Windows
Analysis Report
WZ6RvDzQeq.exe
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64native
- WZ6RvDzQeq.exe (PID: 2084 cmdline:
"C:\Users\ user\Deskt op\WZ6RvDz Qeq.exe" MD5: D63F0D4CCF6DCEEB0DB924CE75A83251)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-14T17:56:52.804853+0100 | 2035595 | 1 | Domain Observed Used for C2 Detected | 92.255.57.155 | 56001 | 192.168.11.20 | 49758 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | Static PE information: |
Networking |
---|
Source: | Suricata IDS: |
Source: | TCP traffic: |
Source: | IP Address: | ||
Source: | IP Address: |
Source: | ASN Name: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Code function: | 0_2_02D3469D | |
Source: | Code function: | 0_2_02D347E5 | |
Source: | Code function: | 0_2_02D348A0 | |
Source: | Code function: | 0_2_02D31C1F | |
Source: | Code function: | 0_2_02D31C30 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | WMI Queries: |
Source: | Key opened: | Jump to behavior |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | WMI Queries: |
Source: | WMI Queries: |
Source: | WMI Queries: |
Source: | WMI Queries: |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Source: | Code function: | 0_2_02D34589 |
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | System information queried: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | WMI Queries: |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: |
Anti Debugging |
---|
Source: | Process Stats: |
Source: | Code function: | 0_2_02D34589 |
Source: | Process token adjusted: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Memory allocated: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | WMI Queries: |
Stealing of Sensitive Information |
---|
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Key opened: | Jump to behavior |
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 321 Windows Management Instrumentation | 1 DLL Side-Loading | 1 Process Injection | 1 Disable or Modify Tools | OS Credential Dumping | 1 System Time Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 442 Virtualization/Sandbox Evasion | LSASS Memory | 531 Security Software Discovery | Remote Desktop Protocol | 1 Data from Local System | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Process Injection | Security Account Manager | 1 Process Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Obfuscated Files or Information | NTDS | 442 Virtualization/Sandbox Evasion | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 2 Software Packing | LSA Secrets | 1 Application Window Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 Timestomp | Cached Domain Credentials | 213 System Information Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | 1 DLL Side-Loading | DCSync | Remote System Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
56% | Virustotal | Browse | ||
53% | ReversingLabs | ByteCode-MSIL.Trojan.Jalapeno | ||
100% | Avira | HEUR/AGEN.1323341 | ||
100% | Joe Sandbox ML |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
92.255.57.155 | unknown | Russian Federation | 42253 | TELSPRU | true |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1591112 |
Start date and time: | 2025-01-14 17:54:40 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 8m 15s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 128, Firefox 91, Adobe Reader DC 21, Java 8 Update 301 |
Run name: | Suspected VM Detection |
Number of analysed new started processes analysed: | 2 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Sample name: | WZ6RvDzQeq.exe |
Detection: | MAL |
Classification: | mal100.spyw.evad.winEXE@1/0@0/1 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe
- Execution Graph export aborted for target WZ6RvDzQeq.exe, PID 2084 because it is empty
- Report size getting too big, too many NtOpenFile calls found.
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- Report size getting too big, too many NtReadVirtualMemory calls found.
Time | Type | Description |
---|---|---|
11:56:51 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
92.255.57.155 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix, XWorm | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
TELSPRU | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
|
File type: | |
Entropy (8bit): | 7.856791476993461 |
TrID: |
|
File name: | WZ6RvDzQeq.exe |
File size: | 365'568 bytes |
MD5: | d63f0d4ccf6dceeb0db924ce75a83251 |
SHA1: | 3f0c5c70dd0d4e1a9052a2c6ce00da187b403566 |
SHA256: | 25e947b199af51b580a7bc98e1ecea3dfdb1bac24403757a8e832adfb52f6738 |
SHA512: | a9846ee5541e2a140a541b5d78af9476c2d9606a581d2eb0109b1ceb75abcb244e8b4c0f32facfff5f5e568e7b27b4cad9bccf26f3ba8720ebb58cb4cc0ef064 |
SSDEEP: | 6144:rygIsrPEg1pEZS8pV07t854csHTE1WJvYSM3D5To6wUXZRC2L/mdsIsfyEaJaa:W21uZS8pq71cCJvCm6nXLFLO2qaa |
TLSH: | 9C74021077CF8321E1284AB688E7686613F5D3072E73C7577A4692C11EE33C69B96B8D |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...o.................0.............~.... ........@.. ....................................@................................ |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x45a97e |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0xCAFB9F6F [Tue Nov 30 08:53:03 2077 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | f34d5f2d4577ed6d9ceec516c1f5a744 |
Instruction |
---|
jmp dword ptr [00402000h] |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x5a930 | 0x4b | .text |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x5c000 | 0x560 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x5e000 | 0xc | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2000 | 0x8 | .text |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x2008 | 0x48 | .text |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x2000 | 0x58984 | 0x58a00 | d2ca19ae7178665eadbda2dac9b663f4 | False | 0.9205196579689704 | data | 7.872285671131451 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rsrc | 0x5c000 | 0x560 | 0x600 | d73e5769a0afb2d9a9a3c1152abe6084 | False | 0.4016927083333333 | data | 3.9326269831708895 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x5e000 | 0xc | 0x200 | 93e2d3f363bbc8046e2c6cbf9530b91e | False | 0.044921875 | data | 0.10191042566270775 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_VERSION | 0x5c0a0 | 0x2d4 | data | 0.43370165745856354 | ||
RT_MANIFEST | 0x5c374 | 0x1ea | XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | 0.5489795918367347 |
DLL | Import |
---|---|
mscoree.dll | _CorExeMain |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-14T17:56:52.804853+0100 | 2035595 | ET MALWARE Generic AsyncRAT Style SSL Cert | 1 | 92.255.57.155 | 56001 | 192.168.11.20 | 49758 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 14, 2025 17:56:51.849020958 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:56:52.082362890 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 17:56:52.082539082 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:56:52.083579063 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:56:52.316586971 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 17:56:52.316714048 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:56:52.556423903 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 17:56:52.556557894 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 17:56:52.556761026 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:56:52.570533037 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:56:52.804852962 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 17:56:52.854824066 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:56:54.283312082 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:56:54.568799019 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 17:56:54.568991899 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:56:54.848220110 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 17:57:15.309118986 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 17:57:15.350003958 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:57:15.583373070 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 17:57:15.631120920 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:57:25.833779097 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:57:26.113456964 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 17:57:26.113668919 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:57:26.347662926 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 17:57:26.394449949 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:57:26.627814054 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 17:57:26.633359909 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:57:26.920375109 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 17:57:26.920576096 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:57:27.201646090 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 