Play interactive tourEdit tour

Analysis Report Rubeus.exe

Overview

General Information

Sample Name:Rubeus.exe
Analysis ID:347676
MD5:e4c280808548473f25db8c9c24e2f7f2
SHA1:04f40c8678139e9a2a8ca355024bbd1d95fc626b
SHA256:8fbe68411869296b138dc6f574b48f4095bb9fd32910ad881eceae8ef9b9db04

Most interesting Screenshot:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Contains long sleeps (>= 3 min)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • Rubeus.exe (PID: 4768 cmdline: 'C:\Users\user\Desktop\Rubeus.exe' MD5: E4C280808548473F25DB8C9C24E2F7F2)
    • conhost.exe (PID: 4696 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

No configs have been found
SourceRuleDescriptionAuthorStrings
Rubeus.exeHKTL_NET_GUID_RubeusDetects c# red/black-team tools via typelibguidArnim Rupp
  • 0x3320a:$typelibguid0: 658c8b7f-3664-4a95-9572-a3e5871dfc06
Rubeus.exeHackTool_MSIL_Rubeus_1The TypeLibGUID present in a .NET binary maps directly to the ProjectGuid found in the \'.csproj\' file of a .NET project. This rule looks for .NET PE files that contain the ProjectGuid found in the public Rubeus project.FireEye
  • 0x3320a:$typelibguid: 658c8b7f-3664-4a95-9572-a3e5871dfc06

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Antivirus / Scanner detection for submitted sample
Source: Rubeus.exeAvira: detected
Multi AV Scanner detection for submitted file
Source: Rubeus.exeVirustotal: Detection: 52%Perma Link

Compliance:

barindex
Contains modern PE file flags such as dynamic base (ASLR) or NX
Source: Rubeus.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA

System Summary:

