Windows
Analysis Report
250428-dq9xmaztft.bin.exe
Overview
General Information
Detection
Score: | 80 |
Range: | 0 - 100 |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
250428-dq9xmaztft.bin.exe (PID: 7624 cmdline:
"C:\Users\ user\Deskt op\250428- dq9xmaztft .bin.exe" MD5: DBC7C9B64696B92D0B551B08BA21CC45) WerFault.exe (PID: 7700 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 7 624 -s 476 MD5: C31336C1EFC2CCB44B4326EA793040F2)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
CyberGate | According to Subex Secure, CyberGate is a Remote Access Trojan (RAT) that allows an attacker to gain unauthorized access tothe victims system. Attackers can remotely connect to the compromised system from anywherearound the world. The Malware author generally uses this program to steal private informationlike passwords, files, etc. It might also be used to install malicious software on the compromisedsystems. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CyberGate | Yara detected CyberGate RAT | Joe Security | ||
Windows_Trojan_CyberGate_517aac7d | unknown | unknown |
| |
Windows_Trojan_CyberGate_9996d800 | unknown | unknown |
| |
JoeSecurity_CyberGate | Yara detected CyberGate RAT | Joe Security | ||
Windows_Trojan_CyberGate_517aac7d | unknown | unknown |
|
- • AV Detection
- • Compliance
- • Networking
- • E-Banking Fraud
- • System Summary
- • Data Obfuscation
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • Anti Debugging
- • HIPS / PFW / Operating System Protection Evasion
- • Lowering of HIPS / PFW / Operating System Security Settings
- • Stealing of Sensitive Information
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Static PE information: |
Source: | String found in binary or memory: |
E-Banking Fraud |
---|
Source: | File source: | ||
Source: | File source: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Process created: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | Process created: | ||
Source: | Process created: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Code function: | 0_2_0040486C | |
Source: | Code function: | 0_2_0040486C | |
Source: | Code function: | 0_2_00404908 | |
Source: | Code function: | 0_2_00405110 | |
Source: | Code function: | 0_2_0040B0A4 | |
Source: | Code function: | 0_2_004058CC | |
Source: | Code function: | 0_2_0040996C | |
Source: | Code function: | 0_2_00407124 | |
Source: | Code function: | 0_2_0040894C | |
Source: | Code function: | 0_2_0040894C | |
Source: | Code function: | 0_2_0040715C | |
Source: | Code function: | 0_2_004071E8 | |
Source: | Code function: | 0_2_004071B0 | |
Source: | Code function: | 0_2_004089B4 | |
Source: | Code function: | 0_2_004089B4 | |
Source: | Code function: | 0_2_00407230 | |
Source: | Code function: | 0_2_00407230 | |
Source: | Code function: | 0_2_0040423C | |
Source: | Code function: | 0_2_0040423C | |
Source: | Code function: | 0_2_0040BAF8 | |
Source: | Code function: | 0_2_00407B1C | |
Source: | Code function: | 0_2_00407B1C | |
Source: | Code function: | 0_2_004032EA | |
Source: | Code function: | 0_2_00406B40 | |
Source: | Code function: | 0_2_0040348C | |
Source: | Code function: | 0_2_00404DFD | |
Source: | Code function: | 0_2_004034C4 | |
Source: | Code function: | 0_2_004045F0 | |
Source: | Code function: | 0_2_004045F0 | |
Source: | Code function: | 0_2_0040468F | |
Source: | Code function: | 0_2_0040AE80 |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | Code function: | 0_2_004051CC |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process queried: | Jump to behavior |
Source: | Code function: | 0_2_00401000 |
Source: | Code function: | 0_2_004056DC | |
Source: | Code function: | 0_2_00405684 | |
Source: | Code function: | 0_2_00405770 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | 1 DLL Side-Loading | 2 Process Injection | 11 Virtualization/Sandbox Evasion | OS Credential Dumping | 221 Security Software Discovery | Remote Services | Data from Local System | Data Obfuscation | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 1 Software Packing | LSASS Memory | 11 Virtualization/Sandbox Evasion | Remote Desktop Protocol | Data from Removable Media | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 2 Process Injection | Security Account Manager | 1 Process Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 DLL Side-Loading | NTDS | 1 System Information Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 11 Obfuscated Files or Information | LSA Secrets | Internet Connection Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
