Windows
Analysis Report
LZUCldA1ro.exe
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64native
- LZUCldA1ro.exe (PID: 6696 cmdline:
"C:\Users\ user\Deskt op\LZUCldA 1ro.exe" MD5: 801B1A0D107611D7467DF2470F1CD20F)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-06T07:57:27.375858+0100 | 2028371 | 3 | Unknown Traffic | 192.168.11.30 | 50116 | 23.45.46.210 | 443 | TCP |
2025-01-06T07:58:30.893804+0100 | 2028371 | 3 | Unknown Traffic | 192.168.11.30 | 50120 | 23.45.46.210 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-06T07:57:29.587384+0100 | 2035595 | 1 | Domain Observed Used for C2 Detected | 207.231.107.137 | 56001 | 192.168.11.30 | 50117 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | Static PE information: |
Networking |
---|
Source: | Suricata IDS: |
Source: | TCP traffic: |
Source: | ASN Name: |
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
System Summary |
---|
Source: | Large array initialization: |
Source: | Process Stats: |
Source: | Code function: | 2_2_02CF47C0 | |
Source: | Code function: | 2_2_02CF47A7 | |
Source: | Code function: | 2_2_02CF1DC8 | |
Source: | Code function: | 2_2_02CF1DB8 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: |
Source: | Classification label: |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | WMI Queries: |
Source: | Key opened: | Jump to behavior |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Data Obfuscation |
---|
Source: | .Net Code: |
Source: | Static PE information: |
Source: | Code function: | 2_2_02CF1912 |
Source: | Static PE information: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | WMI Queries: |
Source: | WMI Queries: |
Source: | WMI Queries: |
Source: | WMI Queries: |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior |
Source: | System information queried: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | WMI Queries: |
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: |
Anti Debugging |
---|
Source: | Process Stats: |
Source: | Process token adjusted: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Memory allocated: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | WMI Queries: |
Stealing of Sensitive Information |
---|
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Key opened: | Jump to behavior |
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 321 Windows Management Instrumentation | 1 DLL Side-Loading | 1 Process Injection | 1 Disable or Modify Tools | OS Credential Dumping | 1 System Time Discovery | Remote Services | 11 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 442 Virtualization/Sandbox Evasion | LSASS Memory | 521 Security Software Discovery | Remote Desktop Protocol | 1 Data from Local System | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Process Injection | Security Account Manager | 1 Process Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Deobfuscate/Decode Files or Information | NTDS | 442 Virtualization/Sandbox Evasion | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 2 Obfuscated Files or Information | LSA Secrets | 1 Application Window Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 12 Software Packing | Cached Domain Credentials | 213 System Information Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | 1 Timestomp | DCSync | Remote System Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
Network Trust Dependencies | Serverless | Drive-by Compromise | Container Orchestration Job | Scheduled Task/Job | Scheduled Task/Job | 1 DLL Side-Loading | Proc Filesystem | System Owner/User Discovery | Cloud Services | Credential API Hooking | Application Layer Protocol | Exfiltration Over Alternative Protocol | Defacement |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira | HEUR/AGEN.1323341 | ||
70% | Virustotal | Browse | ||
63% | ReversingLabs | ByteCode-MSIL.Trojan.Jalapeno | ||
100% | Joe Sandbox ML |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
207.231.107.137 | unknown | United States | 40676 | AS40676US | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1584671 |
Start date and time: | 2025-01-06 07:55:21 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 9m 0s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2021, Chrome 128, Firefox 91, Adobe Reader DC 21, Java 8 Update 301 |
Run name: | Suspected VM Detection |
Number of analysed new started processes analysed: | 4 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | LZUCldA1ro.exe |
Detection: | MAL |
Classification: | mal100.spyw.evad.winEXE@1/0@0/1 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, backgroundTaskHost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 20.190.157.12, 52.111.243.29, 204.79.197.237
- Excluded domains from analysis (whitelisted): www.bing.com, assets.msn.com, login.live.com, ctldl.windowsupdate.com, nexusrules.officeapps.live.com, api.msn.com
- Execution Graph export aborted for target LZUCldA1ro.exe, PID 6696 because it is empty
- Report size getting too big, too many NtOpenFile calls found.