barindex
Malicious sample detected (through community Yara rule)
Source: Rubeus.exe, type: SAMPLEMatched rule: The TypeLibGUID present in a .NET binary maps directly to the ProjectGuid found in the \'.csproj\' file of a .NET project. This rule looks for .NET PE files that contain the ProjectGuid found in the public Rubeus project. Author: FireEye
Source: 0.0.Rubeus.exe.26bc9ac0000.0.unpack, type: UNPACKEDPEMatched rule: The TypeLibGUID present in a .NET binary maps directly to the ProjectGuid found in the \'.csproj\' file of a .NET project. This rule looks for .NET PE files that contain the ProjectGuid found in the public Rubeus project. Author: FireEye
Source: 0.2.Rubeus.exe.26bc9ac0000.0.unpack, type: UNPACKEDPEMatched rule: The TypeLibGUID present in a .NET binary maps directly to the ProjectGuid found in the \'.csproj\' file of a .NET project. This rule looks for .NET PE files that contain the ProjectGuid found in the public Rubeus project. Author: FireEye
Source: Rubeus.exeBinary or memory string: OriginalFilename vs Rubeus.exe
Source: Rubeus.exe, 00000000.00000002.209556578.0000026BC9CBC000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Rubeus.exe
Source: Rubeus.exe, type: SAMPLEMatched rule: HKTL_NET_GUID_Rubeus date = 2020-12-13, author = Arnim Rupp, description = Detects c# red/black-team tools via typelibguid, reference = https://github.com/GhostPack/Rubeus, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: Rubeus.exe, type: SAMPLEMatched rule: HackTool_MSIL_Rubeus_1 author = FireEye, description = The TypeLibGUID present in a .NET binary maps directly to the ProjectGuid found in the \'.csproj\' file of a .NET project. This rule looks for .NET PE files that contain the ProjectGuid found in the public Rubeus project., reference = https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html, md5 = 66e0681a500c726ed52e5ea9423d2654
Source: 0.0.Rubeus.exe.26bc9ac0000.0.unpack, type: UNPACKEDPEMatched rule: HKTL_NET_GUID_Rubeus date = 2020-12-13, author = Arnim Rupp, description = Detects c# red/black-team tools via typelibguid, reference = https://github.com/GhostPack/Rubeus, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.0.Rubeus.exe.26bc9ac0000.0.unpack, type: UNPACKEDPEMatched rule: HackTool_MSIL_Rubeus_1 author = FireEye, description = The TypeLibGUID present in a .NET binary maps directly to the ProjectGuid found in the \'.csproj\' file of a .NET project. This rule looks for .NET PE files that contain the ProjectGuid found in the public Rubeus project., reference = https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html, md5 = 66e0681a500c726ed52e5ea9423d2654
Source: 0.2.Rubeus.exe.26bc9ac0000.0.unpack, type: UNPACKEDPEMatched rule: HKTL_NET_GUID_Rubeus date = 2020-12-13, author = Arnim Rupp, description = Detects c# red/black-team tools via typelibguid, reference = https://github.com/GhostPack/Rubeus, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.2.Rubeus.exe.26bc9ac0000.0.unpack, type: UNPACKEDPEMatched rule: HackTool_MSIL_Rubeus_1 author = FireEye, description = The TypeLibGUID present in a .NET binary maps directly to the ProjectGuid found in the \'.csproj\' file of a .NET project. This rule looks for .NET PE files that contain the ProjectGuid found in the public Rubeus project., reference = https://www.fireeye.com/blog/products-and-services/2020/12/fireeye-shares-details-of-recent-cyber-attack-actions-to-protect-community.html, md5 = 66e0681a500c726ed52e5ea9423d2654
Source: 0.2.Rubeus.exe.26bc9ac0000.0.unpack, Rubeus/LSA.csSecurity API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
Source: 0.2.Rubeus.exe.26bc9ac0000.0.unpack, Rubeus/LSA.csSecurity API names: System.Security.AccessControl.RegistrySecurity Microsoft.Win32.RegistryKey::GetAccessControl()
Source: 0.2.Rubeus.exe.26bc9ac0000.0.unpack, Rubeus/LSA.csSecurity API names: System.Void Microsoft.Win32.RegistryKey::SetAccessControl(System.Security.AccessControl.RegistrySecurity)
Source: 0.2.Rubeus.exe.26bc9ac0000.0.unpack, Rubeus/LSA.csSecurity API names: System.Void System.Security.AccessControl.RegistrySecurity::AddAccessRule(System.Security.AccessControl.RegistryAccessRule)
Source: 0.0.Rubeus.exe.26bc9ac0000.0.unpack, Rubeus/LSA.csSecurity API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
Source: 0.0.Rubeus.exe.26bc9ac0000.0.unpack, Rubeus/LSA.csSecurity API names: System.Security.AccessControl.RegistrySecurity Microsoft.Win32.RegistryKey::GetAccessControl()
Source: 0.0.Rubeus.exe.26bc9ac0000.0.unpack, Rubeus/LSA.csSecurity API names: System.Void Microsoft.Win32.RegistryKey::SetAccessControl(System.Security.AccessControl.RegistrySecurity)
Source: 0.0.Rubeus.exe.26bc9ac0000.0.unpack, Rubeus/LSA.csSecurity API names: System.Void System.Security.AccessControl.RegistrySecurity::AddAccessRule(System.Security.AccessControl.RegistryAccessRule)
Source: 0.2.Rubeus.exe.26bc9ac0000.0.unpack, Rubeus/Helpers.csSecurity API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
Source: 0.2.Rubeus.exe.26bc9ac0000.0.unpack, Rubeus/Helpers.csSecurity API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: Rubeus.exe, Rubeus/Helpers.csSecurity API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
Source: Rubeus.exe, Rubeus/Helpers.csSecurity API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: 0.0.Rubeus.exe.26bc9ac0000.0.unpack, Rubeus/Helpers.csSecurity API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
Source: 0.0.Rubeus.exe.26bc9ac0000.0.unpack, Rubeus/Helpers.csSecurity API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: Rubeus.exe, Rubeus/LSA.csSecurity API names: System.Security.Principal.WindowsIdentity System.Security.Principal.WindowsIdentity::GetCurrent()
Source: Rubeus.exe, Rubeus/LSA.csSecurity API names: System.Security.AccessControl.RegistrySecurity Microsoft.Win32.RegistryKey::GetAccessControl()
Source: Rubeus.exe, Rubeus/LSA.csSecurity API names: System.Void Microsoft.Win32.RegistryKey::SetAccessControl(System.Security.AccessControl.RegistrySecurity)
Source: Rubeus.exe, Rubeus/LSA.csSecurity API names: System.Void System.Security.AccessControl.RegistrySecurity::AddAccessRule(System.Security.AccessControl.RegistryAccessRule)
Source: classification engineClassification label: mal64.winEXE@2/2@0/0
Source: C:\Users\user\Desktop\Rubeus.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Rubeus.exe.logJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4696:120:WilError_01
Source: Rubeus.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Rubeus.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
Source: C:\Users\user\Desktop\Rubeus.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: Rubeus.exeVirustotal: Detection: 52%
Source: unknownProcess created: C:\Users\user\Desktop\Rubeus.exe 'C:\Users\user\Desktop\Rubeus.exe'
Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: Rubeus.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: Rubeus.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
Source: C:\Users\user\Desktop\Rubeus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Rubeus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Rubeus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Rubeus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Rubeus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Rubeus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Rubeus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Rubeus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Rubeus.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\Rubeus.exe TID: 6120Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\Rubeus.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\Desktop\Rubeus.exeQueries volume information: C:\Users\user\Desktop\Rubeus.exe VolumeInformationJump to behavior