58% | Virustotal | Browse | ||
86% | ReversingLabs | Win32.Worm.Rebhip | ||
100% | Avira | TR/Llac.hqa |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1675861 |
Start date and time: | 2025-04-28 05:20:21 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 3m 52s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 15 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | 250428-dq9xmaztft.bin.exe |
Detection: | MAL |
Classification: | mal80.troj.evad.winEXE@2/5@0/0 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis
(whitelisted): MpCmdRun.exe, s ppsvc.exe, WerFault.exe, SIHCl ient.exe, SgrmBroker.exe, conh ost.exe, svchost.exe - Excluded IPs from analysis (wh
itelisted): 20.189.173.20, 20. 190.190.195, 184.29.183.29, 13 1.253.33.254, 20.12.23.50 - Excluded domains from analysis
(whitelisted): a-ring-fallbac k.msedge.net, fs.microsoft.com , login.live.com, slscr.update .microsoft.com, blobcollector. events.data.trafficmanager.net , onedsblobprdwus15.westus.clo udapp.azure.com, ctldl.windows update.com, umwatson.events.da ta.microsoft.com, c.pki.goog, fe3cr.delivery.mp.microsoft.co m - Execution Graph export aborted
for target 250428-dq9xmaztft. bin.exe, PID 7624 because ther e are no executed function - Not all processes where analyz
ed, report is missing behavior information
Time | Type | Description |
---|---|---|
23:21:19 | API Interceptor |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 0.7828806772333771 |
Encrypted: | false |
SSDEEP: | 96:zxFpyyPs+hhk7Mf3QXIDcQvc6QcEVcw3cE/n+HbHg/uAnQO32k8q9w7N/4oRgmOm:NDZPe0BU/gjZgnqzuiF7Z24IO8XiV |
MD5: | 0E6C22725B84CE00F7CA23EA6A678733 |
SHA1: | 4856048877B8D968BF5ED7656AAA217358E17123 |
SHA-256: | 1EFEAF5FB47A739D23EC3E112D769ACA99524BDD9A0AD64D94F2BF1F8F12F593 |
SHA-512: | 8D220DF34EFD98501F8DBC09A48489A0E5FB71D3AD1E692785AFF5E7A8C6B510B23F6362E1F8C129A5F9B21AD0E059F3BC243A3CB1F46732BD9BB9811E6C64B0 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 35854 |
Entropy (8bit): | 1.9458937226745838 |
Encrypted: | false |
SSDEEP: | 192:ketGA6vtT/6OcrHk1M9E7tiQh6ZoXhi+M:T03DFcro7tiQ46X2 |
MD5: | 71951CA9EE38A029B831B7488CA8FCD8 |
SHA1: | 38E875C56D270CBDC00368A9471DF96A008A5C37 |
SHA-256: | 7B5744EF4596D61F40E61A7AF510AF50AFE355B94323061284B1B5928175002F |
SHA-512: | 287994237A91CBC8E304E270AD82664DF92C2F1B361D9DAE8C5226D5E5BDE787B1BF5E8A141DA44752392C65D6F962820C1F94B8DB3B37CCE45FAE1503FD57B0 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8360 |
Entropy (8bit): | 3.6979608503546157 |
Encrypted: | false |
SSDEEP: | 192:R6l7wVeJtL6b6Y6qSUeOgmfa9prH89bmxsftim:R6lXJR6b6Y3SUeOgmfaYmqfZ |
MD5: | 54F7BB1D7890D3612BCBF7D9DC4DA50E |
SHA1: | FC51BD8AED12217537CC81F324A26BA72D869A82 |
SHA-256: | BBEA8BA6FD0F53A37FDCC6E2C8280963BB1B52202E2BEFD35680000C54496F06 |
SHA-512: | 898C491F064142A24BFEB3D0AB603E0D5111BCF8586B5A2C7842BFE630609C9B6A104AC2BA5FD60F14EFB0E171CB9B20279950DEDA46F1C57B2C678917A9E0D4 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4656 |
Entropy (8bit): | 4.479126513855226 |
Encrypted: | false |
SSDEEP: | 96:uIjf+I7br7VYJfbmb2b8OgPbabgh2z2ydd:uIiYbr7CfKSQOkm04S4 |
MD5: | 90A6065E3D971EB5DF5CA052BE1357F7 |
SHA1: | 63144AC865C47F5695A1E3854AD90B950E820794 |
SHA-256: | 3A1F576373257FD2D54B81315E4243638A862583E0DC65701EEC9E40906C173F |
SHA-512: | 1A0158A0F54D29BD829936CF716B2EA010357B308BB0BF355A5F401D2A114A48E4C3A5508BE815B7AA6C6D5DE6A9415FF23897EC0DF89077EA0D98B24A516E9F |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1835008 |
Entropy (8bit): | 4.4687398842376025 |
Encrypted: | false |
SSDEEP: | 6144:AIXfpi67eLPU9skLmb0b4QWSPKaJG8nAgejZMMhA2gX4WABlVuNHdwBCswSbk:FXD94QWlLZMM6YFUt+k |
MD5: | 695EC25C00A71FB0D3E64DEFAA776484 |
SHA1: | 5BA580E386EA69DE3037F7235F8C083F6FDB5D50 |
SHA-256: | 8035FCE8B763A0BF05C5144476DFCE1E33647C399EDCDF1A4300DAAC80D826F0 |
SHA-512: | 5F89F0BA5D77EC0BCD7ADD0E909DED97C4B937EEA1A7B185DBFBF91F3C49FADFFB064EA1FE3E3862E8ACDC273E9426CF7EE98FE4D2A74F4B931F978F060BBB0E |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 7.74964605238861 |
TrID: |
|
File name: | 250428-dq9xmaztft.bin.exe |
File size: | 278'528 bytes |
MD5: | dbc7c9b64696b92d0b551b08ba21cc45 |
SHA1: | cd3fb7070e07b640df6a297fbdb6274345a3cf62 |
SHA256: | 3db2b13eb95ac2759b948f25b423ee1965b9c8e0badddea010a73bbb4bcd4300 |
