Windows
Analysis Report
Full-Setup.exe
Overview
General Information
Detection
Score: | 80 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- Full-Setup.exe (PID: 6752 cmdline:
"C:\Users\ user\Deskt op\Full-Se tup.exe" MD5: 8F260F06588B4B171CAA42F66929D9A6) - cmd.exe (PID: 6868 cmdline:
"C:\Window s\System32 \cmd.exe" /c copy Sp are Spare. cmd && Spa re.cmd MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 6896 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - tasklist.exe (PID: 7128 cmdline:
tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1) - findstr.exe (PID: 7120 cmdline:
findstr /I "opssvc w rsa" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E) - tasklist.exe (PID: 3592 cmdline:
tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1) - findstr.exe (PID: 2916 cmdline:
findstr "A vastUI AVG UI bdservi cehost nsW scSvc ekrn SophosHea lth" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E) - cmd.exe (PID: 1188 cmdline:
cmd /c md 600044 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - findstr.exe (PID: 3688 cmdline:
findstr /V "Mary" Ex ploring MD5: F1D4BE0E99EC734376FDE474A8D4EA3E) - cmd.exe (PID: 2536 cmdline:
cmd /c cop y /b ..\Ca ncel + ..\ Mag + ..\I nvestment + ..\Pee + ..\Condit ion + ..\S hopzilla + ..\Mentio n k MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - Glow.com (PID: 4020 cmdline:
Glow.com k MD5: 62D09F076E6E0240548C2F837536A46A) - choice.exe (PID: 4488 cmdline:
choice /d y /t 5 MD5: FCE0E41C87DC4ABBE976998AD26C27E4)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_LummaCStealer_2 | Yara detected LummaC Stealer | Joe Security |
Source: | Author: Florian Roth (Nextron Systems), Markus Neis, Tim Shelton (HAWK.IO), Nasreddine Bencherchali (Nextron Systems): |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Author: Joe Security: |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-21T12:56:39.826627+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49739 | 172.67.179.135 | 443 | TCP |
2024-12-21T12:56:42.230049+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49740 | 172.67.179.135 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-21T12:56:41.349705+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.4 | 49739 | 172.67.179.135 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-21T12:56:41.349705+0100 | 2049836 | 1 | A Network Trojan was detected | 192.168.2.4 | 49739 | 172.67.179.135 | 443 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Static PE information: |
Source: | HTTPS traffic detected: |
Source: | Static PE information: |
Source: | Code function: | 0_2_00406301 | |
Source: | Code function: | 0_2_00406CC7 |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | ASN Name: |
Source: | JA3 fingerprint: |
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | HTTP traffic detected: |
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: |
Source: | Code function: | 0_2_004050F9 |
Source: | Code function: | 0_2_004044D1 |
Source: | Code function: | 0_2_004038AF |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | Code function: | 0_2_0040737E | |
Source: | Code function: | 0_2_00406EFE | |
Source: | Code function: | 0_2_004079A2 | |
Source: | Code function: | 0_2_004049A8 |
Source: | Dropped File: |
Source: | Code function: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 0_2_004044D1 |
Source: | Code function: | 0_2_004024FB |
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | System information queried: | Jump to behavior |
Source: | WMI Queries: | ||
Source: | WMI Queries: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | File read: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Process created: |
Source: | Window detected: |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Code function: | 0_2_00406328 |
Source: | Static PE information: |
Persistence and Installation Behavior |
---|
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to dropped file |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior |
Source: | WMI Queries: |
Source: | Last function: |
Source: | Code function: | 0_2_00406301 | |
Source: | Code function: | 0_2_00406CC7 |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Process information queried: | Jump to behavior |
Source: | Code function: | 0_2_00406328 |
Source: | Process token adjusted: | Jump to behavior | ||
Source: | Process token adjusted: | Jump to behavior |
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Queries volume information: | Jump to behavior |
Source: | Code function: | 0_2_00406831 |
Source: | Key value queried: | Jump to behavior |
Stealing of Sensitive Information |
---|
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 11 Windows Management Instrumentation | 1 DLL Side-Loading | 12 Process Injection | 11 Masquerading | 11 Input Capture | 1 Virtualization/Sandbox Evasion | Remote Services | 11 Input Capture | 11 Encrypted Channel | Exfiltration Over Other Network Medium | 1 System Shutdown/Reboot |
Credentials | Domains | Default Accounts | 1 Native API | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 1 Virtualization/Sandbox Evasion | LSASS Memory | 4 Process Discovery | Remote Desktop Protocol | 1 Archive Collected Data | 2 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 12 Process Injection | Security Account Manager | 3 File and Directory Discovery | SMB/Windows Admin Shares | 1 Clipboard Data | 13 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Deobfuscate/Decode Files or Information | NTDS | 26 System Information Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 Obfuscated Files or Information | LSA Secrets | Internet Connection Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | Wi-Fi Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
60% | Virustotal | Browse | ||
46% | ReversingLabs |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
kitteprincv.click | 172.67.179.135 | true | true | unknown | |
xXgzCMWHdyLHsXMFRfKCaRHugg.xXgzCMWHdyLHsXMFRfKCaRHugg | unknown | unknown | false | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
172.67.179.135 | kitteprincv.click | United States | 13335 | CLOUDFLARENETUS | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1579282 |
Start date and time: | 2024-12-21 12:55:08 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 30s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 15 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | Full-Setup.exe |
Detection: | MAL |
Classification: | mal80.troj.evad.winEXE@22/23@2/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe
- Excluded IPs from analysis (whitelisted): 52.149.20.212, 13.107.246.63
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- Report size getting too big, too many NtSetInformationFile calls found.