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Masquerading1OS Credential DumpingVirtualization/Sandbox Evasion2Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion2LSASS MemorySystem Information Discovery11Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools1Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 347676 Sample: Rubeus.exe Startdate: 02/02/2021 Architecture: WINDOWS Score: 64 13 Malicious sample detected (through community Yara rule) 2->13 15 Antivirus / Scanner detection for submitted sample 2->15 17 Multi AV Scanner detection for submitted file 2->17 6 Rubeus.exe 2 2->6         started        process3 file4 11 C:\Users\user\AppData\...\Rubeus.exe.log, ASCII 6->11 dropped 9 conhost.exe 6->9         started        process5

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand
SourceDetectionScannerLabelLink
Rubeus.exe52%VirustotalBrowse
Rubeus.exe100%AviraHEUR/AGEN.1138925
No Antivirus matches
SourceDetectionScannerLabelLinkDownload
0.0.Rubeus.exe.26bc9ac0000.0.unpack100%AviraHEUR/AGEN.1138925Download File
0.2.Rubeus.exe.26bc9ac0000.0.unpack100%AviraHEUR/AGEN.1138925Download File
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos

General Information

Joe Sandbox Version:31.0.0 Emerald
Analysis ID:347676
Start date:02.02.2021
Start time:23:27:12
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 2m 59s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:Rubeus.exe
Cookbook file name:default.jbs
Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
Number of analysed new started processes analysed:2
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • HDC enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:MAL
Classification:mal64.winEXE@2/2@0/0
EGA Information:Failed
HDC Information:
  • Successful, ratio: 52.4% (good quality ratio 38.1%)
  • Quality average: 42.8%
  • Quality standard deviation: 35.5%
HCA Information:
  • Successful, ratio: 71%
  • Number of executed functions: 6
  • Number of non-executed functions: 0
Cookbook Comments:
  • Adjust boot time
  • Enable AMSI
  • Found application associated with file extension: .exe
  • Stop behavior analysis, all processes terminated
No simulations
No context
No context
No context
No context
No context
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Rubeus.exe.log
Process:C:\Users\user\Desktop\Rubeus.exe
File Type:ASCII text, with CRLF line terminators
Category:modified
Size (bytes):42
Entropy (8bit):4.0050635535766075
Encrypted:false
SSDEEP:3:QHXMKa/xwwUy:Q3La/xwQ
MD5:84CFDB4B995B1DBF543B26B86C863ADC
SHA1:D2F47764908BF30036CF8248B9FF5541E2711FA2
SHA-256:D8988D672D6915B46946B28C06AD8066C50041F6152A91D37FFA5CF129CC146B
SHA-512:485F0ED45E13F00A93762CBF15B4B8F996553BAA021152FAE5ABA051E3736BCD3CA8F4328F0E6D9E3E1F910C96C4A9AE055331123EE08E3C2CE3A99AC2E177CE
Malicious:true
Reputation:moderate, very likely benign file
Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..
\Device\ConDrv
Process:C:\Users\user\Desktop\Rubeus.exe
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):7021
Entropy (8bit):5.281414031506638
Encrypted:false
SSDEEP:192:8Yt3JMoFAcoaJBToi6nVFCb5AfCj/pfj/+P/ZbkxQBUy/gp/WkoSA:8w5Mo6coaboDnVcnBA
MD5:5CE87DBFAFEDAE4D6A55665D86E84619
SHA1:A791F88C806CDAE67B5A9A15CB0BDF9787673041
SHA-256:B900D2736C0D0603A70486CDC349A10C5C8DA2DDCA6130973A3EBF0485623AD8
SHA-512:22A8E01A87E0A34DA3E3933105CAD0C96D2449059FFAC20ABE97226B347F24F69C498D8A68E9D18B2DCA7BCB74FB56CB0DB3E32B784406984E21FBF32A45F8BC
Malicious:false
Reputation:low
Preview: .. ______ _ .. (_____ \ | | .. _____) )_ _| |__ _____ _ _ ___ .. | __ /| | | | _ \| ___ | | | |/___).. | | \ \| |_| | |_) ) ____| |_| |___ |.. |_| |_|____/|____/|_____)____/(___/.... v1.4.2 ......Ticket requests and renewals:.... Retrieve a TGT based on a user password/hash, optionally saving to a file or applying to the current logon session or a specific LUID:.. Rubeus.exe asktgt /user:USER </password:PASSWORD [/enctype:DES|RC4|AES128|AES256] | /des:HASH | /rc4:HASH | /aes128:HASH | /aes256:HASH> [/domain:DOMAIN] [/dc:DOMAIN_CONTROLLER] [/outfile:FILENAME] [/ptt] [/luid].... Retrieve a TGT based on a user password/hash, start a /netonly process, and to apply the ticket to the new process/logon session:.. Rubeus.exe asktgt /user:USER </password:PASSWORD [/enctype:DES|RC4|AES128|AES256] | /des:HASH | /rc4:HASH | /aes128:HASH | /aes256:HASH> /createnetonly:C:\Windows\System32\cmd.exe [/show] [/

