Length: 4135Accept: application/jsonContent-Type: application/jsonAccept-Encoding: gzip |
Source: global traffic | HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: cloudflareDate: Mon, 04 Nov 2024 15:24:48 GMTContent-Type: text/htmlContent-Length: 151Connection: closeCF-RAY: 8dd59cf1cf69e82f-DFW |
Source: global traffic | HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: cloudflareDate: Mon, 04 Nov 2024 15:24:49 GMTContent-Type: text/htmlContent-Length: 151Connection: closeCF-RAY: 8dd59cf82b112c9c-DFW |
Source: CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00000E000.00000004.00001000.00020000.00000000.sdmp | String found in binary or memory: http://c.pki.goog/r/gsr1.crl |
Source: CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00025C000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00026C000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00024E000.00000004.00001000.00020000.00000000.sdmp | String found in binary or memory: http://c.pki.goog/r/gsr1.crl0 |
Source: CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00000E000.00000004.00001000.00020000.00000000.sdmp | String found in binary or memory: http://c.pki.goog/r/r4.crl |
Source: CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00026A000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00025C000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00024E000.00000004.00001000.00020000.00000000.sdmp | String found in binary or memory: http://c.pki.goog/r/r4.crl0 |
Source: CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00000E000.00000004.00001000.00020000.00000000.sdmp | String found in binary or memory: http://c.pki.goog/we1/fJedmL2peto.crl |
Source: CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00025C000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00024E000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C000262000.00000004.00001000.00020000.00000000.sdmp | String found in binary or memory: http://c.pki.goog/we1/fJedmL2peto.crl0 |
Source: CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00000E000.00000004.00001000.00020000.00000000.sdmp | String found in binary or memory: http://i.pki.goog/gsr1.crt |
Source: CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00025C000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00026C000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00024E000.00000004.00001000.00020000.00000000.sdmp | String found in binary or memory: http://i.pki.goog/gsr1.crt0- |
Source: CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00000E000.00000004.00001000.00020000.00000000.sdmp | String found in binary or memory: http://i.pki.goog/gsr1.crthttp://c.pki.goog/r/gsr1.crl |
Source: CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00000E000.00000004.00001000.00020000.00000000.sdmp | String found in binary or memory: http://i.pki.goog/gsr1.crthttp://c.pki.goog/r/gsr1.crlCertCreateCertificateContextCertFreeCertificat |
Source: CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00026A000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00025C000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00024E000.00000004.00001000.00020000.00000000.sdmp | String found in binary or memory: http://i.pki.goog/r4.crt0 |
Source: CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00000E000.00000004.00001000.00020000.00000000.sdmp | String found in binary or memory: http://i.pki.goog/r4.crtGlobalSign |
Source: CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00000E000.00000004.00001000.00020000.00000000.sdmp | String found in binary or memory: http://i.pki.goog/we1.crt |
Source: CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00025C000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00024E000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C000262000.00000004.00001000.00020000.00000000.sdmp | String found in binary or memory: http://i.pki.goog/we1.crt0 |
Source: CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00000E000.00000004.00001000.00020000.00000000.sdmp | String found in binary or memory: http://o.pki.goog/s/we1/Rk8 |
Source: CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00025C000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00024E000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C000262000.00000004.00001000.00020000.00000000.sdmp | String found in binary or memory: http://o.pki.goog/s/we1/Rk80% |
Source: CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00000E000.00000004.00001000.00020000.00000000.sdmp | String found in binary or memory: http://o.pki.goog/s/we1/Rk8http://i.pki.goog/we1.crt |
Source: CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C0000E8000.00000004.00001000.00020000.00000000.sdmp | String found in binary or memory: https://jsonblob.com/ |