Time | Type | Description |
---|---|---|
06:56:01 | API Interceptor | |
06:56:05 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CLOUDFLARENETUS | Get hash | malicious | LummaC | Browse |
| |
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | LummaC, Amadey, LummaC Stealer, Xmrig | Browse |
| ||
Get hash | malicious | Azorult | Browse |
| ||
Get hash | malicious | DCRat, PureLog Stealer, zgRAT | Browse |
| ||
Get hash | malicious | LummaC, Amadey, Cryptbot, LummaC Stealer, Vidar, Xmrig | Browse |
| ||
Get hash | malicious | LummaC, Amadey, Cryptbot, LummaC Stealer, Vidar, Xmrig | Browse |
| ||
Get hash | malicious | LummaC, Amadey, Cryptbot, LummaC Stealer, Vidar, Xmrig | Browse |
| ||
Get hash | malicious | LummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, Vidar, Xmrig | Browse |
| ||
Get hash | malicious | LummaC, Amadey, LummaC Stealer, Vidar, Xmrig | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
a0e9f5d64349fb13191bc781f81f42e1 | Get hash | malicious | LummaC | Browse |
| |
Get hash | malicious | LummaC, Amadey, LummaC Stealer, Xmrig | Browse |
| ||
Get hash | malicious | LummaC, Amadey, Cryptbot, LummaC Stealer, Vidar, Xmrig | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC, Amadey, Cryptbot, LummaC Stealer, Vidar, Xmrig | Browse |
| ||
Get hash | malicious | LummaC, Amadey, Cryptbot, LummaC Stealer, Vidar, Xmrig | Browse |
| ||
Get hash | malicious | LummaC, Amadey, LummaC Stealer, Vidar, Xmrig | Browse |
| ||
Get hash | malicious | LummaC, Amadey, Cryptbot, LummaC Stealer, Vidar, Xmrig | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
C:\Users\user\AppData\Local\Temp\600044\Glow.com | Get hash | malicious | LummaC, Amadey, Cryptbot, LummaC Stealer, Vidar, Xmrig | Browse | ||
Get hash | malicious | LummaC, Amadey, Cryptbot, LummaC Stealer, Vidar, Xmrig | Browse | |||
Get hash | malicious | LummaC, Amadey, LummaC Stealer, Vidar, Xmrig | Browse | |||
Get hash | malicious | LummaC, Amadey, AsyncRAT, LummaC Stealer, XWorm | Browse | |||
Get hash | malicious | LummaC Stealer | Browse | |||
Get hash | malicious | Remcos | Browse | |||
Get hash | malicious | RHADAMANTHYS | Browse | |||
Get hash | malicious | RHADAMANTHYS | Browse | |||
Get hash | malicious | RHADAMANTHYS | Browse | |||
Get hash | malicious | RHADAMANTHYS | Browse |
Process: | C:\Windows\SysWOW64\cmd.exe |
File Type: | |
Category: | modified |
Size (bytes): | 947288 |
Entropy (8bit): | 6.630612696399572 |
Encrypted: | false |
SSDEEP: | 24576:uvG4FEq/TQ+Svbi3zcNjmsuENOJuM8WU2a+BYK:u9GqLQHbijkmc2umva+OK |
MD5: | 62D09F076E6E0240548C2F837536A46A |
SHA1: | 26BDBC63AF8ABAE9A8FB6EC0913A307EF6614CF2 |
SHA-256: | 1300262A9D6BB6FCBEFC0D299CCE194435790E70B9C7B4A651E202E90A32FD49 |
SHA-512: | 32DE0D8BB57F3D3EB01D16950B07176866C7FB2E737D9811F61F7BE6606A6A38A5FC5D4D2AE54A190636409B2A7943ABCA292D6CEFAA89DF1FC474A1312C695F |
Malicious: | true |
Antivirus: |
|
Joe Sandbox View: |
|
Preview: |
Process: | C:\Windows\SysWOW64\cmd.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 493459 |
Entropy (8bit): | 7.999641566722535 |
Encrypted: | true |
SSDEEP: | 12288:Yk4vEf/+5J0zSuDveJhxtlCpGZAvC2FNxyvmtECN+1:TeEfmMSeveJRl4GZAvFDsYd+1 |
MD5: | FA0CA42ACDEBCD419798E643BE0FA95E |
SHA1: | 80A62A4C74114DB4CE61AD3353F96DE70EFED056 |
SHA-256: | 1DDA17051F0B6374E6C3B90CC1E6DD0CBC630D9030453A4545AB0B9AE3578063 |
SHA-512: | EB5F117BCE3A868540B434C50865437DBC6F1352A85CB434ECA8B0AEED02C537CC2EA42BE71A6AE291EB7FA83AA5151679F2B6B0C2D8C885A968569FE537D99F |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\Full-Setup.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 51200 |
Entropy (8bit): | 6.695885998053678 |
Encrypted: | false |
SSDEEP: | 1536:WU0pkzUWBh2zGc/xv5mjKu2IwNnPEBiqXv+G/+:WUDQWf05mjccBiqXvpm |
MD5: | 522F68DEF464C2EB81E108B361ABF39F |
SHA1: | 71067214119F4813555DF7A99C0B975BD3C13475 |
SHA-256: | C35FCCD81486D757308DB124DD723C592080A13BF9287767B1B60D80BA2C1119 |
SHA-512: | 29FF070B9CBD971F30CA4DB1A0C708E3B16772DEA263B3BB2C392E263CDD7C4F6146CB78649CE0D51006AEEB785C6AFEA6896DEE547C3913A34EAE4B08D67A09 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\Full-Setup.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 75776 |
Entropy (8bit): | 7.997751247043126 |
Encrypted: | true |
SSDEEP: | 1536:B2goFlHriY0IInkJ16UgQ+0hV7Vz3ycZOqdEf/UzwWo:YiY0Vkb6USuVzCWdEf/UI |
MD5: | A44FABCED6C7F5BA44B050D31E24B43C |
SHA1: | DF07D82523BE579255754C68A5DDCEA8DCB91367 |
SHA-256: | 2E8B88F9F420275D4DE1A4B1C7BF3F01970F08CC41563C4A4560BF84A26A4C76 |
SHA-512: | 70B64D21549588B0D3AE6AE0076B27E4FA8B7E614FEA1A290CA1E83B03494243CACC59B04ED87A041F36AF11CC0365B6BA91507D25792A50872FF0C4C15D8EE9 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\Full-Setup.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 66560 |
Entropy (8bit): | 6.652383378447268 |
Encrypted: | false |
SSDEEP: | 1536:ZXT6TvY464qvI932eOypvcLSDOSpZ+Sh+I+FrbCT:BF4qv+32eOyKODOSpQSAI |
MD5: | 8FCB2CBE8BE5D78A1B7DD127E4021AA2 |
SHA1: | EF7394FC927C7E28E83A79702860471BC662336C |
SHA-256: | B6484F2B33AC22F03F5CDA2A2C3B0FC9119E7C6D957CF317DDF1CD298A774D30 |
SHA-512: | 3C569BA57AC2D63614FCC31AA16593AEE3FD6BB1845D862EC1BDAA4E29277D99274ADCBD6222E56DD669DB631CAE916856975A4A62D696BA72017F626729327C |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\Full-Setup.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 92160 |