Static File Info

General

File type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
Entropy (8bit):5.68347636705935
TrID:
  • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
  • Win32 Executable (generic) a (10002005/4) 49.75%
  • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
  • Windows Screen Saver (13104/52) 0.07%
  • Generic Win/DOS Executable (2004/3) 0.01%
File name:Rubeus.exe
File size:211968
MD5:e4c280808548473f25db8c9c24e2f7f2
SHA1:04f40c8678139e9a2a8ca355024bbd1d95fc626b
SHA256:8fbe68411869296b138dc6f574b48f4095bb9fd32910ad881eceae8ef9b9db04
SHA512:373e6e5707e938cd512ec7721b97cae631f44944ae919e2417b221b41b23b460d0417c4a8fe27a78dccceefae3717b4888988eac1be97e5092702f3bb835669a
SSDEEP:6144:6VPJ0lUvlmm+gMTWcbvuoHBSyz2c3X5YK:6VylElX+gCt
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......].........."...0..2...........P... ...`....@.. ....................................`................................

File Icon

Icon Hash:00828e8e8686b000

General

Entrypoint:0x4350fa
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x400000
Subsystem:windows cui
Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
Time Stamp:0x5DFA9CF2 [Wed Dec 18 21:41:06 2019 UTC]
TLS Callbacks:
CLR (.Net) Version:v4.0.30319
OS Version Major:4
OS Version Minor:0
File Version Major:4
File Version Minor:0
Subsystem Version Major:4
Subsystem Version Minor:0
Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
Instruction
jmp dword ptr [00402000h]
xor byte ptr [010103A0h], al
add dword ptr [eax], eax
push es
or dword ptr [edx], ebp
xchg byte ptr [eax-7Ah], cl
not dword ptr [edx]
add dword ptr [edx], eax
add al, byte ptr [eax]
add byte ptr [eax], al
add byte ptr [eax], al
xor byte ptr [010103A0h], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x350a80x4f.text
IMAGE_DIRECTORY_ENTRY_RESOURCE0x360000x59c.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x380000xc.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x20000x331200x33200False0.36386862011data5.70503097039IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
.rsrc0x360000x59c0x600False0.414713541667data4.0424351432IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.reloc0x380000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountry
RT_VERSION0x360900x30cdata
RT_MANIFEST0x363ac0x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
DLLImport
mscoree.dll_CorExeMain
DescriptionData
Translation0x0000 0x04b0
LegalCopyrightCopyright 2018
Assembly Version1.0.0.0
InternalNameRubeus.exe
FileVersion1.0.0.0
CompanyName
LegalTrademarks
Comments
ProductNameRubeus
ProductVersion1.0.0.0
FileDescriptionRubeus
OriginalFilenameRubeus.exe

Network Behavior

No network behavior found

Code Manipulations

Statistics

CPU Usage

0246810s020406080100

Click to jump to process

Memory Usage

0246810sMB

Click to jump to process

High Level Behavior Distribution

  • File
  • Registry

Click to dive into process behavior distribution

Behavior

Click to jump to process

System Behavior

Start time:23:28:02
Start date:02/02/2021
Path:C:\Windows\System32\conhost.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Imagebase:0x7ff6b2800000
File size:625664 bytes
MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high