Source: unknown | Network traffic detected: HTTP traffic on port 49708 -> 443 |
Source: unknown | Network traffic detected: HTTP traffic on port 49709 -> 443 |
Source: unknown | Network traffic detected: HTTP traffic on port 49710 -> 443 |
Source: unknown | Network traffic detected: HTTP traffic on port 443 -> 49710 |
Source: unknown | Network traffic detected: HTTP traffic on port 49706 -> 443 |
Source: unknown | Network traffic detected: HTTP traffic on port 49707 -> 443 |
Source: unknown | Network traffic detected: HTTP traffic on port 49705 -> 443 |
Source: unknown | Network traffic detected: HTTP traffic on port 49704 -> 443 |
Source: unknown | Network traffic detected: HTTP traffic on port 62043 -> 443 |
Source: unknown | Network traffic detected: HTTP traffic on port 443 -> 49709 |
Source: unknown | Network traffic detected: HTTP traffic on port 443 -> 49708 |
Source: unknown | Network traffic detected: HTTP traffic on port 443 -> 62043 |
Source: unknown | Network traffic detected: HTTP traffic on port 443 -> 49707 |
Source: unknown | Network traffic detected: HTTP traffic on port 443 -> 49706 |
Source: unknown | Network traffic detected: HTTP traffic on port 443 -> 49705 |
Source: unknown | Network traffic detected: HTTP traffic on port 443 -> 49704 |
Source: classification engine | Classification label: mal76.troj.spyw.evad.winEXE@4/3@5/5 |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | Mutant created: NULL |
Source: C:\Windows\System32\conhost.exe | Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1992:120:WilError_03 |
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe | File created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_q3hkxvbv.cjm.ps1 | Jump to behavior |
Source: CFuejz2dRu.exe | Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
Source: C:\Users\user\Desktop\CFuejz2dRu.exe | WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Family, Manufacturer, Name, NumberOfLogicalProcessors, NumberOfCores, ProcessorID, Stepping, MaxClockSpeed FROM Win32_Processor |
Source: C:\Users\user\Desktop\CFuejz2dRu.exe | Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers | Jump to behavior |
Source: CFuejz2dRu.exe | ReversingLabs: Detection: 36% |
Source: CFuejz2dRu.exe | String found in binary or memory: failed to construct HKDF label: %sreflect: Field of non-struct type reflect: Field index out of boundsreflect: string index out of rangereflect.Value.Grow: slice overflow: day-of-year does not match month3552713678800500929355621337890625too many references: cannot spliceSetFileCompletionNotificationModesunexpected runtime.netpoll error: CM_Get_Device_Interface_List_SizeWinvalid nested repetition operatorinvalid or unsupported Perl syntaxcrypto/rsa: missing public modulusadding nil Certificate to CertPoolx509: unknown public key algorithmx509: invalid certificate policies%s %q is excluded by constraint %qx509: Ed25519 verification failurex509: unhandled critical extensioncrypto/des: invalid buffer overlapcrypto/rc4: invalid buffer overlapinvalid padding bits in BIT STRINGGODEBUG sys/cpu: can not disable "chacha20: wrong HChaCha20 key sizecrypto/md5: invalid hash state sizehttp: server closed idle connectionCONTINUATION frame with stream ID 02006-01-02T15:04:05.999999999Z07:00executable file not found in %PATH%persistentalloc: align is too large/memory/classes/heap/released:bytesgreyobject: obj not pointer-alignedmismatched begin/end of activeSweepmheap.freeSpanLocked - invalid freefailed to get or create weak handleattempt to clear non-empty span setruntime: close polldesc w/o unblockruntime: inconsistent read deadlineNtCreateWaitCompletionPacket failedfindrunnable: netpoll with spinningpidleput: P has non-empty run queuetraceback did not unwind completelyruntime: createevent failed; errno=unsupported signature algorithm: %vtls: too many non-advancing recordstls: server selected an invalid PSKtls: invalid Kyber server key sharereflect.MakeSlice of non-slice type1776356839400250464677810668945312588817841970012523233890533447265625ryuFtoaFixed32 called with prec > 9mime: bogus characters after %%: %qhpack: invalid Huffman-encoded datadynamic table size update too largenetwork dropped connection on resettransport endpoint is not connectedfile type does not support deadlinecan't get IEnumVARIANT, enum is nilSubscribeServiceChangeNotificationsbigmod: modulus is smaller than natx509: malformed extension OID fieldx509: wrong Ed25519 public key sizex509: invalid authority info accessmlkem768: invalid ciphertext lengthtoo many Questions to pack (>65535)flate: corrupt input before offset '_' must separate successive digitsP224 point is the point at infinityP256 point is the point at infinityP384 point is the point at infinityP521 point |