Entropy (8bit): | 7.997984652122233 |
Encrypted: | true |
SSDEEP: | 1536:xD7p01nmGhU3zfjDaudFkFvCZaqzjO6xOsHGIIPvRi+xhIgMasc:r0h3hU3zfjZFGvC8RBnPFxX |
MD5: | 904587056228893E69E3FBD1E94CB2EE |
SHA1: | 8AD8ADDCA2FC562C4E035DD3E89A38AA5F1226D5 |
SHA-256: | 5894012B5D4A919524673490C3D5F1A6DCC9350E94F25E89EB57ACAABB703970 |
SHA-512: | B552519F3A4E31B9E3E27F06AB7CDD3896FB5636473E1756FAEE5D415F038D1BF231A70AEAA314A5D09EE28E275E107B294D15D2BCE22DBBED6A8DBCB6B38AD4 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\Full-Setup.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 150528 |
Entropy (8bit): | 5.71687144972753 |
Encrypted: | false |
SSDEEP: | 1536:VanHsWccd0vtmgMbFuz08QuklMBNIimuzaAwusPdKaj6iTcI:VQLeAg0Fuz08XvBNbjaAtsPh6G |
MD5: | 8A3C5DA3707B8E6DAEA6E26971745CBF |
SHA1: | CE12AD36191B392A4ACB4D25A17D3239CBEBC6FD |
SHA-256: | 2131BEB4568B700267BC3F10BE58CCD30ED1EA72D1CDFC60D2478D02FDBE9766 |
SHA-512: | 47785652468A0B5DD83C4019673EF1251D5E9BD732195B18EDD350E6024BDB4C67365BADEE940F248C360148A0BBADC2ACCA6E9A7CCA9DA666F257CE9F611373 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\Full-Setup.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 18560 |
Entropy (8bit): | 7.352747060796575 |
Encrypted: | false |
SSDEEP: | 384:ohbn929MwO/ChZrzmZGhLdXVaeCVrVEVFJ8ZcGwGBk7/UMQ3rw:oFuO/ChgZ45VatJVEV3GPkjF |
MD5: | 3250BBDC54290CFD2EEC6A1647C81177 |
SHA1: | 7BB1A25763617F5779CF5AF7306A6CC21D2D1FBD |
SHA-256: | 47BAD280ABE3036D896E60B9A93939DC3F7316EC1B68192281FEC3C54FBEA50D |
SHA-512: | 51AB977ED0BC27DBDEB8A82F5A3AEAA00C3BE4ED9550DD6E28BD5335C69E7F349D79C59B0A5F333E7E26887305E7F58CB6F13CDF4F86FFB3003BFE9AB7009866 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\Full-Setup.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 988 |
Entropy (8bit): | 3.2641049876698385 |
Encrypted: | false |
SSDEEP: | 12:pzyGSG+fCtJfjEvadTfA43k66h1ICdC3v6clC1:pzyGS9PvCA433C+sCNC1 |
MD5: | DC932C4BDE259C582E96CB5E5F66C7B3 |
SHA1: | 3395279895843B2FA3CDE4282597D377A030C4BD |
SHA-256: | 3014D9E1665A191BFD449199605C5A96536B15D0AEAD67A8D35037913570AFAD |
SHA-512: | 0F0FBBD6892768156DDC0B996CEFC1889BFE1AFCBA0DF24A82E1CC22EE91EE784159D8A5EC71FA6BD082853CCB61A413B60D1C66413627C56FDAB8743B6C504A |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\Full-Setup.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 62464 |
Entropy (8bit): | 7.996985256174753 |
Encrypted: | true |
SSDEEP: | 1536:cDoCXe96P0eozi+yFr/3FuQCvu0QJJ8f2aIjKUMSaWh:VCXv/FrfFJ0QJJ8unMSNh |
MD5: | 38062A198A4BF52F088041F64AB93041 |
SHA1: | F7502F95945A0260D05727481695B7483391EAC8 |
SHA-256: | F20FE6A279154F621E2B8FB596C58A3120AA4934098981E578F19BE1FFEE4EB0 |
SHA-512: | 00C0048EE79F7E438514CA2EB4E2BFDA727210325C061E2CC1B3D25AE6D380BD2133392355B7D1FD8AFCF08F9A30C30F66FEC525CD21E948BFB6567572B04767 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\Full-Setup.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 53248 |
Entropy (8bit): | 7.996700191862379 |
Encrypted: | true |
SSDEEP: | 1536:uKm+ilgd4L5JsSEg7745tXKhU0DVnILovDxqpdQ6nh/Va:Dyg+L5SSl70zZQIMbMI |
MD5: | 149E03721E023DB8F8D078B92A4EF84A |
SHA1: | 1250ECBF710A200A58F2F6BAA7FB085825027146 |
SHA-256: | 91CE9275890A094CC874C115BB81DAA37C2B576B8E64B0A602B024CF70D9B6DD |
SHA-512: | 5AD9F4DBC04D665872C1377A7884A7FAF947ED59228A50E0F46AA5CC2F085C04A17F5355A1D8030EFF7D34230C22336F5799CD76B0BACA1797E6771313ECD5AE |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\Full-Setup.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 82944 |
Entropy (8bit): | 6.681768165291777 |
Encrypted: | false |
SSDEEP: | 1536:xPYcSyRXzW8/uC6LdTmHwANUQlHS3cctlxWboHdMJ3RraSXL21rKoUnH:xZydTmRxlHS3NxrHSBRtNPnH |
MD5: | FFABB2BE8380B86FD04E734FDF38BACC |
SHA1: | D0C6F268324BFCD77ED91234F5C8876137FCB80A |
SHA-256: | 79D01BEA083FCE9BB3E7C03662850F919C8A2401CAD0AC3BE01D793CC2D3EFBD |
SHA-512: | D9E8F965DD38408D409117649714E24707D09379E27012A9C1686514867EE0BC6C673F78D4DD45C9B518F845743F5770A0CF2236473055697BD94A01E5C19A2C |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\Full-Setup.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 10131 |
Entropy (8bit): | 7.983197495423112 |
Encrypted: | false |
SSDEEP: | 192:XxHE7GMZJWlDTuT35RHywKUruESynNU3xABu6oy8BESDnS9Klk2tK+:XK7GcaDTQpFy7iuEXUNy8BjS92M+ |
MD5: | 560CA045FB9B1264F61611757439A847 |
SHA1: | EA276B1B6FEE3CB74C572139399E8889A4280FAD |
SHA-256: | EA3DCBBAFDA14BDDBAE57A5D39B1A58A1BB245F4DCA494B32CAE4A04F162C07D |
SHA-512: | 4C3B4C11C26988E1E17A62C38347EEF7958BA4FE5CBDD166F0F824B66D8DCAE60ABF438AFC80201C8817E5C4D6439525EC6B49D847B9100508AF76255FA24B0C |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\Full-Setup.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 83968 |
Entropy (8bit): | 6.656983685838322 |
Encrypted: | false |
SSDEEP: | 1536:+I7P4Cxi8q0vQEcmFdni8yDGVFE5gOHu1CwCMIBZwneAJu7QnswIPumV3BxZxu68:t4CE0Imbi80PtCZEMnVIPPBxT/k |
MD5: | EE9AE74A67B9F05583818D77D0221C0D |
SHA1: | 62AA9DEA5E4C445DAE21973605FE6D34EE1A1CF2 |
SHA-256: | 84F682762E875AF5F92682D4D3F2FEA6E4BC57CBCDB52133E7B864DCA22A19D5 |
SHA-512: | 1A7E024118146D0489AEF9D3A68BABA5E85FCBCF7DD2ABA8FD97B76BFBC9D09B893A6F5F6876419DE0179892B039BA8756167E28F8CF24CD5FD2629CD4EE0C60 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\Full-Setup.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 101376 |
Entropy (8bit): | 7.997949338114034 |
Encrypted: | true |
SSDEEP: | 3072:CLYXB9uDUmCohfFM6vbw1fDYOtEEAAkKC:CLuB9CUmJhfp5OWEAA2 |
MD5: | ECC963D1E312883D45DC5CC749D910AA |
SHA1: | F5A120D552231179530E69E1951BDAE890779BD7 |
SHA-256: | D25B37F9A72A140CF30A8F1DC6F4DC3DF05932DFB256085EF2158F2E6A1E3A68 |
SHA-512: | 149D9C772055696190118E9239B9B2536E80508AC69CF685FA4BBD47120BDD0411A2F0DF82BED3EB14B9F14E91EF5BAE16AF8B4F58D9417D7490A345B5C6DD43 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\Full-Setup.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 116736 |
Entropy (8bit): | 5.704124876167274 |
Encrypted: | false |
SSDEEP: | 1536:6AsAhxjgarB/5el3EYrDWyu0uZo2+9BGmdATGODv7xvTphA9:hhxjgarB/5elDWy4ZNoGmROL7F1G9 |
MD5: | 5F65D16A1B820F1E1D16D01DECB18D3B |
SHA1: | BAD2E8A758D6ED2F690119AD3054269194104D10 |
SHA-256: | 3EBF133638F77DD24132E58E995EF5D71C01509FAABE99A3C4466A803C689198 |
SHA-512: | F0E412AEC9D75AB3F3CE454C924B1F9E276CB2FB514F4D1ACEB4BAF6E639DAF8F355D4ADA8320D501DD15995D74D206E00665908C9EDFFCE9069FFFD6CBAD178 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\Full-Setup.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 87040 |
Entropy (8bit): | 6.663806941701145 |
Encrypted: | false |
SSDEEP: | 1536:dr5C03Eq30BcrTrhCX4aVmoJiKwtk2ukC5HRu+OoQjz7nts/M26N7oKzYkBvRmLp:D0nEoXnmowS2u5hVOoQ7t8T6pUkBJR85 |
MD5: | F13B4C89E106DFA681955261ED36AAD2 |
SHA1: | 585B968FFFA3FFC204AB90330B50DC6A859F441A |
SHA-256: | 9F4EF31673E2872B9D4E992E473FFEEF21D580641A5DDC6FF4A70C2DA2C4BD76 |
SHA-512: | E1ED7175E61FBCC946E39E94C952EDCAAF1C9974ADBC79F8BFE8C4390B57DC9BE7D5A77047F00845EA0266DA23BFCC07EE266D0B215FB35CAA587152F9EBADC7 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\Full-Setup.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 101376 |
Entropy (8bit): | 6.560976472595233 |
Encrypted: | false |
SSDEEP: | 3072:yhpmESv+AqVnBypIbv18mLthfhnueoMmOqDoioOe:yhp6vmVnjphfhnvOe |
MD5: | 3760BDB784DCAD0AA36EA4BE07FBD6AB |
SHA1: | 58C5689C2FC12B3D39E6FD649CE7B5ED02D42A8E |
SHA-256: | C3D65628C293F0147AA3E90423DB4B1886CD7856AAC53E9A6F949FCABE48F79D |
SHA-512: | 50DF58C870A7DAB50FD81FB38ED452D85ED9894310281302A5066FEB2B37C554222E8DB5CE9AB23A58CB758E33AC273F38B5C17015E03CBDBF6F4945856272CC |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\Full-Setup.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 98304 |
Entropy (8bit): | 7.997935702283946 |
Encrypted: | true |
SSDEEP: | 1536:JjpymIzizyvmFE4X77xQDqKWE6kvNNBq24is4S+tby23MbW3G3loF6nAbrgWEO3:1IzQyvme4LtQGKWE6kVn4CFM0G3uSc3r |
MD5: | C8AE5BE66F71380C70F374B21E76891E |
SHA1: | 8CC15FA14E67A645A2C5BE3BE28A92BA15EE5E49 |
SHA-256: | A3495B1E7A2A324A57C9A494795DC33366309E0DA283FADA01950D2795B8A859 |
SHA-512: | 5364F684BB844711FCDF9B174BBC26471D6C24ECE3BE79518ADF892D281A3DDE1E9D805BFF5138D0C9D3EED5C1B5021FDBCD6A05AF058BED2EA17F479700655D |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\Full-Setup.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 13827 |
Entropy (8bit): | 5.117855141294102 |
Encrypted: | false |
SSDEEP: | 384:ULaJc1avY8sSRm9S/1NFJu9+4gnTkErJv1SmHsuXXhB:ULaJc1j89RYGFJu9F0pJv1S6zHn |
MD5: | 78B0DAEC569C0BA30DC288E6A88A2988 |
SHA1: | D536E6666978BAF85345C37DBB349A1FFF25156E |
SHA-256: | 812E8DF7B39D7F25FF253082C4375CC1B48F94AAF1AD6825C68772F283FF89F9 |
SHA-512: | 48DC0B76AFC57D20BC05C282C96FC9608E3AC3755851E358BF55FDAB60C4D51363DFA5D80803517FC0ACD0343718F404E3B8C526450C4BD7105413C527C438DC |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\cmd.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 13827 |
Entropy (8bit): | 5.117855141294102 |
Encrypted: | false |
SSDEEP: | 384:ULaJc1avY8sSRm9S/1NFJu9+4gnTkErJv1SmHsuXXhB:ULaJc1j89RYGFJu9F0pJv1S6zHn |
MD5: | 78B0DAEC569C0BA30DC288E6A88A2988 |
SHA1: | D536E6666978BAF85345C37DBB349A1FFF25156E |
SHA-256: | 812E8DF7B39D7F25FF253082C4375CC1B48F94AAF1AD6825C68772F283FF89F9 |
SHA-512: | 48DC0B76AFC57D20BC05C282C96FC9608E3AC3755851E358BF55FDAB60C4D51363DFA5D80803517FC0ACD0343718F404E3B8C526450C4BD7105413C527C438DC |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\Full-Setup.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 71680 |
Entropy (8bit): | 6.258235350072752 |
Encrypted: | false |
SSDEEP: | 1536:gbLmbZzW9FfTubb1/Dde6YF640L6wy4Za9IN3YRYfv2j62SfuVGHj1vtK7h6RM:gbLezW9FfTut/Dde6u640ewy4Za9coR9 |
MD5: | C38E98A01F47F09C5524D9C3EBC605C3 |
SHA1: | A06B099F49EA4486C84E036A0EDD3F3999914A09 |
SHA-256: | B9ED1A0EB8A71FF3C88578AB137D2BC74A420AC4CBF0A517278718648BBC18AC |
SHA-512: | 8050FB3F27D8D0A995D8CC441193BDBD6CDCA2518721001B7EA3EA8B1690AFEC03ECDA09FEB97DC526F662642C9A30AAB4EE3F72533C0D12B0EEF2CD99AC4929 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\Full-Setup.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 115712 |
Entropy (8bit): | 6.3010489615002685 |
Encrypted: | false |
SSDEEP: | 3072:uZg5PXPeiR6MKkjGWoUlJUPdgQa8Bp/LxyA3laWH:uK5vPeDkjGgQaE/lN |
MD5: | 18494B05E15EF847ADA16F0467AD0760 |
SHA1: | B50C06ABF5096383FF3D9345D4C6DA1FFE575868 |
SHA-256: | 807B9561B71FEE9AE0E85FE8CC78CB9CDCA50C7B15072E93FB8124F11DB8ADC1 |
SHA-512: | E669C689FA360548F3762F8E7FCA3BDAEE47C4682AA3AAD23C763676D9BECB8A436412CDC8486AEB79C7A4610227285D96F1DBF08EED0E80FAE08A1904045FEE |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 7.962251476679135 |
TrID: |
|
File name: | Full-Setup.exe |
File size: | 1'286'284 bytes |
MD5: | 8f260f06588b4b171caa42f66929d9a6 |
SHA1: | c3632bec197bf268b7ee2cd7a709691f8a35a61a |
SHA256: | a8d6e59a8f43bdcfad4de075ebc483aeda53c0ebbc59332d84663591adaeaa03 |
SHA512: | 31790a1e227d5cb2af08d67c4325e0a1df81d1e16d15a1793563d6e7a64a058cdeb8055152a9aa7fccbc4324e42285a0e784b00a95ace280ca2e88e1a5890a17 |
SSDEEP: | 24576:brzzh68Q0RsYk+6txVVC9U0MPGZAwF1yJgl0Or7OIDwMPEg9dcMWgGx0C2K2:/zz9sYkhHIU0M+ZAwFiwrVwM7Mxp2K2 |
TLSH: | D655239B8F7A64A6C0A16F7237B0DB574D775D08AF119A3AA711F1CB72663C20081B37 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A{.k...8...8...8.b<8...8.b,8...8...8...8...8...8..%8...8.."8...8Rich...8........PE..L.....GO.................t.......B...8..... |
Icon Hash: | 9070f8d8d0e47080 |
Entrypoint: | 0x4038af |
Entrypoint Section: | .text |
Digitally signed: | true |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x4F47E2E4 [Fri Feb 24 19:20:04 2012 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 5 |
OS Version Minor: | 0 |
File Version Major: | 5 |
File Version Minor: | 0 |
Subsystem Version Major: | 5 |
Subsystem Version Minor: | 0 |
Import Hash: | be41bf7b8cc010b614bd36bbca606973 |
Signature Valid: | false |
Signature Issuer: | CN=VeriSign Class 3 Code Signing 2009-2 CA, OU=Terms of use at https://www.verisign.com/rpa (c)09, OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US |
Signature Validation Error: | The digital signature of the object did not verify |
Error Number: | -2146869232 |
Not Before, Not After |
|
Subject Chain |
|
Version: | 3 |
Thumbprint MD5: | 75297C190C025C7A82B15677D333560E |
Thumbprint SHA-1: | 86E18A81B94E1011C5D3E1E60789AAACCF36704A |
Thumbprint SHA-256: | 1E9B8DE53D2F7273D2C9CBBF7AA2382E1A6C2141774B5C41FFE26E60A0F07CC9 |
Serial: | 62FCC26A7F4A434259B8883B05A42C28 |
Instruction |
---|
sub esp, 000002D4h |
push ebx |
push ebp |
push esi |
push edi |
push 00000020h |
xor ebp, ebp |
pop esi |
mov dword ptr [esp+18h], ebp |
mov dword ptr [esp+10h], 0040A268h |
mov dword ptr [esp+14h], ebp |
call dword ptr [00409030h] |
push 00008001h |
call dword ptr [004090B4h] |
push ebp |
call dword ptr [004092C0h] |
push 00000008h |
mov dword ptr [0047EB98h], eax |
call 00007F1BA0F97ECBh |
push ebp |
push 000002B4h |
mov dword ptr [0047EAB0h], eax |
lea eax, dword ptr [esp+38h] |
push eax |
push ebp |
push 0040A264h |
call dword ptr [00409184h] |
push 0040A24Ch |
push 00476AA0h |
call 00007F1BA0F97BADh |
call dword ptr [004090B0h] |
push eax |
mov edi, 004CF0A0h |
push edi |
call 00007F1BA0F97B9Bh |
push ebp |
call dword ptr [00409134h] |
cmp word ptr [004CF0A0h], 0022h |
mov dword ptr [0047EAB8h], eax |
mov eax, edi |
jne 00007F1BA0F9549Ah |
push 00000022h |
pop esi |
mov eax, 004CF0A2h |
push esi |
push eax |
call 00007F1BA0F97871h |
push eax |
call dword ptr [00409260h] |
mov esi, eax |
mov dword ptr [esp+1Ch], esi |
jmp 00007F1BA0F95523h |
push 00000020h |
pop ebx |
cmp ax, bx |
jne 00007F1BA0F9549Ah |
add esi, 02h |
cmp word ptr [esi], bx |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xac40 | 0xb4 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x100000 | 0x381da | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x138644 | 0x1a48 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x86000 | 0x994 | .ndata |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x9000 | 0x2d0 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x728c | 0x7400 | 419d4e1be1ac35a5db9c47f553b27cea | False | 0.6566540948275862 | data | 6.499708590628113 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x9000 | 0x2b6e | 0x2c00 | cca1ca3fbf99570f6de9b43ce767f368 | False | 0.3678977272727273 | data | 4.497932535153822 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0xc000 | 0x72b9c | 0x200 | 77f0839f8ebea31040e462523e1c770e | False | 0.279296875 | data | 1.8049406284608531 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.ndata | 0x7f000 | 0x81000 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x100000 | 0x381da | 0x38200 | fb14727ebfec93144506225654520e85 | False | 0.9375695991091314 | data | 7.759085572070425 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x139000 | 0xfd6 | 0x1000 | ba3b223c1ed5500e95c7b8ebb85a48e8 | False | 0.5947265625 | data | 5.580122163212792 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_ICON | 0x100280 | 0x2d7cf | PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced | English | United States | 0.9783328592360414 |
RT_ICON | 0x12da50 | 0x4db6 | PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced | English | United States | 0.998039609932643 |
RT_ICON | 0x132808 | 0x182a | PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced | English | United States | 1.0017782088587133 |
RT_ICON | 0x134034 | 0x2668 | Device independent bitmap graphic, 48 x 96 x 32, image size 9792 | English | United States | 0.3729658258746949 |
RT_ICON | 0x13669c | 0x1128 | Device independent bitmap graphic, 32 x 64 x 32, image size 4352 | English | United States | 0.427367941712204 |
RT_ICON | 0x1377c4 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | English | United States | 0.526595744680851 |
RT_DIALOG | 0x137c2c | 0x100 | data | English | United States | 0.5234375 |
RT_DIALOG | 0x137d2c | 0x11c | data | English | United States | 0.6056338028169014 |
RT_DIALOG | 0x137e48 | 0x60 | data | English | United States | 0.7291666666666666 |
RT_GROUP_ICON | 0x137ea8 | 0x5a | data | English | United States | 0.7888888888888889 |
RT_MANIFEST | 0x137f04 | 0x2d6 | XML 1.0 document, ASCII text, with very long lines (726), with no line terminators | English | United States | 0.5647382920110193 |
DLL | Import |
---|---|
KERNEL32.dll | SetFileTime, CompareFileTime, SearchPathW, GetShortPathNameW, GetFullPathNameW, MoveFileW, SetCurrentDirectoryW, GetFileAttributesW, GetLastError, CreateDirectoryW, SetFileAttributesW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, ExitProcess, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, SetErrorMode, lstrcpynA, CloseHandle, lstrcpynW, GetDiskFreeSpaceW, GlobalUnlock, GlobalLock, CreateThread, LoadLibraryW, CreateProcessW, lstrcmpiA, CreateFileW, GetTempFileNameW, lstrcatW, GetProcAddress, LoadLibraryA, GetModuleHandleA, OpenProcess, lstrcpyW, GetVersionExW, GetSystemDirectoryW, GetVersion, lstrcpyA, RemoveDirectoryW, lstrcmpA, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalAlloc, WaitForSingleObject, GetExitCodeProcess, GlobalFree, GetModuleHandleW, LoadLibraryExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, WideCharToMultiByte, lstrlenA, MulDiv, WriteFile, ReadFile, MultiByteToWideChar, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW, lstrlenW |
USER32.dll | GetAsyncKeyState, IsDlgButtonChecked, ScreenToClient, GetMessagePos, CallWindowProcW, IsWindowVisible, LoadBitmapW, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, TrackPopupMenu, GetWindowRect, AppendMenuW, CreatePopupMenu, GetSystemMetrics, EndDialog, EnableMenuItem, GetSystemMenu, SetClassLongW, IsWindowEnabled, SetWindowPos, DialogBoxParamW, CheckDlgButton, CreateWindowExW, SystemParametersInfoW, RegisterClassW, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharNextA, CharUpperW, CharPrevW, wvsprintfW, DispatchMessageW, PeekMessageW, wsprintfA, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, LoadCursorW, SetCursor, GetWindowLongW, GetSysColor, CharNextW, GetClassInfoW, ExitWindowsEx, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndPaint, FindWindowExW |
GDI32.dll | SetBkColor, GetDeviceCaps, DeleteObject, CreateBrushIndirect, CreateFontIndirectW, SetBkMode, SetTextColor, SelectObject |
SHELL32.dll | SHBrowseForFolderW, SHGetPathFromIDListW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW, SHGetSpecialFolderLocation |
ADVAPI32.dll | RegEnumKeyW, RegOpenKeyExW, RegCloseKey, RegDeleteKeyW, RegDeleteValueW, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumValueW |
COMCTL32.dll | ImageList_AddMasked, ImageList_Destroy, ImageList_Create |
ole32.dll | CoTaskMemFree, OleInitialize, OleUninitialize, CoCreateInstance |
VERSION.dll | GetFileVersionInfoSizeW, GetFileVersionInfoW, VerQueryValueW |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-21T12:56:39.826627+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.4 | 49739 | 172.67.179.135 | 443 | TCP |
2024-12-21T12:56:41.349705+0100 | 2049836 | ET MALWARE Lumma Stealer Related Activity | 1 | 192.168.2.4 | 49739 | 172.67.179.135 | 443 | TCP |
2024-12-21T12:56:41.349705+0100 | 2054653 | ET MALWARE Lumma Stealer CnC Host Checkin | 1 | 192.168.2.4 | 49739 | 172.67.179.135 | 443 | TCP |
2024-12-21T12:56:42.230049+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.4 | 49740 | 172.67.179.135 | 443 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 21, 2024 12:56:38.605601072 CET | 49739 | 443 | 192.168.2.4 | 172.67.179.135 |
Dec 21, 2024 12:56:38.605654001 CET | 443 | 49739 | 172.67.179.135 | 192.168.2.4 |
Dec 21, 2024 12:56:38.605740070 CET | 49739 | 443 | 192.168.2.4 | 172.67.179.135 |
Dec 21, 2024 12:56:38.608684063 CET | 49739 | 443 | 192.168.2.4 | 172.67.179.135 |
Dec 21, 2024 12:56:38.608701944 CET | 443 | 49739 | 172.67.179.135 | 192.168.2.4 |
Dec 21, 2024 12:56:39.826523066 CET | 443 | 49739 | 172.67.179.135 | 192.168.2.4 |
Dec 21, 2024 12:56:39.826627016 CET | 49739 | 443 | 192.168.2.4 | 172.67.179.135 |
Dec 21, 2024 12:56:39.830799103 CET | 49739 | 443 | 192.168.2.4 | 172.67.179.135 |
Dec 21, 2024 12:56:39.830811024 CET | 443 | 49739 | 172.67.179.135 | 192.168.2.4 |
Dec 21, 2024 12:56:39.831024885 CET | 443 | 49739 | 172.67.179.135 | 192.168.2.4 |
Dec 21, 2024 12:56:39.876779079 CET | 49739 | 443 | 192.168.2.4 | 172.67.179.135 |
Dec 21, 2024 12:56:40.292162895 CET | 49739 | 443 | 192.168.2.4 | 172.67.179.135 |
Dec 21, 2024 12:56:40.292196989 CET | 49739 | 443 | 192.168.2.4 | 172.67.179.135 |
Dec 21, 2024 12:56:40.292296886 CET | 443 | 49739 | 172.67.179.135 | 192.168.2.4 |
Dec 21, 2024 12:56:41.349699020 CET | 443 | 49739 | 172.67.179.135 | 192.168.2.4 |
Dec 21, 2024 12:56:41.349773884 CET | 443 | 49739 | 172.67.179.135 | 192.168.2.4 |
Dec 21, 2024 12:56:41.349920988 CET | 49739 | 443 | 192.168.2.4 | 172.67.179.135 |
Dec 21, 2024 12:56:41.351979971 CET | 49739 | 443 | 192.168.2.4 | 172.67.179.135 |
Dec 21, 2024 12:56:41.351999044 CET | 443 | 49739 | 172.67.179.135 | 192.168.2.4 |
Dec 21, 2024 12:56:41.352010012 CET | 49739 | 443 | 192.168.2.4 | 172.67.179.135 |
Dec 21, 2024 12:56:41.352015018 CET | 443 | 49739 | 172.67.179.135 | 192.168.2.4 |
Dec 21, 2024 12:56:41.437747955 CET | 49740 | 443 | 192.168.2.4 | 172.67.179.135 |
Dec 21, 2024 12:56:41.437848091 CET | 443 | 49740 | 172.67.179.135 | 192.168.2.4 |
Dec 21, 2024 12:56:41.437967062 CET | 49740 | 443 | 192.168.2.4 | 172.67.179.135 |
Dec 21, 2024 12:56:41.438266039 CET | 49740 | 443 | 192.168.2.4 | 172.67.179.135 |
Dec 21, 2024 12:56:41.438302994 CET | 443 | 49740 | 172.67.179.135 | 192.168.2.4 |
Dec 21, 2024 12:56:42.230048895 CET | 49740 | 443 | 192.168.2.4 | 172.67.179.135 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 21, 2024 12:56:06.080991030 CET | 56611 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 21, 2024 12:56:06.319999933 CET | 53 | 56611 | 1.1.1.1 | 192.168.2.4 |
Dec 21, 2024 12:56:38.246629953 CET | 61199 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 21, 2024 12:56:38.599822998 CET | 53 | 61199 | 1.1.1.1 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 21, 2024 12:56:06.080991030 CET | 192.168.2.4 | 1.1.1.1 | 0xfc4e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 21, 2024 12:56:38.246629953 CET | 192.168.2.4 | 1.1.1.1 | 0xd461 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 21, 2024 12:56:06.319999933 CET | 1.1.1.1 | 192.168.2.4 | 0xfc4e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 21, 2024 12:56:38.599822998 CET | 1.1.1.1 | 192.168.2.4 | 0xd461 | No error (0) | 172.67.179.135 | A (IP address) | IN (0x0001) | false | ||
Dec 21, 2024 12:56:38.599822998 CET | 1.1.1.1 | 192.168.2.4 | 0xd461 | No error (0) | 104.21.43.127 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.4 | 49739 | 172.67.179.135 | 443 | 4020 | C:\Users\user\AppData\Local\Temp\600044\Glow.com |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-21 11:56:40 UTC | 264 | OUT | |
2024-12-21 11:56:40 UTC | 8 | OUT | |
2024-12-21 11:56:41 UTC | 1132 | IN | |
2024-12-21 11:56:41 UTC | 7 | IN | |
2024-12-21 11:56:41 UTC | 5 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 06:56:00 |
Start date: | 21/12/2024 |
Path: | C:\Users\user\Desktop\Full-Setup.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 1'286'284 bytes |
MD5 hash: | 8F260F06588B4B171CAA42F66929D9A6 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 1 |
Start time: | 06:56:01 |
Start date: | 21/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x240000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 2 |
Start time: | 06:56:01 |
Start date: | 21/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7699e0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 3 |
Start time: | 06:56:03 |
Start date: | 21/12/2024 |
Path: | C:\Windows\SysWOW64\tasklist.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x480000 |
File size: | 79'360 bytes |
MD5 hash: | 0A4448B31CE7F83CB7691A2657F330F1 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 4 |
Start time: | 06:56:03 |
Start date: | 21/12/2024 |
Path: | C:\Windows\SysWOW64\findstr.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x450000 |
File size: | 29'696 bytes |
MD5 hash: | F1D4BE0E99EC734376FDE474A8D4EA3E |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 5 |
Start time: | 06:56:03 |
Start date: | 21/12/2024 |
Path: | C:\Windows\SysWOW64\tasklist.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x480000 |
File size: | 79'360 bytes |
MD5 hash: | 0A4448B31CE7F83CB7691A2657F330F1 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 6 |
Start time: | 06:56:03 |
Start date: | 21/12/2024 |
Path: | C:\Windows\SysWOW64\findstr.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x450000 |
File size: | 29'696 bytes |
MD5 hash: | F1D4BE0E99EC734376FDE474A8D4EA3E |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 7 |
Start time: | 06:56:04 |
Start date: | 21/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x240000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 8 |
Start time: | 06:56:04 |
Start date: | 21/12/2024 |
Path: | C:\Windows\SysWOW64\findstr.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x450000 |
File size: | 29'696 bytes |
MD5 hash: | F1D4BE0E99EC734376FDE474A8D4EA3E |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 9 |
Start time: | 06:56:04 |
Start date: | 21/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x240000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 10 |
Start time: | 06:56:04 |
Start date: | 21/12/2024 |
Path: | C:\Users\user\AppData\Local\Temp\600044\Glow.com |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xe70000 |
File size: | 947'288 bytes |
MD5 hash: | 62D09F076E6E0240548C2F837536A46A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Antivirus matches: |
|
Has exited: | true |
Target ID: | 11 |
Start time: | 06:56:04 |
Start date: | 21/12/2024 |
Path: | C:\Windows\SysWOW64\choice.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xab0000 |
File size: | 28'160 bytes |
MD5 hash: | FCE0E41C87DC4ABBE976998AD26C27E4 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Execution Graph
Execution Coverage: | 17.8% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 21% |
Total number of Nodes: | 1482 |
Total number of Limit Nodes: | 26 |
Graph
Function 004050F9 Relevance: 66.8, APIs: 36, Strings: 2, Instructions: 295windowclipboardmemoryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004038AF Relevance: 52.8, APIs: 22, Strings: 8, Instructions: 304filestringcomCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004015A0 Relevance: 56.4, APIs: 15, Strings: 17, Instructions: 351sleepfilewindowCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405958 Relevance: 45.7, APIs: 15, Strings: 11, Instructions: 233stringregistrylibraryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401A1F Relevance: 22.9, APIs: 5, Strings: 8, Instructions: 185stringtimeCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040337F Relevance: 17.7, APIs: 6, Strings: 4, Instructions: 175fileCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004022FD Relevance: 7.6, APIs: 5, Instructions: 56memoryCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040139D Relevance: 3.0, APIs: 2, Instructions: 42windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405E7C Relevance: 3.0, APIs: 2, Instructions: 15fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405E5C Relevance: 3.0, APIs: 2, Instructions: 9COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403336 Relevance: 1.5, APIs: 1, Instructions: 22fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004037F8 Relevance: 1.5, APIs: 1, Instructions: 20COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403DDB Relevance: 1.5, APIs: 1, Instructions: 9windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403368 Relevance: 1.5, APIs: 1, Instructions: 6COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403DC4 Relevance: 1.5, APIs: 1, Instructions: 6windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403DB1 Relevance: 1.5, APIs: 1, Instructions: 4COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004049A8 Relevance: 65.2, APIs: 33, Strings: 4, Instructions: 470windowmemoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406CC7 Relevance: 31.7, APIs: 9, Strings: 9, Instructions: 190filestringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004044D1 Relevance: 30.0, APIs: 15, Strings: 2, Instructions: 300stringkeyboardCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406EFE Relevance: 30.0, APIs: 14, Strings: 3, Instructions: 270filestringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406831 Relevance: 21.2, APIs: 8, Strings: 4, Instructions: 212stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004079A2 Relevance: .3, Instructions: 347COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040737E Relevance: .3, Instructions: 303COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004063D8 Relevance: 70.3, APIs: 29, Strings: 11, Instructions: 256libraryloadermemoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004040E4 Relevance: 40.5, APIs: 20, Strings: 3, Instructions: 210windowstringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406AC5 Relevance: 35.2, APIs: 15, Strings: 5, Instructions: 163filestringmemoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402880 Relevance: 17.6, APIs: 4, Strings: 6, Instructions: 131registrystringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406113 Relevance: 15.8, APIs: 7, Strings: 2, Instructions: 72filestringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402E55 Relevance: 14.1, APIs: 7, Strings: 1, Instructions: 103memoryfileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004023F0 Relevance: 12.3, APIs: 3, Strings: 4, Instructions: 83libraryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403DF6 Relevance: 12.1, APIs: 8, Instructions: 60COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402238 Relevance: 10.6, APIs: 3, Strings: 3, Instructions: 59synchronizationCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040487A Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 48windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040324C Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 40timeCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040209F Relevance: 7.5, APIs: 5, Instructions: 39windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401F80 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 84windowtimeCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004043D9 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 73stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004027E3 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 60registryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402665 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 56stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406250 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 53stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004020F9 Relevance: 6.0, APIs: 4, Instructions: 45COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00407224 Relevance: 6.0, APIs: 3, Strings: 1, Instructions: 43stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004032D2 Relevance: 6.0, APIs: 4, Instructions: 33COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406391 Relevance: 6.0, APIs: 4, Instructions: 31memorylibraryloaderCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004048F8 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 58windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402797 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 25stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405C6B Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 24processCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004062CF Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 13stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405DE2 Relevance: 5.0, APIs: 4, Instructions: 37stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|