Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
dbgpProxy (1).exe

Overview

General Information

Sample name:dbgpProxy (1).exe
Analysis ID:1560047
MD5:f0fab19db2033497e90afaebcd430ed5
SHA1:1fb91ca1cd6aad8c25928b0489577e81bbf8dc10
SHA256:586cb9c54a1c27e097068bd632f191e63ca7733ede95cd4878b3127cd962feac
Infos:

Detection

Score:22
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

AI detected suspicious sample
PE file contains more sections than normal
PE file contains sections with non-standard names
Program does not show much activity (idle)
Sample execution stops while process was sleeping (likely an evasion)

Classification

  • System is w10x64
  • dbgpProxy (1).exe (PID: 6592 cmdline: "C:\Users\user\Desktop\dbgpProxy (1).exe" MD5: F0FAB19DB2033497E90AFAEBCD430ED5)
    • conhost.exe (PID: 6544 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Submited SampleIntegrated Neural Analysis Model: Matched 93.2% probability
Source: dbgpProxy (1).exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: dbgpProxy (1).exeString found in binary or memory: https://xdebug.org/dbgp/xdebugsocket
Source: dbgpProxy (1).exeStatic PE information: Number of sections : 15 > 10
Source: dbgpProxy (1).exeStatic PE information: Section: /19 ZLIB complexity 0.9990629074315515
Source: dbgpProxy (1).exeStatic PE information: Section: /32 ZLIB complexity 0.9930404469936709
Source: dbgpProxy (1).exeStatic PE information: Section: /65 ZLIB complexity 0.9987231854071538
Source: dbgpProxy (1).exeStatic PE information: Section: /78 ZLIB complexity 0.9910489664161009
Source: classification engineClassification label: sus22.winEXE@2/0@0/0
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6544:120:WilError_03
Source: C:\Users\user\Desktop\dbgpProxy (1).exeFile opened: C:\Windows\system32\3e9ba9ccf8a38af5b0d4bed024fbefdc746bcfd890d81aacb5cc22416608756bAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJump to behavior
Source: dbgpProxy (1).exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\dbgpProxy (1).exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: dbgpProxy (1).exeString found in binary or memory: /usr/lib/go-1.21/src/net/addrselect.go
Source: unknownProcess created: C:\Users\user\Desktop\dbgpProxy (1).exe "C:\Users\user\Desktop\dbgpProxy (1).exe"
Source: C:\Users\user\Desktop\dbgpProxy (1).exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\dbgpProxy (1).exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\dbgpProxy (1).exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\dbgpProxy (1).exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\dbgpProxy (1).exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\Desktop\dbgpProxy (1).exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\Desktop\dbgpProxy (1).exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\dbgpProxy (1).exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\Desktop\dbgpProxy (1).exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Desktop\dbgpProxy (1).exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\dbgpProxy (1).exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\dbgpProxy (1).exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\dbgpProxy (1).exeSection loaded: fwpuclnt.dllJump to behavior
Source: dbgpProxy (1).exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: dbgpProxy (1).exeStatic file information: File size 7451136 > 1048576
Source: dbgpProxy (1).exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x225a00
Source: dbgpProxy (1).exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x222a00
Source: dbgpProxy (1).exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: dbgpProxy (1).exeStatic PE information: section name: .xdata
Source: dbgpProxy (1).exeStatic PE information: section name: /4
Source: dbgpProxy (1).exeStatic PE information: section name: /19
Source: dbgpProxy (1).exeStatic PE information: section name: /32
Source: dbgpProxy (1).exeStatic PE information: section name: /46
Source: dbgpProxy (1).exeStatic PE information: section name: /65
Source: dbgpProxy (1).exeStatic PE information: section name: /78
Source: dbgpProxy (1).exeStatic PE information: section name: /90
Source: dbgpProxy (1).exeStatic PE information: section name: .symtab
Source: C:\Users\user\Desktop\dbgpProxy (1).exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: dbgpProxy (1).exe, 00000000.00000002.2967444750.0000018C514BC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
1
Process Injection
1
Software Packing
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1560047 Sample: dbgpProxy (1).exe Startdate: 21/11/2024 Architecture: WINDOWS Score: 22 10 AI detected suspicious sample 2->10 6 dbgpProxy (1).exe 1 2->6         started        process3 process4 8 conhost.exe 6->8         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
dbgpProxy (1).exe6%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://xdebug.org/dbgp/xdebugsocket0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://xdebug.org/dbgp/xdebugsocketdbgpProxy (1).exefalse
  • Avira URL Cloud: safe
unknown
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1560047
Start date and time:2024-11-21 10:57:55 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 23s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:6
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:dbgpProxy (1).exe
Detection:SUS
Classification:sus22.winEXE@2/0@0/0
EGA Information:Failed
HCA Information:Failed
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Execution Graph export aborted for target dbgpProxy (1).exe, PID 6592 because it is empty
  • Not all processes where analyzed, report is missing behavior information
  • VT rate limit hit for: dbgpProxy (1).exe
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:PE32+ executable (console) x86-64, for MS Windows
Entropy (8bit):6.847707570175532
TrID:
  • Win64 Executable Console (202006/5) 92.65%
