Windows
Analysis Report
ir_agent.exe
Overview
General Information
Detection
Score: | 76 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- ir_agent.exe (PID: 5328 cmdline:
"C:\Users\ user\Deskt op\ir_agen t.exe" MD5: CD4D0398199D42561CEB70C9E1CE76D7) - conhost.exe (PID: 5072 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
- cleanup
{"Type": "Metasploit Connect", "IP": "157.230.10.115", "Port": 443}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_MetasploitPayload_3 | Yara detected Metasploit Payload | Joe Security | ||
Windows_Trojan_Metasploit_c9773203 | Identifies the 64 bit API hashing function used by Metasploit. This has been re-used by many other malware families. | unknown |
| |
Windows_Trojan_Metasploit_91bc5d7d | unknown | unknown |
|
Click to jump to signature section
AV Detection |
---|
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Static PE information: |
Source: | ASN Name: |
Source: | Code function: | 0_2_000001CEE1940106 |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Code function: | 0_2_00007FF7663C9B40 | |
Source: | Code function: | 0_2_00007FF7663B1470 | |
Source: | Code function: | 0_2_00007FF7663BEB20 | |
Source: | Code function: | 0_2_00007FF7663D7210 |
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | Process created: | ||
Source: | Process created: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Last function: |
Source: | Binary or memory string: |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Code function: | 0_2_00007FF7663B1160 |
Remote Access Functionality |
---|
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | 1 DLL Side-Loading | 1 Process Injection | 1 Software Packing | OS Credential Dumping | 1 Security Software Discovery | Remote Services | 1 Archive Collected Data | 12 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 1 Process Injection | LSASS Memory | 1 System Information Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 DLL Side-Loading | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Ingress Tool Transfer | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Obfuscated Files or Information | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
31% | ReversingLabs | Win64.Exploit.Marte |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
157.230.10.115 | unknown | United States | 14061 | DIGITALOCEAN-ASNUS | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1578549 |
Start date and time: | 2024-12-19 21:52:06 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 3m 55s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 5 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | ir_agent.exe |
Detection: | MAL |
Classification: | mal76.troj.winEXE@2/0@0/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
- Excluded IPs from analysis (whitelisted): 13.107.246.63, 52.149.20.212
- Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- VT rate limit hit for: ir_agent.exe
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
DIGITALOCEAN-ASNUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
File type: | |
Entropy (8bit): | 6.941575313496421 |
TrID: |
|
File name: | ir_agent.exe |
File size: | 172'544 bytes |
MD5: | cd4d0398199d42561ceb70c9e1ce76d7 |
SHA1: | d87aa727958d5f94df0b31e88f131e359c2d9084 |
SHA256: | 7f9bfaa0b8f5ed6a9666c0a09ea9708dd6e555672edee3ac96fb424317a1aff2 |
SHA512: | f79d4d93a984e7794ff7d95ecd6383cc4b3033fd6104fda54187b0d059ba2ffd75b26bfa7eb8fb25e1093060ecf495d96f76353e24ef5955f93d7781d7471cc4 |
SSDEEP: | 3072:1Z8wQQ1w7+NmlcEm0SK4gRFVNrtu/T64fL6WT9t:UwA+NTD0SK4gRFVBtu/GTkt |
TLSH: | E7F39C22E4EE4142FDD342727A6D87EFB612A7B78B1C74DB6064475402C6DED0DBA02B |
File Content Preview: | MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....lbg.........."................. ..........@..........................................`........................................ |
Icon Hash: | 00928e8e8686b000 |
Entrypoint: | 0x140001420 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x140000000 |
Subsystem: | windows cui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE |
DLL Characteristics: | HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x67626C10 [Wed Dec 18 06:30:40 2024 UTC] |
TLS Callbacks: | 0x40027c40, 0x1, 0x40027cc0, 0x1 |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | 402dab86678feded565fb47136ef1eff |
Instruction |
---|
dec eax |
sub esp, 28h |
dec eax |
mov eax, dword ptr [00028BF5h] |
mov dword ptr [eax], 00000000h |
call 00007F3EE064A2FFh |
nop |
nop |
nop |
dec eax |
add esp, 28h |
ret |
nop |
dec eax |
sub esp, 28h |
call 00007F3EE067171Ch |
dec eax |
cmp eax, 01h |
sbb eax, eax |
dec eax |
add esp, 28h |
ret |
nop word ptr [eax+eax+00000000h] |
nop |
ret |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
inc ecx |
push edi |
inc ecx |
push esi |
inc ecx |
push ebp |
inc ecx |
push esp |
push esi |
push edi |
push ebp |
push ebx |
dec eax |
sub esp, 40h |
dec eax |
mov dword ptr [esp+30h], edx |
dec eax |
mov dword ptr [esp+28h], ecx |
mov eax, dword ptr [0002AEE8h] |
lea edx, dword ptr [eax-01h] |
imul edx, eax |
mov ecx, edx |