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- Report size getting too big, too many NtReadVirtualMemory calls found.
Time | Type | Description |
---|---|---|
01:57:28 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
AS40676US | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
File type: | |
Entropy (8bit): | 7.858889367025201 |
TrID: |
|
File name: | LZUCldA1ro.exe |
File size: | 367'104 bytes |
MD5: | 801b1a0d107611d7467df2470f1cd20f |
SHA1: | e2ea349f9ab2a9f0f492024266351350d3563e3c |
SHA256: | 58f0cc4abe20d42c84ea7bd1287e5fd4ce6f888a20f49073d80329d5b7804858 |
SHA512: | 7bd4abc2849dc9d97104e88858b15860263eec86da23b157e4a6f1978df9ea7c1ecef5c62c4187773278a73111b55b4813d6eae12c0c28bf0bdd00be967b59d3 |
SSDEEP: | 6144:A2nXZ8Q9bZl3Y2Nzq6XGTazlqwv6gwDdxKxjFYAY2we2LR3l:A2J8Q9bZW2Nzq6qazl1ildQxjFYVeoR1 |
TLSH: | D674015036C99B61C00846B5CDE7D91502F2EB572A37CB2ABD8D46C00FA3792EE877C9 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....."...............0.................. ........@.. ....................................@................................ |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x45ae0e |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0xE222BDD2 [Thu Mar 23 04:47:14 2090 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | f34d5f2d4577ed6d9ceec516c1f5a744 |
Instruction |
---|
jmp dword ptr [00402000h] |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x5adc0 | 0x4b | .text |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x5c000 | 0x560 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x5e000 | 0xc | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2000 | 0x8 | .text |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x2008 | 0x48 | .text |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x2000 | 0x58e14 | 0x59000 | bdef609fb0fb350f03e81cab37f1aeee | False | 0.9208463175912921 | data | 7.874303869633843 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rsrc | 0x5c000 | 0x560 | 0x600 | ee5f09bcbbe001bb3a41934f1cd24d9f | False | 0.4010416666666667 | data | 3.9235272008999935 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x5e000 | 0xc | 0x200 | 39b3e6a587a021cee42a99289ab8dad4 | False | 0.044921875 | data | 0.10191042566270775 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_VERSION | 0x5c0a0 | 0x2d4 | data | 0.43370165745856354 | ||
RT_MANIFEST | 0x5c374 | 0x1ea | XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | 0.5489795918367347 |
DLL | Import |
---|---|
mscoree.dll | _CorExeMain |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-06T07:57:27.375858+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.11.30 | 50116 | 23.45.46.210 | 443 | TCP |
2025-01-06T07:57:29.587384+0100 | 2035595 | ET MALWARE Generic AsyncRAT Style SSL Cert | 1 | 207.231.107.137 | 56001 | 192.168.11.30 | 50117 | TCP |
2025-01-06T07:58:30.893804+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.11.30 | 50120 | 23.45.46.210 | 443 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 6, 2025 07:57:28.960395098 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 07:57:29.099713087 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 07:57:29.099956989 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 07:57:29.100764990 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 07:57:29.287616968 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 07:57:29.287786007 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 07:57:29.443008900 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 07:57:29.443087101 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 07:57:29.443301916 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 07:57:29.445874929 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 07:57:29.587383986 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 07:57:29.634938002 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 07:57:31.200109005 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 07:57:31.381438017 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 07:57:31.381692886 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 07:57:31.569096088 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 07:57:57.630374908 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 07:57:57.819518089 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 07:57:57.819856882 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 07:57:57.960361958 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 07:57:58.003602028 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 07:57:58.142724991 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 07:57:58.147351027 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 07:57:58.335033894 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 07:57:58.335248947 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 07:57:58.522521019 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 07:58:25.638427973 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 07:58:25.820146084 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 07:58:25.820503950 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 07:58:25.960757971 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 07:58:26.012813091 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 07:58:26.151978016 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 07:58:26.153706074 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 07:58:26.335908890 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 07:58:26.336062908 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 07:58:26.523242950 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 07:58:51.007437944 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 07:58:51.195532084 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 07:58:51.195704937 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 07:58:51.336914062 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 07:58:51.382087946 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 07:58:51.521218061 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 07:58:51.523102045 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 07:58:51.711158991 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 07:58:51.711442947 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 07:58:51.898634911 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 07:59:19.016940117 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 07:59:19.211532116 