17:57:38.320220947 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 17:57:38.376188993 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:57:38.610364914 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 17:57:38.657295942 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:57:58.840792894 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:57:59.116759062 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 17:57:59.116971970 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:57:59.350339890 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 17:57:59.402750015 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:57:59.635885000 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 17:57:59.637610912 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:57:59.923686981 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 17:57:59.923912048 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:58:00.200330973 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 17:58:01.331717014 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 17:58:01.386909008 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:58:01.620390892 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 17:58:01.667932034 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:58:31.843808889 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:58:32.120848894 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 17:58:32.121047974 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:58:32.354345083 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 17:58:32.395538092 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:58:32.635607004 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 17:58:32.637285948 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:58:32.913991928 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 17:58:32.914128065 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:58:33.189059019 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 17:59:04.854506969 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:59:05.138462067 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 17:59:05.138596058 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:59:05.372198105 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 17:59:05.419562101 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:59:05.652785063 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 17:59:05.654802084 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:59:05.929833889 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 17:59:05.929979086 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:59:06.211208105 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 17:59:37.865052938 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:59:38.142647982 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 17:59:38.142802954 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:59:38.376672029 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 17:59:38.428006887 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:59:38.661217928 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 17:59:38.665175915 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:59:38.951673031 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 17:59:38.951843023 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 17:59:39.226263046 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 18:00:03.064182043 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 18:00:03.341628075 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 18:00:03.341856003 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 18:00:03.575596094 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 18:00:03.625632048 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 18:00:03.858916044 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 18:00:03.860342979 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 18:00:04.143266916 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 18:00:04.143431902 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 18:00:04.425740004 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 18:00:36.071046114 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 18:00:36.346498013 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 18:00:36.346649885 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 18:00:36.579754114 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 18:00:36.633989096 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 18:00:36.867266893 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 18:00:36.870126009 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 18:00:37.154436111 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 18:00:37.154649019 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 18:00:37.435682058 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 18:00:53.174429893 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 18:00:53.457833052 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 18:00:53.457981110 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 18:00:53.691591978 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 18:00:53.739648104 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 18:00:53.972924948 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 18:00:53.973535061 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 18:00:54.249327898 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 18:00:54.249500036 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 18:00:54.525280952 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 18:01:26.170380116 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 18:01:26.446623087 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 18:01:26.446796894 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 18:01:26.680833101 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 18:01:26.732472897 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 18:01:26.966114044 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 18:01:26.966819048 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 18:01:27.254079103 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Jan 14, 2025 18:01:27.254268885 CET | 49758 | 56001 | 192.168.11.20 | 92.255.57.155 |
Jan 14, 2025 18:01:27.535067081 CET | 56001 | 49758 | 92.255.57.155 | 192.168.11.20 |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 11:56:45 |
Start date: | 14/01/2025 |
Path: | C:\Users\user\Desktop\WZ6RvDzQeq.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x760000 |
File size: | 365'568 bytes |
MD5 hash: | D63F0D4CCF6DCEEB0DB924CE75A83251 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | false |
Function 02D318F1 Relevance: 5.2, Strings: 4, Instructions: 163COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02D31900 Relevance: 5.2, Strings: 4, Instructions: 155COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02D31EA8 Relevance: .3, Instructions: 306COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02D317F8 Relevance: .1, Instructions: 66COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02D31808 Relevance: .1, Instructions: 61COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 011FD7F1 Relevance: .0, Instructions: 45COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 011FD7F0 Relevance: .0, Instructions: 36COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02D30981 Relevance: .0, Instructions: 35COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02D308A4 Relevance: .0, Instructions: 22COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02D308A8 Relevance: .0, Instructions: 19COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02D3152A Relevance: .0, Instructions: 14COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02D30930 Relevance: .0, Instructions: 13COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02D318C9 Relevance: .0, Instructions: 12COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02D32EB7 Relevance: .0, Instructions: 9COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02D30880 Relevance: .0, Instructions: 8COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02D30940 Relevance: .0, Instructions: 5COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02D31C1F Relevance: 2.7, Strings: 2, Instructions: 154COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02D31C30 Relevance: 2.6, Strings: 2, Instructions: 149COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02D347E5 Relevance: .3, Instructions: 285COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02D348A0 Relevance: .3, Instructions: 272COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02D3469D Relevance: .1, Instructions: 137COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02D34589 Relevance: .1, Instructions: 116COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|