xor ecx, 546259B0h |
and ecx, edx |
and edx, 546259B0h |
xor edx, 50401900h |
xor edx, 042240B0h |
mov eax, edx |
and eax, ecx |
xor ecx, edx |
or ecx, eax |
xor ecx, C9F20F01h |
mov edi, ecx |
xor edi, 626FA94Eh |
xor ecx, 9D9056B1h |
mov eax, ecx |
and eax, E2448AF4h |
mov ebx, edi |
and ebx, 1DBB750Bh |
or ebx, eax |
mov eax, ebx |
xor eax, 1DBB750Bh |
mov ebp, ebx |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x2a4c8 | 0xdc | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x2d000 | 0x1a4 | .pdata |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x2f000 | 0x7c | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x2a118 | 0x28 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2a7a0 | 0x1f8 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x280f6 | 0x28200 | 38dd3a2e26d979141f23a3d309576429 | False | 0.605833820093458 | data | 6.961434007873607 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x2a000 | 0x1020 | 0x1200 | c43aae4258edfeee51e78faa067c381a | False | 0.3285590277777778 | data | 4.513239420305925 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x2c000 | 0x44c | 0x400 | 5933ec5af764be1cffa9389186812114 | False | 0.6337890625 | Matlab v4 mat-file (little endian) ^\257\207\373\255t\374VXR]\211\005/\006G\376\306G\376\305e\200>y\035s\006\177=\207t\351\352\345\376\340\347\323\376\376\376\022\207\356Z\217\366\342\372\336\022\022\022QAQB@Z!\300uZ\227@rZ\227@, numeric, rows 0, columns 0 | 5.382355071572988 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.pdata | 0x2d000 | 0x1a4 | 0x200 | 3ac07613c3e430ee20b028ab5793e6b5 | False | 0.5234375 | data | 3.844671298736754 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.tls | 0x2e000 | 0x10 | 0x200 | bf619eac0cdf3f68d496ea9344137e8b | False | 0.02734375 | data | 0.0 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.reloc | 0x2f000 | 0x7c | 0x200 | 20ad51a49fb91857d26db4cc7e6817bf | False | 0.251953125 | data | 1.7038436532797745 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
DLL | Import |
---|---|
api-ms-win-crt-heap-l1-1-0.dll | _set_new_mode, calloc, free, malloc |
api-ms-win-crt-private-l1-1-0.dll | __C_specific_handler, memcpy |
api-ms-win-crt-runtime-l1-1-0.dll | __p___argc, __p___argv, __p___wargv, __p__acmdln, _cexit, _configure_narrow_argv, _configure_wide_argv, _crt_at_quick_exit, _crt_atexit, _initialize_narrow_environment, _initialize_wide_environment, _initterm, _set_app_type, _set_invalid_parameter_handler, abort, exit, perror, signal |
api-ms-win-crt-stdio-l1-1-0.dll | __acrt_iob_func, __p__commode, __p__fmode, __stdio_common_vfprintf, __stdio_common_vfwprintf, fwrite |
api-ms-win-crt-string-l1-1-0.dll | strlen, strncmp |
USER32.dll | EnumWindows |
KERNEL32.dll | DeleteCriticalSection, EnterCriticalSection, GetLastError, GetStartupInfoA, InitializeCriticalSection, LeaveCriticalSection, SetUnhandledExceptionFilter, Sleep, TlsGetValue, VirtualAlloc, VirtualFree, VirtualProtect, VirtualQuery |
api-ms-win-crt-math-l1-1-0.dll | __setusermatherr |
api-ms-win-crt-environment-l1-1-0.dll | __p__environ, __p__wenviron |
api-ms-win-crt-time-l1-1-0.dll | __daylight, __timezone, __tzname, _tzset |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 19, 2024 21:52:57.370867014 CET | 49707 | 443 | 192.168.2.6 | 157.230.10.115 |
Dec 19, 2024 21:52:57.370919943 CET | 443 | 49707 | 157.230.10.115 | 192.168.2.6 |
Dec 19, 2024 21:52:57.371001005 CET | 49707 | 443 | 192.168.2.6 | 157.230.10.115 |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 15:52:56 |
Start date: | 19/12/2024 |
Path: | C:\Users\user\Desktop\ir_agent.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7663b0000 |
File size: | 172'544 bytes |
MD5 hash: | CD4D0398199D42561CEB70C9E1CE76D7 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | false |
Target ID: | 1 |
Start time: | 15:52:56 |
Start date: | 19/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff66e660000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Execution Graph
Execution Coverage: | 1.9% |
Dynamic/Decrypted Code Coverage: | 5.3% |
Signature Coverage: | 32.9% |
Total number of Nodes: | 170 |
Total number of Limit Nodes: | 4 |
Graph
Callgraph
Function 00007FF7663C9B40 Relevance: 128.4, APIs: 29, Strings: 35, Instructions: 16448COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7663B1160 Relevance: 16.7, APIs: 11, Instructions: 175sleepstringCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000001CEE1940106 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 150networklibraryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7663D80A0 Relevance: 12.4, APIs: 4, Strings: 3, Instructions: 107memoryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7663D8300 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 77COMMON
Control-flow Graph
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7663D7D60 Relevance: 5.4, APIs: 1, Strings: 2, Instructions: 136memoryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7663D7CE0 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 30COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|