  • Win64 Executable (generic) (12005/4) 5.51%
  • Generic Win/DOS Executable (2004/3) 0.92%
  • DOS Executable Generic (2002/1) 0.92%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:dbgpProxy (1).exe
File size:7'451'136 bytes
MD5:f0fab19db2033497e90afaebcd430ed5
SHA1:1fb91ca1cd6aad8c25928b0489577e81bbf8dc10
SHA256:586cb9c54a1c27e097068bd632f191e63ca7733ede95cd4878b3127cd962feac
SHA512:2d8331d8f7b4abd7926a0e07d43d7dc286df5ffdc5bcb3af976e2106218086bddec2e05a6e5d65941126afc3443c5e2095113ca155b45fff05797eae20cb102b
SSDEEP:98304:IGiyDbVNHqAxuOElz0xIihaCrfMqnA/IM502OJkatcp:I7gHqA+KTfMqnAD5TOJPm
TLSH:28768C13ED9555E9C0AAE231C9B29253BA717C485B3223D72F90F7782F72BD06A79340
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.........l._....."......Z"..4.......s........@..............................px...........`... ............................
Icon Hash:90cececece8e8eb0
Entrypoint:0x4673a0
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x400000
Subsystem:windows cui
Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Time Stamp:0x0 [Thu Jan 1 00:00:00 1970 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:6
OS Version Minor:1
File Version Major:6
File Version Minor:1
Subsystem Version Major:6
Subsystem Version Minor:1
Import Hash:4f2f006e2ecf7172ad368f8289dc96c1
Instruction
jmp 00007FC8CC814950h
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
pushfd
cld
dec eax
sub esp, 000000E0h
dec eax
mov dword ptr [esp], edi
dec eax
mov dword ptr [esp+08h], esi
dec eax
mov dword ptr [esp+10h], ebp
dec eax
mov dword ptr [esp+18h], ebx
dec esp
mov dword ptr [esp+20h], esp
dec esp
mov dword ptr [esp+28h], ebp
dec esp
mov dword ptr [esp+30h], esi
dec esp
mov dword ptr [esp+38h], edi
movups dqword ptr [esp+40h], xmm6
movups dqword ptr [esp+50h], xmm7
inc esp
movups dqword ptr [esp+60h], xmm0
inc esp
movups dqword ptr [esp+70h], xmm1
inc esp
movups dqword ptr [esp+00000080h], xmm2
inc esp
movups dqword ptr [esp+00000090h], xmm3
inc esp
movups dqword ptr [esp+000000A0h], xmm4
inc esp
movups dqword ptr [esp+000000B0h], xmm5
inc esp
movups dqword ptr [esp+000000C0h], xmm6
inc esp
movups dqword ptr [esp+000000D0h], xmm7
inc ebp
xorps xmm7, xmm7
dec ebp
xor esi, esi
dec eax
mov eax, dword ptr [004EAB56h]
dec eax
mov eax, dword ptr [eax]
dec eax
cmp eax, 00000000h
je 00007FC8CC818255h
dec esp
mov esi, dword ptr [eax]
dec eax
sub esp, 10h
dec eax
mov eax, ecx
dec eax
mov ebx, edx
call 00007FC8CC7FB1AFh
dec eax
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x72f0000x516.idata
IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x5610000xbcf4.pdata
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x7300000x94f2.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x44a4200x170.data
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x22585d0x225a003b631e17ccfa9666b27a7a623a504328unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.rdata0x2270000x2229d00x222a003958f396d479520e8a15bd1ed630fd50unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.data0x44a0000x1160900xb3400a1e9a9e9e675b3a26eb595b68a1eed49False0.4709796134065551data5.140978598095048IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.pdata0x5610000xbcf40xbe00e0bb9dbd6f525a067b85127bae987e7eFalse0.40485197368421055data5.467294601060014IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.xdata0x56d0000xa80x2002a5152ffc3a52ca1d276acd572c41b9aFalse0.19921875shared library1.6345075234569126IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
/40x56e0000x1290x20017f62672c8506464ae13eccc2eb6cb94False0.623046875data5.081946473254993IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
/190x56f0000x5fc220x5fe00616bce4f6142a3a520d55af5e898d7ceFalse0.9990629074315515data7.9962555942340465IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
/320x5cf0000x13a3a0x13c00c972e5cd2de905318e112ed0d7539442False0.9930404469936709data7.938659218154598IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
/460x5e30000x2d0x200aef0dec24f76b92e5840f23b7076d970False0.09765625data0.7883784398951422IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
/650x5e40000xa427b0xa4400cf60b59d94783030eaf62742f92df85fFalse0.9987231854071538data7.997589252288981IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
/780x6890000x80c9a0x80e0014cb245e4db15150aeeffd52489413d1False0.9910489664161009data7.995567740820348IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
/900x70a0000x240700x242000bb75a47df14ac9c3614672efbffb79eFalse0.9717776816608996data7.812782345530944IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
.idata0x72f0000x5160x60014ff283192f71044f33a8f9d47c29eb4False0.3645833333333333data3.850949536533145IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.reloc0x7300000x94f20x96001a38a702436a6301a9b6b5ff1e522e9eFalse0.2711458333333333data5.437655090517296IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
.symtab0x73a0000x4c5220x4c6001610cc100186800215a3026de2d04ff9False0.22313254398527005data5.299150741405425IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
DLLImport
kernel32.dllWriteFile, WriteConsoleW, WerSetFlags, WerGetFlags, WaitForMultipleObjects, WaitForSingleObject, VirtualQuery, VirtualFree, VirtualAlloc, TlsAlloc, SwitchToThread, SuspendThread, SetWaitableTimer, SetUnhandledExceptionFilter, SetProcessPriorityBoost, SetEvent, SetErrorMode, SetConsoleCtrlHandler, ResumeThread, RaiseFailFastException, PostQueuedCompletionStatus, LoadLibraryW, LoadLibraryExW, SetThreadContext, GetThreadContext, GetSystemInfo, GetSystemDirectoryA, GetStdHandle, GetQueuedCompletionStatusEx, GetProcessAffinityMask, GetProcAddress, GetErrorMode, GetEnvironmentStringsW, GetCurrentThreadId, GetConsoleMode, FreeEnvironmentStringsW, ExitProcess, DuplicateHandle, CreateWaitableTimerExW, CreateThread, CreateIoCompletionPort, CreateFileA, CreateEventA, CloseHandle, AddVectoredExceptionHandler
No network behavior found