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 07:59:19.211709976 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 07:59:19.356930971 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 07:59:19.406879902 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 07:59:19.546010017 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 07:59:19.549884081 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 07:59:19.742814064 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 07:59:19.742961884 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 07:59:19.930264950 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 07:59:47.028412104 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 07:59:47.212141037 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 07:59:47.212382078 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 07:59:47.352611065 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 07:59:47.400496960 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 07:59:47.539383888 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 07:59:47.541158915 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 07:59:47.727802038 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 07:59:47.727960110 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 07:59:47.915235043 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 08:00:15.039370060 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 08:00:15.228229046 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 08:00:15.228432894 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 08:00:15.368638992 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 08:00:15.409809113 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 08:00:15.548830986 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 08:00:15.550815105 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 08:00:15.743815899 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 08:00:15.743983984 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 08:00:15.931437969 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 08:00:43.050803900 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 08:00:43.244379997 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 08:00:43.244518995 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 08:00:43.384351969 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 08:00:43.434624910 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 08:00:43.573635101 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 08:00:43.575836897 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 08:00:43.760025978 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 08:00:43.760226011 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 08:00:43.947508097 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 08:01:11.061805964 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 08:01:11.244946957 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 08:01:11.245102882 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 08:01:11.385302067 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 08:01:11.428212881 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 08:01:11.567203999 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 08:01:11.571182966 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 08:01:11.760615110 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 08:01:11.760941982 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 08:01:11.948110104 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 08:01:29.673247099 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 08:01:29.854737997 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 08:01:29.854954958 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 08:01:29.995104074 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 08:01:30.049063921 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 08:01:30.188206911 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 08:01:30.188817978 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 08:01:30.370218039 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Jan 6, 2025 08:01:30.370424032 CET | 50117 | 56001 | 192.168.11.30 | 207.231.107.137 |
Jan 6, 2025 08:01:30.557729959 CET | 56001 | 50117 | 207.231.107.137 | 192.168.11.30 |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 2 |
Start time: | 01:57:22 |
Start date: | 06/01/2025 |
Path: | C:\Users\user\Desktop\LZUCldA1ro.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x7b0000 |
File size: | 367'104 bytes |
MD5 hash: | 801B1A0D107611D7467DF2470F1CD20F |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | false |
Function 02CF2041 Relevance: .3, Instructions: 259COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02CF1A8A Relevance: .2, Instructions: 160COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02CF1A98 Relevance: .2, Instructions: 154COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02CF198F Relevance: .1, Instructions: 67COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02CF19A0 Relevance: .1, Instructions: 61COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 012BD7F1 Relevance: .0, Instructions: 45COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 012BD7F0 Relevance: .0, Instructions: 36COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02CF0BC5 Relevance: .0, Instructions: 31COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02CF089A Relevance: .0, Instructions: 27COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02CF2B31 Relevance: .0, Instructions: 22COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02CF08A8 Relevance: .0, Instructions: 19COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02CF1A60 Relevance: .0, Instructions: 15COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02CF0930 Relevance: .0, Instructions: 13COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02CF0880 Relevance: .0, Instructions: 12COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02CF0940 Relevance: .0, Instructions: 5COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02CF47C0 Relevance: .3, Instructions: 272COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02CF47A7 Relevance: .2, Instructions: 208COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02CF1DB8 Relevance: .2, Instructions: 157COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02CF1DC8 Relevance: .1, Instructions: 149COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|