SHA512: | c2a8126be4ee92756c2101570043076542f3e3e61f511f07e762a8730c8c97d26295fd3f64d522b4aac670693cf3342d219e65a5cab854ae8b6022e2beaba057 |
SSDEEP: | 6144:Mk4qmr73P0MqUgOtiehS+jjr4vbdG/08yG2UI9:/9gPq7jajHUtUI |
TLSH: | 844412D7E58DE8EDE4A34D345B29D0F46CEF2166A630BB348D0FC7E565390D2688920B |
File Content Preview: | MZP.....................@...............................................!..L.!..This program must be run under Win32..$7....................................................................................................................................... |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x4535d0 |
Entrypoint Section: | UPX1 |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI |
DLL Characteristics: | |
Time Stamp: | 0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | cba5bd52b3e624400ffe41eb22644b79 |
Instruction |
---|
pushad |
mov esi, 00410000h |
lea edi, dword ptr [esi-0000F000h] |
push edi |
or ebp, FFFFFFFFh |
jmp 00007F72ECB3EB12h |
nop |
nop |
nop |
nop |
nop |
nop |
mov al, byte ptr [esi] |
inc esi |
mov byte ptr [edi], al |
inc edi |
add ebx, ebx |
jne 00007F72ECB3EB09h |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
jc 00007F72ECB3EAEFh |
mov eax, 00000001h |
add ebx, ebx |
jne 00007F72ECB3EB09h |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
adc eax, eax |
add ebx, ebx |
jnc 00007F72ECB3EB0Dh |
jne 00007F72ECB3EB2Ah |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
jc 00007F72ECB3EB21h |
dec eax |
add ebx, ebx |
jne 00007F72ECB3EB09h |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
adc eax, eax |
jmp 00007F72ECB3EAD6h |
add ebx, ebx |
jne 00007F72ECB3EB09h |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
adc ecx, ecx |
jmp 00007F72ECB3EB54h |
xor ecx, ecx |
sub eax, 03h |
jc 00007F72ECB3EB13h |
shl eax, 08h |
mov al, byte ptr [esi] |
inc esi |
xor eax, FFFFFFFFh |
je 00007F72ECB3EB77h |
sar eax, 1 |
mov ebp, eax |
jmp 00007F72ECB3EB0Dh |
add ebx, ebx |
jne 00007F72ECB3EB09h |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
jc 00007F72ECB3EACEh |
inc ecx |
add ebx, ebx |
jne 00007F72ECB3EB09h |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
jc 00007F72ECB3EAC0h |
add ebx, ebx |
jne 00007F72ECB3EB09h |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
adc ecx, ecx |
add ebx, ebx |
jnc 00007F72ECB3EAF1h |
jne 00007F72ECB3EB0Bh |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
jnc 00007F72ECB3EAE6h |
add ecx, 02h |
cmp ebp, FFFFFB00h |
adc ecx, 02h |
lea edx, dword ptr [eax+eax] |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x540f8 | 0x274 | .rsrc |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x54000 | 0xf8 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x53780 | 0x18 | UPX1 |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
UPX0 | 0x1000 | 0xf000 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
UPX1 | 0x10000 | 0x44000 | 0x43800 | 335d859e02c8bd405046f81f3ffa6471 | False | 0.9712239583333333 | data | 7.7524604698030055 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x54000 | 0x1000 | 0x400 | 3020cd185afa956fe5de9b5693c4ea9d | False | 0.435546875 | data | 3.538710451959907 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_RCDATA | 0x140f8 | 0x10 | Non-ISO extended-ASCII text, with no line terminators | 1.5625 | ||
RT_RCDATA | 0x14108 | 0x184 | data | 1.0283505154639174 | ||
RT_RCDATA | 0x1428c | 0x39714 | data | 0.9697174478502576 |
DLL | Import |
---|---|
KERNEL32.DLL | LoadLibraryA, GetProcAddress, VirtualProtect, VirtualAlloc, VirtualFree, ExitProcess |
advapi32.dll | LsaClose |
crypt32.dll | CryptUnprotectData |
ole32.dll | CoTaskMemFree |
oleaut32.dll | SysFreeString |
pstorec.dll | PStoreCreateInstance |
rasapi32.dll | RasEnumEntriesA |
shell32.dll | SHGetSpecialFolderPathA |
user32.dll | ToAscii |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 23:21:15 |
Start date: | 27/04/2025 |
Path: | C:\Users\user\Desktop\250428-dq9xmaztft.bin.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 278'528 bytes |
MD5 hash: | DBC7C9B64696B92D0B551B08BA21CC45 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 3 |
Start time: | 23:21:15 |
Start date: | 27/04/2025 |
Path: | C:\Windows\SysWOW64\WerFault.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xdb0000 |
File size: | 483'680 bytes |
MD5 hash: | C31336C1EFC2CCB44B4326EA793040F2 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|