Click to jump to process

Click to jump to process

Click to dive into process behavior distribution

Click to jump to process

Target ID:0
Start time:04:58:48
Start date:21/11/2024
Path:C:\Users\user\Desktop\dbgpProxy (1).exe
Wow64 process (32bit):false
Commandline:"C:\Users\user\Desktop\dbgpProxy (1).exe"
Imagebase:0x290000
File size:7'451'136 bytes
MD5 hash:F0FAB19DB2033497E90AFAEBCD430ED5
Has elevated privileges:true
Has administrator privileges:true
Programmed in:Go lang
Reputation:low
Has exited:false

Target ID:1
Start time:04:58:49
Start date:21/11/2024
Path:C:\Windows\System32\conhost.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Imagebase:0x7ff7699e0000
File size:862'208 bytes
MD5 hash:0D698AF330FD17BEE3BF90011D49251D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:false

Reset < >
    Memory Dump Source
    • Source File: 00000000.00000002.2965269541.0000000000291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00290000, based on PE: true
    • Associated: 00000000.00000002.2965240823.0000000000290000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2965466327.00000000004B7000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2965619718.00000000006DA000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2965639357.00000000006DD000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2965657314.00000000006DF000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2965671593.00000000006E0000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2965671593.000000000072C000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2965742349.000000000076D000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2965763289.0000000000776000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2965783785.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2965783785.00000000007B4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2965783785.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2965783785.00000000007E1000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2965868881.00000000007F1000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2965868881.0000000000874000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2966033507.00000000009BF000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2966048816.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_290000_dbgpProxy (1).jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 4a81b3e8686fd5586489e02b61095a193f9e4492072cbdfd7f91e15e221c8bcc
    • Instruction ID: 303213e241ba8064c9a5b143fe8f937e86dcc06892a124ed8db83b6f01fccaf2
    • Opcode Fuzzy Hash: 4a81b3e8686fd5586489e02b61095a193f9e4492072cbdfd7f91e15e221c8bcc
    • Instruction Fuzzy Hash: F2319A2391CFC482D3219B24F5413AAB364F7A9784F15A315EFC812A1ADF38E2E5CB40
    Memory Dump Source
    • Source File: 00000000.00000002.2965269541.0000000000291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00290000, based on PE: true
    • Associated: 00000000.00000002.2965240823.0000000000290000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2965466327.00000000004B7000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2965619718.00000000006DA000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2965639357.00000000006DD000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2965657314.00000000006DF000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2965671593.00000000006E0000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2965671593.000000000072C000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2965742349.000000000076D000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2965763289.0000000000776000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2965783785.000000000078C000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2965783785.00000000007B4000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2965783785.00000000007BA000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2965783785.00000000007E1000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2965868881.00000000007F1000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2965868881.0000000000874000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2966033507.00000000009BF000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2966048816.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_290000_dbgpProxy (1).jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 6226d625974f41b655ebad5d25ed4558e083c2262c14460cf3d0e00d19dfb20c
    • Instruction ID: c6ff63ace5b45d3ed8e6772893dd85c821f7ef6d7469850c301c22556286b3bc
    • Opcode Fuzzy Hash: 6226d625974f41b655ebad5d25ed4558e083c2262c14460cf3d0e00d19dfb20c
    • Instruction Fuzzy Hash: