Windows
Analysis Report
gaozw40v.exe
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- gaozw40v.exe (PID: 6020 cmdline:
"C:\Users\ user\Deskt op\gaozw40 v.exe" MD5: 7D8F7B0C924A228C2CA81D3959D0B604) - sc.exe (PID: 1852 cmdline:
C:\Windows \system32\ sc.exe del ete "YIFRW LJF" MD5: 3FB5CF71F7E7EB49790CB0E663434D80) - conhost.exe (PID: 2508 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - sc.exe (PID: 5144 cmdline:
C:\Windows \system32\ sc.exe cre ate "YIFRW LJF" binpa th= "C:\Pr ogramData\ gaeucrwzin lx\bbwduuy jdzsp.exe" start= "a uto" MD5: 3FB5CF71F7E7EB49790CB0E663434D80) - conhost.exe (PID: 6084 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - sc.exe (PID: 4324 cmdline:
C:\Windows \system32\ sc.exe sto p eventlog MD5: 3FB5CF71F7E7EB49790CB0E663434D80) - conhost.exe (PID: 1240 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - sc.exe (PID: 1172 cmdline:
C:\Windows \system32\ sc.exe sta rt "YIFRWL JF" MD5: 3FB5CF71F7E7EB49790CB0E663434D80) - conhost.exe (PID: 6380 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
- bbwduuyjdzsp.exe (PID: 5784 cmdline:
C:\Program Data\gaeuc rwzinlx\bb wduuyjdzsp .exe MD5: 7D8F7B0C924A228C2CA81D3959D0B604) - conhost.exe (PID: 2296 cmdline:
C:\Windows \system32\ conhost.ex e MD5: 0D698AF330FD17BEE3BF90011D49251D) - svchost.exe (PID: 4280 cmdline:
svchost.ex e MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
xmrig | According to PCrisk, XMRIG is a completely legitimate open-source application that utilizes system CPUs to mine Monero cryptocurrency. Unfortunately, criminals generate revenue by infiltrating this app into systems without users' consent. This deceptive marketing method is called "bundling".In most cases, "bundling" is used to infiltrate several potentially unwanted programs (PUAs) at once. So, there is a high probability that XMRIG Virus came with a number of adware-type applications that deliver intrusive ads and gather sensitive information. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
Click to see the 4 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
MacOS_Cryptominer_Xmrig_241780a1 | unknown | unknown |
| |
MAL_XMR_Miner_May19_1 | Detects Monero Crypto Coin Miner | Florian Roth |
| |
MALWARE_Win_CoinMiner02 | Detects coinmining malware | ditekSHen |
|
System Summary |
---|
Source: | Author: David Burkett, @signalblur: |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Timur Zinniatullin, Daniil Yugoslavskiy, oscd.community: |
Source: | Author: vburov: |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Author: Joe Security: |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T11:28:15.814425+0100 | 2826930 | 2 | Crypto Currency Mining Activity Detected | 192.168.2.5 | 49866 | 51.15.58.224 | 3333 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | ReversingLabs: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Bitcoin Miner |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | DNS query: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | String found in binary or memory: |
Source: | Static PE information: |
Source: | Binary string: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | IP Address: | ||
Source: | IP Address: | ||
Source: | IP Address: | ||
Source: | IP Address: |
Source: | ASN Name: | ||
Source: | ASN Name: | ||
Source: | ASN Name: | ||
Source: | ASN Name: |
Source: | Suricata IDS: |
Source: | UDP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Code function: | 11_2_0000000140001394 |
Source: | File created: | Jump to behavior |
Source: | Code function: | 11_2_0000000140003240 | |
Source: | Code function: | 11_2_00000001400027D0 |
Source: | Dropped File: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Binary or memory string: |
Source: | Classification label: |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | WMI Queries: |
Source: | Key opened: | Jump to behavior |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | File read: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Code function: | 11_2_0000000140001403 |
Persistence and Installation Behavior |
---|
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to dropped file |
Source: | Process created: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | System information queried: | Jump to behavior |
Source: | Dropped PE file which has not been started: | Jump to dropped file |
Source: | API coverage: |
Source: | WMI Queries: |
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: |
Source: | Binary or memory string: |
Source: | Code function: | 11_2_0000000140001160 |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Thread register set: | Jump to behavior | ||
Source: | Thread register set: | Jump to behavior |
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 11 Windows Management Instrumentation | 11 Windows Service | 11 Windows Service | 1 Masquerading | OS Credential Dumping | 211 Security Software Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | 1 Service Execution | 1 DLL Side-Loading | 111 Process Injection | 11 Virtualization/Sandbox Evasion | LSASS Memory | 11 Virtualization/Sandbox Evasion | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | 1 DLL Side-Loading | 111 Process Injection | Security Account Manager | 2 System Information Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Obfuscated Files or Information | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 1 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 DLL Side-Loading | LSA Secrets | Internet Connection Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
78% | Virustotal | Browse | ||
76% | ReversingLabs | Win64.Trojan.MintZard |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
76% | ReversingLabs | Win64.Trojan.MintZard | ||
5% | ReversingLabs |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
xmr-eu1.nanopool.org | 51.89.23.91 | true | false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
51.15.58.224 | unknown | France | 12876 | OnlineSASFR | true | |
54.37.232.103 | unknown | France | 16276 | OVHFR | true | |
146.59.154.106 | unknown | Norway | 16276 | OVHFR | true | |
141.94.23.83 | unknown | Germany | 680 | DFNVereinzurFoerderungeinesDeutschenForschungsnetzese | true | |
51.15.65.182 | unknown | France | 12876 | OnlineSASFR | true | |
51.89.23.91 | xmr-eu1.nanopool.org | France | 16276 | OVHFR | false | |
163.172.154.142 | unknown | United Kingdom | 12876 | OnlineSASFR | true | |
162.19.224.121 | unknown | United States | 209 | CENTURYLINK-US-LEGACY-QWESTUS | true | |
54.37.137.114 | unknown | France | 16276 | OVHFR | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1577302 |
Start date and time: | 2024-12-18 11:27:12 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 6m 33s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 15 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | gaozw40v.exe |
Detection: | MAL |
Classification: | mal100.evad.mine.winEXE@18/2@1/9 |
EGA Information: |
|
HCA Information: | Failed |
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
- Excluded IPs from analysis (whitelisted): 13.107.246.63, 20.190.181.3, 20.109.210.53
- Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, login.live.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Execution Graph export aborted for target bbwduuyjdzsp.exe, PID 5784 because it is empty
- Execution Graph export aborted for target gaozw40v.exe, PID 6020 because it is empty
- Execution Graph export aborted for target svchost.exe, PID 4280 because there are no executed function
- Not all processes where analyzed, report is missing behavior information
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
51.15.58.224 | Get hash | malicious | Xmrig | Browse | ||
Get hash | malicious | Xmrig | Browse | |||
Get hash | malicious | Xmrig | Browse | |||
Get hash | malicious | Glupteba, Xmrig | Browse | |||
Get hash | malicious | Xmrig, zgRAT | Browse | |||
Get hash | malicious | Glupteba, SmokeLoader, Xmrig | Browse | |||
Get hash | malicious | Parallax RAT, Phonk Miner, Xmrig | Browse | |||
Get hash | malicious | Parallax RAT, Phonk Miner, Xmrig | Browse | |||
Get hash | malicious | Phonk Miner, Xmrig | Browse | |||
Get hash | malicious | Xmrig | Browse | |||
54.37.232.103 | Get hash | malicious | Xmrig | Browse | ||
Get hash | malicious | Xmrig | Browse | |||
Get hash | malicious | Xmrig | Browse | |||
Get hash | malicious | Xmrig | Browse | |||
Get hash | malicious | Xmrig | Browse | |||
Get hash | malicious | Xmrig | Browse | |||
Get hash | malicious | Xmrig | Browse | |||
Get hash | malicious | Xmrig | Browse | |||
Get hash | malicious | Xmrig | Browse | |||
146.59.154.106 | Get hash | malicious | Xmrig | Browse | ||
Get hash | malicious | Xmrig | Browse | |||
Get hash | malicious | Xmrig | Browse | |||
Get hash | malicious | ScreenConnect Tool, PureLog Stealer, RedLine, Xmrig, zgRAT | Browse | |||
Get hash | malicious | AsyncRAT, PureLog Stealer, Xmrig, zgRAT | Browse | |||
141.94.23.83 | Get hash | malicious | Xmrig | Browse | ||
Get hash | malicious | Xmrig | Browse | |||
Get hash | malicious | Xmrig | Browse | |||
Get hash | malicious | Xmrig | Browse | |||
Get hash | malicious | Go Injector, Vidar, Xmrig | Browse | |||
Get hash | malicious | Cryptbot, Vidar, Xmrig | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
xmr-eu1.nanopool.org | Get hash | malicious | Xmrig | Browse |
| |
Get hash | malicious | Xmrig | Browse |
| ||
Get hash | malicious | Xmrig | Browse |
| ||
Get hash | malicious | Xmrig | Browse |
| ||
Get hash | malicious | Xmrig | Browse |
| ||
Get hash | malicious | Xmrig | Browse |
| ||
Get hash | malicious | Xmrig | Browse |
| ||
Get hash | malicious | Xmrig | Browse |
| ||
Get hash | malicious | Xmrig | Browse |
| ||
Get hash | malicious | Xmrig | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
OnlineSASFR | Get hash | malicious | Sliver | Browse |
| |
Get hash | malicious | Sliver | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | AsyncRAT | Browse |
| ||
Get hash | malicious | WhiteSnake Stealer | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Xmrig | Browse |
| ||
Get hash | malicious | Xmrig | Browse |
| ||
Get hash | malicious | Xmrig | Browse |
| ||
DFNVereinzurFoerderungeinesDeutschenForschungsnetzese | Get hash | malicious | Mirai, Okiru | Browse |
| |
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
OVHFR | Get hash | malicious | PureCrypter, PureLog Stealer | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | PureCrypter | Browse |
| ||
Get hash | malicious | PureCrypter, PureLog Stealer | Browse |
| ||
Get hash | malicious | PureCrypter | Browse |
| ||
Get hash | malicious | PureCrypter | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | PureCrypter | Browse |
| ||
Get hash | malicious | PureCrypter, PureLog Stealer | Browse |
| ||
Get hash | malicious | PureCrypter, PureLog Stealer | Browse |
| ||
OVHFR | Get hash | malicious | PureCrypter, PureLog Stealer | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | PureCrypter | Browse |
| ||
Get hash | malicious | PureCrypter, PureLog Stealer | Browse |
| ||
Get hash | malicious | PureCrypter | Browse |
| ||
Get hash | malicious | PureCrypter | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | PureCrypter | Browse |
| ||
Get hash | malicious | PureCrypter, PureLog Stealer | Browse |
| ||
Get hash | malicious | PureCrypter, PureLog Stealer | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
C:\Windows\Temp\hvorgvhbwgxh.sys | Get hash | malicious | Xmrig | Browse | ||
Get hash | malicious | GO Miner, Xmrig | Browse | |||
Get hash | malicious | Xmrig | Browse | |||
Get hash | malicious | Amadey, LummaC Stealer, Vidar, Xmrig | Browse | |||
Get hash | malicious | Xmrig | Browse | |||
Get hash | malicious | Xmrig | Browse | |||
Get hash | malicious | Amadey, LummaC Stealer, Stealc, Vidar, Xmrig | Browse | |||
Get hash | malicious | Xmrig | Browse | |||
Get hash | malicious | Amadey, LummaC Stealer, Stealc, Vidar, Xmrig | Browse | |||
Get hash | malicious | Xmrig | Browse |
Process: | C:\Users\user\Desktop\gaozw40v.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 5217792 |
Entropy (8bit): | 6.524221449571598 |
Encrypted: | false |
SSDEEP: | 98304:VNvN3Y8Dz2X5ny7kOywy+VHoJzeDBuqgeYY8S91anzz9oq+T:FnaX5nfitVuzUBuDH88zpUT |
MD5: | 7D8F7B0C924A228C2CA81D3959D0B604 |
SHA1: | 972EAE6C3F80DD0BE06FB73BB64553CD10360873 |
SHA-256: | 95C1D9DD76ABC999CF76D0ACC7F2C59205E95CF6A96D3867328628DC7289DB48 |
SHA-512: | 6C5B93313FABC4BC0AAB93DA27BCBABB422FCEEF2BCA9185D0CDC4E634240DF9699B05389308E06DDEDC604430A6C0164DE8763B35D1268DCE37E052C2C4BB81 |
Malicious: | true |
Antivirus: |
|
Preview: |
Process: | C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 14544 |
Entropy (8bit): | 6.2660301556221185 |
Encrypted: | false |
SSDEEP: | 192:nqjKhp+GQvzj3i+5T9oGYJh1wAoxhSF6OOoe068jSJUbueq1H2PIP0:qjKL+v/y+5TWGYOf2OJ06dUb+pQ |
MD5: | 0C0195C48B6B8582FA6F6373032118DA |
SHA1: | D25340AE8E92A6D29F599FEF426A2BC1B5217299 |
SHA-256: | 11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5 |
SHA-512: | AB28E99659F219FEC553155A0810DE90F0C5B07DC9B66BDA86D7686499FB0EC5FDDEB7CD7A3C5B77DCCB5E865F2715C2D81F4D40DF4431C92AC7860C7E01720D |
Malicious: | true |
Antivirus: |
|
Joe Sandbox View: |
|
Preview: |
File type: | |
Entropy (8bit): | 6.524221449571598 |
TrID: |
|
File name: | gaozw40v.exe |
File size: | 5'217'792 bytes |
MD5: | 7d8f7b0c924a228c2ca81d3959d0b604 |
SHA1: | 972eae6c3f80dd0be06fb73bb64553cd10360873 |
SHA256: | 95c1d9dd76abc999cf76d0acc7f2c59205e95cf6a96d3867328628dc7289db48 |
SHA512: | 6c5b93313fabc4bc0aab93da27bcbabb422fceef2bca9185d0cdc4e634240df9699b05389308e06ddedc604430a6c0164de8763b35d1268dce37e052c2c4bb81 |
SSDEEP: | 98304:VNvN3Y8Dz2X5ny7kOywy+VHoJzeDBuqgeYY8S91anzz9oq+T:FnaX5nfitVuzUBuDH88zpUT |
TLSH: | 9C36236EA5D97A13CC8C273D4E3E25B0623B6F410E267FE4A0C9C193DA45568D3F12DA |
File Content Preview: | MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...+./g.........."......v...$O.....@..........@..............................P...........`........................................ |
Icon Hash: | 00928e8e8686b000 |
Entrypoint: | 0x140001140 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x140000000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE |
DLL Characteristics: | HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x672F112B [Sat Nov 9 07:37:15 2024 UTC] |
TLS Callbacks: | 0x40001760, 0x1, 0x400017e0, 0x1 |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | 203d63d5d9a088e2d84cef737227986b |
Instruction |
---|
dec eax |
sub esp, 28h |
dec eax |
mov eax, dword ptr [00007ED5h] |
mov dword ptr [eax], 00000001h |
call 00007F0674F265DFh |
nop |
nop |
nop |
dec eax |
add esp, 28h |
ret |
nop |
inc ecx |
push edi |
inc ecx |
push esi |
push esi |
push edi |
push ebx |
dec eax |
sub esp, 20h |
dec eax |
mov eax, dword ptr [00000030h] |
dec eax |
mov edi, dword ptr [eax+08h] |
dec eax |
mov esi, dword ptr [00007EC9h] |
xor eax, eax |
dec eax |
cmpxchg dword ptr [esi], edi |
sete bl |
je 00007F0674F26600h |
dec eax |
cmp edi, eax |
je 00007F0674F265FBh |
dec esp |
mov esi, dword ptr [000095F1h] |
nop word ptr [eax+eax+00000000h] |
mov ecx, 000003E8h |
inc ecx |
call esi |
xor eax, eax |
dec eax |
cmpxchg dword ptr [esi], edi |
sete bl |
je 00007F0674F265D7h |
dec eax |
cmp edi, eax |
jne 00007F0674F265B9h |
dec eax |
mov edi, dword ptr [00007E90h] |
mov eax, dword ptr [edi] |
cmp eax, 01h |
jne 00007F0674F265DEh |
mov ecx, 0000001Fh |
call 00007F0674F2D7A4h |
jmp 00007F0674F265F9h |
cmp dword ptr [edi], 00000000h |
je 00007F0674F265DBh |
mov byte ptr [004F9A71h], 00000001h |
jmp 00007F0674F265EBh |
mov dword ptr [edi], 00000001h |
dec eax |
mov ecx, dword ptr [00007E7Ah] |
dec eax |
mov edx, dword ptr [00007E7Bh] |
call 00007F0674F2D79Bh |
mov eax, dword ptr [edi] |
cmp eax, 01h |
jne 00007F0674F265EBh |
dec eax |
mov ecx, dword ptr [00007E50h] |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xa4b0 | 0x3c | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x4fc000 | 0x180 | .pdata |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x4ff000 | 0x78 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x90a0 | 0x28 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x9410 | 0x138 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0xa650 | 0x160 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x7536 | 0x7600 | 001abb654e69e4ae6592750f9bd2cd30 | False | 0.5198291843220338 | data | 6.181037791067278 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x9000 | 0x1c38 | 0x1e00 | 66f1274b0d4fff99975b11edbbb8d26e | False | 0.43984375 | zlib compressed data | 4.575406142198987 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0xb000 | 0x4f0af8 | 0x4efe00 | e5d1ef19d68af2d287b0d989fb645fc8 | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.pdata | 0x4fc000 | 0x180 | 0x200 | 8b73049a88b53f4ab5b3ffc22bed842b | False | 0.501953125 | data | 3.091386809163415 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.00cfg | 0x4fd000 | 0x10 | 0x200 | b18c7380298e104adf73576fa46bccc1 | False | 0.04296875 | data | 0.15127132530476972 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.tls | 0x4fe000 | 0x10 | 0x200 | bf619eac0cdf3f68d496ea9344137e8b | False | 0.02734375 | data | 0.0 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.reloc | 0x4ff000 | 0x78 | 0x200 | 38e71fb92eb3b739d12dc1ada52cdaac | False | 0.2265625 | data | 1.417628095329436 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
DLL | Import |
---|---|
msvcrt.dll | __C_specific_handler, __getmainargs, __initenv, __iob_func, __set_app_type, __setusermatherr, _amsg_exit, _cexit, _commode, _fmode, _initterm, _onexit, _wcsicmp, _wcsnicmp, abort, calloc, exit, fprintf, free, fwrite, malloc, memcpy, memset, signal, strlen, strncmp, vfprintf, wcscat, wcscpy, wcslen, wcsncmp, wcsstr |
KERNEL32.dll | DeleteCriticalSection, EnterCriticalSection, GetLastError, InitializeCriticalSection, LeaveCriticalSection, SetUnhandledExceptionFilter, Sleep, TlsGetValue, VirtualProtect, VirtualQuery |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T11:28:15.814425+0100 | 2826930 | ETPRO COINMINER XMR CoinMiner Usage | 2 | 192.168.2.5 | 49866 | 51.15.58.224 | 3333 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 18, 2024 11:28:25.159193039 CET | 49722 | 3333 | 192.168.2.5 | 51.89.23.91 |
Dec 18, 2024 11:28:25.278917074 CET | 3333 | 49722 | 51.89.23.91 | 192.168.2.5 |
Dec 18, 2024 11:28:25.279032946 CET | 49722 | 3333 | 192.168.2.5 | 51.89.23.91 |
Dec 18, 2024 11:28:25.279201031 CET | 49722 | 3333 | 192.168.2.5 | 51.89.23.91 |
Dec 18, 2024 11:28:25.398729086 CET | 3333 | 49722 | 51.89.23.91 | 192.168.2.5 |
Dec 18, 2024 11:28:27.443288088 CET | 3333 | 49722 | 51.89.23.91 | 192.168.2.5 |
Dec 18, 2024 11:28:27.443380117 CET | 49722 | 3333 | 192.168.2.5 | 51.89.23.91 |
Dec 18, 2024 11:28:27.443777084 CET | 49722 | 3333 | 192.168.2.5 | 51.89.23.91 |
Dec 18, 2024 11:28:27.563211918 CET | 3333 | 49722 | 51.89.23.91 | 192.168.2.5 |
Dec 18, 2024 11:28:32.846196890 CET | 49742 | 3333 | 192.168.2.5 | 146.59.154.106 |
Dec 18, 2024 11:28:32.965890884 CET | 3333 | 49742 | 146.59.154.106 | 192.168.2.5 |
Dec 18, 2024 11:28:32.966169119 CET | 49742 | 3333 | 192.168.2.5 | 146.59.154.106 |
Dec 18, 2024 11:28:32.966169119 CET | 49742 | 3333 | 192.168.2.5 | 146.59.154.106 |
Dec 18, 2024 11:28:33.085869074 CET | 3333 | 49742 | 146.59.154.106 | 192.168.2.5 |
Dec 18, 2024 11:28:35.106254101 CET | 3333 | 49742 | 146.59.154.106 | 192.168.2.5 |
Dec 18, 2024 11:28:35.106548071 CET | 49742 | 3333 | 192.168.2.5 | 146.59.154.106 |
Dec 18, 2024 11:28:35.109390020 CET | 49742 | 3333 | 192.168.2.5 | 146.59.154.106 |
Dec 18, 2024 11:28:35.228977919 CET | 3333 | 49742 | 146.59.154.106 | 192.168.2.5 |
Dec 18, 2024 11:28:40.989547014 CET | 49766 | 3333 | 192.168.2.5 | 146.59.154.106 |
Dec 18, 2024 11:28:41.109438896 CET | 3333 | 49766 | 146.59.154.106 | 192.168.2.5 |
Dec 18, 2024 11:28:41.109534025 CET | 49766 | 3333 | 192.168.2.5 | 146.59.154.106 |
Dec 18, 2024 11:28:41.109719038 CET | 49766 | 3333 | 192.168.2.5 | 146.59.154.106 |
Dec 18, 2024 11:28:41.229219913 CET | 3333 | 49766 | 146.59.154.106 | 192.168.2.5 |
Dec 18, 2024 11:28:43.268759966 CET | 3333 | 49766 | 146.59.154.106 | 192.168.2.5 |
Dec 18, 2024 11:28:43.268974066 CET | 49766 | 3333 | 192.168.2.5 | 146.59.154.106 |
Dec 18, 2024 11:28:43.269095898 CET | 49766 | 3333 | 192.168.2.5 | 146.59.154.106 |
Dec 18, 2024 11:28:43.388715029 CET | 3333 | 49766 | 146.59.154.106 | 192.168.2.5 |
Dec 18, 2024 11:28:49.080518961 CET | 49787 | 3333 | 192.168.2.5 | 162.19.224.121 |
Dec 18, 2024 11:28:49.202934980 CET | 3333 | 49787 | 162.19.224.121 | 192.168.2.5 |
Dec 18, 2024 11:28:49.203059912 CET | 49787 | 3333 | 192.168.2.5 | 162.19.224.121 |
Dec 18, 2024 11:28:49.203342915 CET | 49787 | 3333 | 192.168.2.5 | 162.19.224.121 |
Dec 18, 2024 11:28:49.323105097 CET | 3333 | 49787 | 162.19.224.121 | 192.168.2.5 |
Dec 18, 2024 11:28:51.375543118 CET | 3333 | 49787 | 162.19.224.121 | 192.168.2.5 |
Dec 18, 2024 11:28:51.375623941 CET | 49787 | 3333 | 192.168.2.5 | 162.19.224.121 |
Dec 18, 2024 11:28:51.375798941 CET | 49787 | 3333 | 192.168.2.5 | 162.19.224.121 |
Dec 18, 2024 11:28:51.495307922 CET | 3333 | 49787 | 162.19.224.121 | 192.168.2.5 |
Dec 18, 2024 11:28:57.128978014 CET | 49806 | 3333 | 192.168.2.5 | 141.94.23.83 |
Dec 18, 2024 11:28:57.248472929 CET | 3333 | 49806 | 141.94.23.83 | 192.168.2.5 |
Dec 18, 2024 11:28:57.248590946 CET | 49806 | 3333 | 192.168.2.5 | 141.94.23.83 |
Dec 18, 2024 11:28:57.248740911 CET | 49806 | 3333 | 192.168.2.5 | 141.94.23.83 |
Dec 18, 2024 11:28:57.368267059 CET | 3333 | 49806 | 141.94.23.83 | 192.168.2.5 |
Dec 18, 2024 11:28:59.407210112 CET | 3333 | 49806 | 141.94.23.83 | 192.168.2.5 |
Dec 18, 2024 11:28:59.407331944 CET | 49806 | 3333 | 192.168.2.5 | 141.94.23.83 |
Dec 18, 2024 11:28:59.409065962 CET | 49806 | 3333 | 192.168.2.5 | 141.94.23.83 |
Dec 18, 2024 11:28:59.528644085 CET | 3333 | 49806 | 141.94.23.83 | 192.168.2.5 |
Dec 18, 2024 11:29:05.347757101 CET | 49826 | 3333 | 192.168.2.5 | 141.94.23.83 |
Dec 18, 2024 11:29:05.467638016 CET | 3333 | 49826 | 141.94.23.83 | 192.168.2.5 |
Dec 18, 2024 11:29:05.467741013 CET | 49826 | 3333 | 192.168.2.5 | 141.94.23.83 |
Dec 18, 2024 11:29:05.467916965 CET | 49826 | 3333 | 192.168.2.5 | 141.94.23.83 |
Dec 18, 2024 11:29:05.587404966 CET | 3333 | 49826 | 141.94.23.83 | 192.168.2.5 |
Dec 18, 2024 11:29:07.619970083 CET | 3333 | 49826 | 141.94.23.83 | 192.168.2.5 |
Dec 18, 2024 11:29:07.620110035 CET | 49826 | 3333 | 192.168.2.5 | 141.94.23.83 |
Dec 18, 2024 11:29:07.620250940 CET | 49826 | 3333 | 192.168.2.5 | 141.94.23.83 |
Dec 18, 2024 11:29:07.804224014 CET | 3333 | 49826 | 141.94.23.83 | 192.168.2.5 |
Dec 18, 2024 11:29:13.424288988 CET | 49846 | 3333 | 192.168.2.5 | 163.172.154.142 |
Dec 18, 2024 11:29:13.545331955 CET | 3333 | 49846 | 163.172.154.142 | 192.168.2.5 |
Dec 18, 2024 11:29:13.547019005 CET | 49846 | 3333 | 192.168.2.5 | 163.172.154.142 |
Dec 18, 2024 11:29:13.547182083 CET | 49846 | 3333 | 192.168.2.5 | 163.172.154.142 |
Dec 18, 2024 11:29:13.667202950 CET | 3333 | 49846 | 163.172.154.142 | 192.168.2.5 |
Dec 18, 2024 11:29:15.705348969 CET | 3333 | 49846 | 163.172.154.142 | 192.168.2.5 |
Dec 18, 2024 11:29:15.705461979 CET | 49846 | 3333 | 192.168.2.5 | 163.172.154.142 |
Dec 18, 2024 11:29:15.705596924 CET | 49846 | 3333 | 192.168.2.5 | 163.172.154.142 |
Dec 18, 2024 11:29:15.825015068 CET | 3333 | 49846 | 163.172.154.142 | 192.168.2.5 |
Dec 18, 2024 11:29:21.580427885 CET | 49866 | 3333 | 192.168.2.5 | 51.15.58.224 |
Dec 18, 2024 11:29:21.700124979 CET | 3333 | 49866 | 51.15.58.224 | 192.168.2.5 |
Dec 18, 2024 11:29:21.700375080 CET | 49866 | 3333 | 192.168.2.5 | 51.15.58.224 |
Dec 18, 2024 11:29:21.700542927 CET | 49866 | 3333 | 192.168.2.5 | 51.15.58.224 |
Dec 18, 2024 11:29:21.820127010 CET | 3333 | 49866 | 51.15.58.224 | 192.168.2.5 |
Dec 18, 2024 11:29:23.824852943 CET | 3333 | 49866 | 51.15.58.224 | 192.168.2.5 |
Dec 18, 2024 11:29:23.824970007 CET | 49866 | 3333 | 192.168.2.5 | 51.15.58.224 |
Dec 18, 2024 11:29:23.825160980 CET | 49866 | 3333 | 192.168.2.5 | 51.15.58.224 |
Dec 18, 2024 11:29:23.945516109 CET | 3333 | 49866 | 51.15.58.224 | 192.168.2.5 |
Dec 18, 2024 11:29:29.613317013 CET | 49885 | 3333 | 192.168.2.5 | 54.37.137.114 |
Dec 18, 2024 11:29:29.733366966 CET | 3333 | 49885 | 54.37.137.114 | 192.168.2.5 |
Dec 18, 2024 11:29:29.733478069 CET | 49885 | 3333 | 192.168.2.5 | 54.37.137.114 |
Dec 18, 2024 11:29:29.733654022 CET | 49885 | 3333 | 192.168.2.5 | 54.37.137.114 |
Dec 18, 2024 11:29:29.855854034 CET | 3333 | 49885 | 54.37.137.114 | 192.168.2.5 |
Dec 18, 2024 11:29:31.939951897 CET | 3333 | 49885 | 54.37.137.114 | 192.168.2.5 |
Dec 18, 2024 11:29:31.940125942 CET | 49885 | 3333 | 192.168.2.5 | 54.37.137.114 |
Dec 18, 2024 11:29:31.940291882 CET | 49885 | 3333 | 192.168.2.5 | 54.37.137.114 |
Dec 18, 2024 11:29:32.059714079 CET | 3333 | 49885 | 54.37.137.114 | 192.168.2.5 |
Dec 18, 2024 11:29:37.705380917 CET | 49908 | 3333 | 192.168.2.5 | 51.15.65.182 |
Dec 18, 2024 11:29:37.824955940 CET | 3333 | 49908 | 51.15.65.182 | 192.168.2.5 |
Dec 18, 2024 11:29:37.825047970 CET | 49908 | 3333 | 192.168.2.5 | 51.15.65.182 |
Dec 18, 2024 11:29:37.825205088 CET | 49908 | 3333 | 192.168.2.5 | 51.15.65.182 |
Dec 18, 2024 11:29:37.944655895 CET | 3333 | 49908 | 51.15.65.182 | 192.168.2.5 |
Dec 18, 2024 11:29:39.966728926 CET | 3333 | 49908 | 51.15.65.182 | 192.168.2.5 |
Dec 18, 2024 11:29:39.966882944 CET | 49908 | 3333 | 192.168.2.5 | 51.15.65.182 |
Dec 18, 2024 11:29:39.967016935 CET | 49908 | 3333 | 192.168.2.5 | 51.15.65.182 |
Dec 18, 2024 11:29:40.086484909 CET | 3333 | 49908 | 51.15.65.182 | 192.168.2.5 |
Dec 18, 2024 11:29:45.768341064 CET | 49927 | 3333 | 192.168.2.5 | 54.37.137.114 |
Dec 18, 2024 11:29:45.887878895 CET | 3333 | 49927 | 54.37.137.114 | 192.168.2.5 |
Dec 18, 2024 11:29:45.887970924 CET | 49927 | 3333 | 192.168.2.5 | 54.37.137.114 |
Dec 18, 2024 11:29:45.888165951 CET | 49927 | 3333 | 192.168.2.5 | 54.37.137.114 |
Dec 18, 2024 11:29:46.007930994 CET | 3333 | 49927 | 54.37.137.114 | 192.168.2.5 |
Dec 18, 2024 11:29:48.076984882 CET | 3333 | 49927 | 54.37.137.114 | 192.168.2.5 |
Dec 18, 2024 11:29:48.077157021 CET | 49927 | 3333 | 192.168.2.5 | 54.37.137.114 |
Dec 18, 2024 11:29:48.077445030 CET | 49927 | 3333 | 192.168.2.5 | 54.37.137.114 |
Dec 18, 2024 11:29:48.196959972 CET | 3333 | 49927 | 54.37.137.114 | 192.168.2.5 |
Dec 18, 2024 11:29:53.862756968 CET | 49944 | 3333 | 192.168.2.5 | 54.37.137.114 |
Dec 18, 2024 11:29:53.982301950 CET | 3333 | 49944 | 54.37.137.114 | 192.168.2.5 |
Dec 18, 2024 11:29:53.982414961 CET | 49944 | 3333 | 192.168.2.5 | 54.37.137.114 |
Dec 18, 2024 11:29:53.982604980 CET | 49944 | 3333 | 192.168.2.5 | 54.37.137.114 |
Dec 18, 2024 11:29:54.102477074 CET | 3333 | 49944 | 54.37.137.114 | 192.168.2.5 |
Dec 18, 2024 11:29:56.192370892 CET | 3333 | 49944 | 54.37.137.114 | 192.168.2.5 |
Dec 18, 2024 11:29:56.192471027 CET | 49944 | 3333 | 192.168.2.5 | 54.37.137.114 |
Dec 18, 2024 11:29:56.194303989 CET | 49944 | 3333 | 192.168.2.5 | 54.37.137.114 |
Dec 18, 2024 11:29:56.314747095 CET | 3333 | 49944 | 54.37.137.114 | 192.168.2.5 |
Dec 18, 2024 11:30:01.931411028 CET | 49966 | 3333 | 192.168.2.5 | 51.89.23.91 |
Dec 18, 2024 11:30:02.051003933 CET | 3333 | 49966 | 51.89.23.91 | 192.168.2.5 |
Dec 18, 2024 11:30:02.051100969 CET | 49966 | 3333 | 192.168.2.5 | 51.89.23.91 |
Dec 18, 2024 11:30:02.051332951 CET | 49966 | 3333 | 192.168.2.5 | 51.89.23.91 |
Dec 18, 2024 11:30:02.170804024 CET | 3333 | 49966 | 51.89.23.91 | 192.168.2.5 |
Dec 18, 2024 11:30:04.416804075 CET | 3333 | 49966 | 51.89.23.91 | 192.168.2.5 |
Dec 18, 2024 11:30:04.418030024 CET | 49966 | 3333 | 192.168.2.5 | 51.89.23.91 |
Dec 18, 2024 11:30:04.418246031 CET | 49966 | 3333 | 192.168.2.5 | 51.89.23.91 |
Dec 18, 2024 11:30:04.538065910 CET | 3333 | 49966 | 51.89.23.91 | 192.168.2.5 |
Dec 18, 2024 11:30:10.018007994 CET | 49986 | 3333 | 192.168.2.5 | 51.15.65.182 |
Dec 18, 2024 11:30:10.137492895 CET | 3333 | 49986 | 51.15.65.182 | 192.168.2.5 |
Dec 18, 2024 11:30:10.137715101 CET | 49986 | 3333 | 192.168.2.5 | 51.15.65.182 |
Dec 18, 2024 11:30:10.137860060 CET | 49986 | 3333 | 192.168.2.5 | 51.15.65.182 |
Dec 18, 2024 11:30:10.257277966 CET | 3333 | 49986 | 51.15.65.182 | 192.168.2.5 |
Dec 18, 2024 11:30:12.263906956 CET | 3333 | 49986 | 51.15.65.182 | 192.168.2.5 |
Dec 18, 2024 11:30:12.264055967 CET | 49986 | 3333 | 192.168.2.5 | 51.15.65.182 |
Dec 18, 2024 11:30:12.264348984 CET | 49986 | 3333 | 192.168.2.5 | 51.15.65.182 |
Dec 18, 2024 11:30:12.383960962 CET | 3333 | 49986 | 51.15.65.182 | 192.168.2.5 |
Dec 18, 2024 11:30:18.196316957 CET | 50004 | 3333 | 192.168.2.5 | 141.94.23.83 |
Dec 18, 2024 11:30:18.316122055 CET | 3333 | 50004 | 141.94.23.83 | 192.168.2.5 |
Dec 18, 2024 11:30:18.316293001 CET | 50004 | 3333 | 192.168.2.5 | 141.94.23.83 |
Dec 18, 2024 11:30:18.323472023 CET | 50004 | 3333 | 192.168.2.5 | 141.94.23.83 |
Dec 18, 2024 11:30:18.443030119 CET | 3333 | 50004 | 141.94.23.83 | 192.168.2.5 |
Dec 18, 2024 11:30:20.468740940 CET | 3333 | 50004 | 141.94.23.83 | 192.168.2.5 |
Dec 18, 2024 11:30:20.468877077 CET | 50004 | 3333 | 192.168.2.5 | 141.94.23.83 |
Dec 18, 2024 11:30:20.469016075 CET | 50004 | 3333 | 192.168.2.5 | 141.94.23.83 |
Dec 18, 2024 11:30:20.588473082 CET | 3333 | 50004 | 141.94.23.83 | 192.168.2.5 |
Dec 18, 2024 11:30:26.268053055 CET | 50014 | 3333 | 192.168.2.5 | 54.37.232.103 |
Dec 18, 2024 11:30:26.387736082 CET | 3333 | 50014 | 54.37.232.103 | 192.168.2.5 |
Dec 18, 2024 11:30:26.387926102 CET | 50014 | 3333 | 192.168.2.5 | 54.37.232.103 |
Dec 18, 2024 11:30:26.388123989 CET | 50014 | 3333 | 192.168.2.5 | 54.37.232.103 |
Dec 18, 2024 11:30:26.507678986 CET | 3333 | 50014 | 54.37.232.103 | 192.168.2.5 |
Dec 18, 2024 11:30:28.582520008 CET | 3333 | 50014 | 54.37.232.103 | 192.168.2.5 |
Dec 18, 2024 11:30:28.582581997 CET | 50014 | 3333 | 192.168.2.5 | 54.37.232.103 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 18, 2024 11:28:24.764087915 CET | 63959 | 53 | 192.168.2.5 | 1.1.1.1 |
Dec 18, 2024 11:28:25.125106096 CET | 53 | 63959 | 1.1.1.1 | 192.168.2.5 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 18, 2024 11:28:24.764087915 CET | 192.168.2.5 | 1.1.1.1 | 0xe049 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 18, 2024 11:28:25.125106096 CET | 1.1.1.1 | 192.168.2.5 | 0xe049 | No error (0) | 51.89.23.91 | A (IP address) | IN (0x0001) | false | ||
Dec 18, 2024 11:28:25.125106096 CET | 1.1.1.1 | 192.168.2.5 | 0xe049 | No error (0) | 51.15.58.224 | A (IP address) | IN (0x0001) | false | ||
Dec 18, 2024 11:28:25.125106096 CET | 1.1.1.1 | 192.168.2.5 | 0xe049 | No error (0) | 51.15.65.182 | A (IP address) | IN (0x0001) | false | ||
Dec 18, 2024 11:28:25.125106096 CET | 1.1.1.1 | 192.168.2.5 | 0xe049 | No error (0) | 146.59.154.106 | A (IP address) | IN (0x0001) | false | ||
Dec 18, 2024 11:28:25.125106096 CET | 1.1.1.1 | 192.168.2.5 | 0xe049 | No error (0) | 54.37.137.114 | A (IP address) | IN (0x0001) | false | ||
Dec 18, 2024 11:28:25.125106096 CET | 1.1.1.1 | 192.168.2.5 | 0xe049 | No error (0) | 162.19.224.121 | A (IP address) | IN (0x0001) | false | ||
Dec 18, 2024 11:28:25.125106096 CET | 1.1.1.1 | 192.168.2.5 | 0xe049 | No error (0) | 141.94.23.83 | A (IP address) | IN (0x0001) | false | ||
Dec 18, 2024 11:28:25.125106096 CET | 1.1.1.1 | 192.168.2.5 | 0xe049 | No error (0) | 51.15.193.130 | A (IP address) | IN (0x0001) | false | ||
Dec 18, 2024 11:28:25.125106096 CET | 1.1.1.1 | 192.168.2.5 | 0xe049 | No error (0) | 163.172.154.142 | A (IP address) | IN (0x0001) | false | ||
Dec 18, 2024 11:28:25.125106096 CET | 1.1.1.1 | 192.168.2.5 | 0xe049 | No error (0) | 212.47.253.124 | A (IP address) | IN (0x0001) | false | ||
Dec 18, 2024 11:28:25.125106096 CET | 1.1.1.1 | 192.168.2.5 | 0xe049 | No error (0) | 54.37.232.103 | A (IP address) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 05:28:20 |
Start date: | 18/12/2024 |
Path: | C:\Users\user\Desktop\gaozw40v.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff77cad0000 |
File size: | 5'217'792 bytes |
MD5 hash: | 7D8F7B0C924A228C2CA81D3959D0B604 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 2 |
Start time: | 05:28:23 |
Start date: | 18/12/2024 |
Path: | C:\Windows\System32\sc.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6edb60000 |
File size: | 72'192 bytes |
MD5 hash: | 3FB5CF71F7E7EB49790CB0E663434D80 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 3 |
Start time: | 05:28:23 |
Start date: | 18/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6d64d0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 4 |
Start time: | 05:28:23 |
Start date: | 18/12/2024 |
Path: | C:\Windows\System32\sc.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6edb60000 |
File size: | 72'192 bytes |
MD5 hash: | 3FB5CF71F7E7EB49790CB0E663434D80 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 5 |
Start time: | 05:28:23 |
Start date: | 18/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6d64d0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 6 |
Start time: | 05:28:23 |
Start date: | 18/12/2024 |
Path: | C:\Windows\System32\sc.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6edb60000 |
File size: | 72'192 bytes |
MD5 hash: | 3FB5CF71F7E7EB49790CB0E663434D80 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 7 |
Start time: | 05:28:23 |
Start date: | 18/12/2024 |
Path: | C:\Windows\System32\sc.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6edb60000 |
File size: | 72'192 bytes |
MD5 hash: | 3FB5CF71F7E7EB49790CB0E663434D80 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 8 |
Start time: | 05:28:23 |
Start date: | 18/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6d64d0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 9 |
Start time: | 05:28:23 |
Start date: | 18/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6d64d0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 10 |
Start time: | 05:28:23 |
Start date: | 18/12/2024 |
Path: | C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6df310000 |
File size: | 5'217'792 bytes |
MD5 hash: | 7D8F7B0C924A228C2CA81D3959D0B604 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Antivirus matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 11 |
Start time: | 05:28:23 |
Start date: | 18/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6d64d0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 12 |
Start time: | 05:28:23 |
Start date: | 18/12/2024 |
Path: | C:\Windows\System32\svchost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7e52b0000 |
File size: | 55'320 bytes |
MD5 hash: | B7F884C1B74A263F746EE12A5F7C9F6A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | high |
Has exited: | false |
Function 00007FF77CAD1140 Relevance: .0, Instructions: 4COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6DF311140 Relevance: .0, Instructions: 4COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage: | 2.2% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 10.9% |
Total number of Nodes: | 874 |
Total number of Limit Nodes: | 2 |
Graph
Callgraph
Function 0000000140001394 Relevance: 1.5, APIs: 1, Instructions: 24filenativeCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140003240 Relevance: 147.2, APIs: 59, Strings: 24, Instructions: 1969COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400027D0 Relevance: 21.4, APIs: 9, Strings: 3, Instructions: 376COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140001160 Relevance: 13.6, APIs: 9, Instructions: 130sleepstringCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140001BA0 Relevance: 12.4, APIs: 4, Strings: 3, Instructions: 106memoryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140001E10 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 77COMMON
Control-flow Graph
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140006360 Relevance: 6.2, APIs: 1, Strings: 3, Instructions: 185COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140001880 Relevance: 5.4, APIs: 1, Strings: 2, Instructions: 138memoryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140001800 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 30COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|