Disassembly

Code Analysis

Executed Functions

Memory Dump Source
  • Source File: 00000000.00000002.210081823.00007FFAF55F0000.00000040.00000001.sdmp, Offset: 00007FFAF55F0000, based on PE: false
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: 0181ac1149e2394ac42a8917d45ac4986e2293e67fedefcd15bfb42708edad2b
  • Instruction ID: 9c2dc6091b530e467063ed91270d4d889f9e0873e9396ef884be1adf7e3d742c
  • Opcode Fuzzy Hash: 0181ac1149e2394ac42a8917d45ac4986e2293e67fedefcd15bfb42708edad2b
  • Instruction Fuzzy Hash: C9D1926B90D2928BEB11B77CE4F50E93F90DF8672470C01B7D0998E0E3DA0C6C9E9695
Uniqueness

Uniqueness Score: -1.00%

Memory Dump Source
  • Source File: 00000000.00000002.210081823.00007FFAF55F0000.00000040.00000001.sdmp, Offset: 00007FFAF55F0000, based on PE: false
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: fdced809cbf2448ce4ce7f8186dbde1122be8b76bd007c35e383e3aa6713d9d5
  • Instruction ID: 0db32bdde7d2859617390bd70e77a57c20208282a16430e69f045dbf2c30d480
  • Opcode Fuzzy Hash: fdced809cbf2448ce4ce7f8186dbde1122be8b76bd007c35e383e3aa6713d9d5
  • Instruction Fuzzy Hash: B861816B91D2928AEB11F77CE4F60E93F909F8672470C01B7D0D84D0F7DA086C9E9696
Uniqueness

Uniqueness Score: -1.00%

Memory Dump Source
  • Source File: 00000000.00000002.210081823.00007FFAF55F0000.00000040.00000001.sdmp, Offset: 00007FFAF55F0000, based on PE: false
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: fe9b3bea0440d2f717ae2aadfe35d5bb29409192bfe92cc713f67ebccbb26468
  • Instruction ID: 25b824d7f3237f6a847050e5b93b57aebe6df8048fc56e282077b6c5d49b9c3d
  • Opcode Fuzzy Hash: fe9b3bea0440d2f717ae2aadfe35d5bb29409192bfe92cc713f67ebccbb26468
  • Instruction Fuzzy Hash: 1D31A66B90D6968EEB11B77CE4A51E93FD09F46724B0C0177D09D8D0E3DA0C689E8685
Uniqueness

Uniqueness Score: -1.00%

Memory Dump Source
  • Source File: 00000000.00000002.210081823.00007FFAF55F0000.00000040.00000001.sdmp, Offset: 00007FFAF55F0000, based on PE: false
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: 03a45052652aa2e0ac0830324d2f0f52de6d8e9dc7c4e234c4a8386f92e59561
  • Instruction ID: 13b427bf6625d8b19b9f78b1d93a6db6ac525756900b85db681f332f21d87a0f
  • Opcode Fuzzy Hash: 03a45052652aa2e0ac0830324d2f0f52de6d8e9dc7c4e234c4a8386f92e59561
  • Instruction Fuzzy Hash: 35312B70B1C6158FDB58EBBCC4965B9B7D2EF49700B0841BED04FC71D2DE28A8058780
Uniqueness

Uniqueness Score: -1.00%

Memory Dump Source
  • Source File: 00000000.00000002.210081823.00007FFAF55F0000.00000040.00000001.sdmp, Offset: 00007FFAF55F0000, based on PE: false
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: a792a1cf8774ffdfedc9f34afd23a0be47d22cf39476c24069a089b909e1d42d
  • Instruction ID: 88a107bd1bf3d7354c75c9d73163f0b1b48d971f1ac8ac1bc6563049946e4a89
  • Opcode Fuzzy Hash: a792a1cf8774ffdfedc9f34afd23a0be47d22cf39476c24069a089b909e1d42d
  • Instruction Fuzzy Hash: 5131AFA120E6C25FE757CB788DA6946BFE5AF8761070E44EFC089CF0E3C6589909C315
Uniqueness

Uniqueness Score: -1.00%

Memory Dump Source
  • Source File: 00000000.00000002.210081823.00007FFAF55F0000.00000040.00000001.sdmp, Offset: 00007FFAF55F0000, based on PE: false
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: 6aa8fd9816bc53d4f97ab97bc2ff935dda86dba7ef73c4986f2928f7f6740192
  • Instruction ID: 5e70dfbbcf16ad3450f631817f7779b52a1d72a1ee7292081927eec388476ae0
  • Opcode Fuzzy Hash: 6aa8fd9816bc53d4f97ab97bc2ff935dda86dba7ef73c4986f2928f7f6740192
  • Instruction Fuzzy Hash: 6A11EB6884E6CA5FD74397B45C641B67FF8DF43214B1C40EBE0E9CA0E3D9181559C782
Uniqueness

Uniqueness Score: -1.00%

Non-executed Functions