Analysis Report serviced.tdi
Overview
General Information
Detection
Score: | 80 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
|
Malware Configuration |
---|
No configs have been found |
---|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
MAL_XMR_Miner_May19_1 | Detects Monero Crypto Coin Miner | Florian Roth |
| |
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
MAL_XMR_Miner_May19_1 | Detects Monero Crypto Coin Miner | Florian Roth |
| |
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
MAL_XMR_Miner_May19_1 | Detects Monero Crypto Coin Miner | Florian Roth |
| |
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security |
Sigma Overview |
---|
No Sigma rule has matched |
---|
Signature Overview |
---|
Click to jump to signature section
AV Detection: |
---|
Antivirus / Scanner detection for submitted sample |
Source: | Avira: |
Multi AV Scanner detection for submitted file |
Source: | Virustotal: | Perma Link | ||
Source: | Metadefender: | Perma Link | ||
Source: | ReversingLabs: |
Bitcoin Miner: |
---|
Yara detected Xmrig cryptocurrency miner |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Found strings related to Crypto-Mining |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Static PE information: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
System Summary: |
---|
Malicious sample detected (through community Yara rule) |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Static PE information: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Source: | Mutant created: |
Source: | Key opened: | Jump to behavior |
Source: | Virustotal: | ||
Source: | Metadefender: | ||
Source: | ReversingLabs: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Process created: | ||
Source: | Process created: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Malware Analysis System Evasion: |
---|
Potential time zone aware malware |
Source: | System information queried: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Last function: |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Code function: | 0_2_00007FF69335D928 |
Mitre Att&ck Matrix |
---|
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Command and Scripting Interpreter2 | Path Interception | Process Injection1 | Process Injection1 | OS Credential Dumping | System Time Discovery11 | Remote Services | Data from Local System | Exfiltration Over Other Network Medium | Data Obfuscation | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | System Information Discovery2 | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | Junk Data | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Thumbnails
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
63% | Virustotal | Browse | ||
45% | Metadefender | Browse | ||
69% | ReversingLabs | Win64.Trojan.Ulise | ||
100% | Avira | HEUR/AGEN.1134782 |
No Antivirus matches |
---|
Source | Detection | Scanner | Label | Link | Download |
---|---|---|---|---|---|
100% | Avira | HEUR/AGEN.1134782 | Download File | ||
100% | Avira | HEUR/AGEN.1134782 | Download File |
No Antivirus matches |
---|
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | Virustotal | Browse | ||
0% | Avira URL Cloud | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe |
No contacted domains info |
---|
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown |
No contacted IP infos |
---|
General Information |
---|
Joe Sandbox Version: | 32.0.0 Black Diamond |
Analysis ID: | 405856 |
Start date: | 06.05.2021 |
Start time: | 13:38:04 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 5m 17s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Sample file name: | serviced.tdi (renamed file extension from tdi to exe) |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 25 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | MAL |
Classification: | mal80.evad.mine.winEXE@2/1@0/0 |
EGA Information: | Failed |
HDC Information: |
|
HCA Information: | Failed |
Cookbook Comments: |
|
Warnings: | Show All
|
No simulations |
---|
No context |
---|
No context |
---|
No context |
---|
No context |
---|
No context |
---|
Process: | C:\Users\user\Desktop\serviced.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 169 |
Entropy (8bit): | 5.243194763075152 |
Encrypted: | false |
SSDEEP: | 3:oVXUNI5hWdfmtqLMTOUWJRWGKLQCSKzcovo9UNI5hWdfmJ6EJAFd8CQIMQDKeBJB:o9UajU4wMCNJAG25zZvvajUs6g6QIR/p |
MD5: | CCDAAE85568646FAF86030D3D901DE79 |
SHA1: | F28A7A8DFB7EBB3CDD1B3E7FE7B89061EB49D044 |
SHA-256: | 02873C2063667944FD2ED43C6A6672C74D5A97C3458D8BAAC5D213A771C94543 |
SHA-512: | 1C197605B6BED326D5FA2CFE13FB6011AF7CC933F7D7CB2DA5EDE07C2B09292FC1C02FD2242826CBEFE4AB0B51EAD2829F62F7294BB55836D54EF1BAAE96B594 |
Malicious: | false |
Reputation: | low |
Preview: |
|
Static File Info |
---|
General | |
---|---|
File type: | |
Entropy (8bit): | 6.6510485626614315 |
TrID: |
|
File name: | serviced.exe |
File size: | 2599936 |
MD5: | bd6b3af64183f135aa4b1b0c5f621c40 |
SHA1: | 1e0206606744cc0aa4e502868f96a4bfc322589d |
SHA256: | 296bd876cf3ea030ac7c168bb0bd1c1cc42cbf364c63193face2fd3c2ab304db |
SHA512: | ee094bcc839898f965b89e175a70afaeaf0aa7cbf3b31a3e7fc751d332c3b27f2a9b533d3c20e02b9f78c419d5812cdf22d805518b6e20b1fe189971039ee749 |
SSDEEP: | 49152:nUq/xA8CVUbPZtkReB150kkWpQ040nkMXVDEFPfUpd0svTmXWEeE/NqKb1V5icYs:I8Cf0nkMXVDE1fUpd8GDEVbU5o1 |
File Content Preview: | MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$..........].l`..l`..l`...d..l`...c..l`...e.<l`.e....l`.0.d..l`.0.c..l`.0.e.ml`.}.d..l`...a..l`..la..m`.~.d..l`.}.i.!l`.}.c..l`.}....l` |
File Icon |
---|
Icon Hash: | 00828e8e8686b000 |
General | |
---|---|
Entrypoint: | 0x14016d3d8 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x140000000 |
Subsystem: | windows cui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE |
DLL Characteristics: | TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA |
Time Stamp: | 0x5F108EA7 [Thu Jul 16 17:30:15 2020 UTC] |
TLS Callbacks: | 0x4016d100, 0x1 |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | 3f1f0d4aa47f176f73d27fe9822c5564 |
Instruction |
---|
dec eax |
sub esp, 28h |
call 00007F6874DCE6FCh |
dec eax |
add esp, 28h |
jmp 00007F6874DCE027h |
int3 |
int3 |
dec eax |
sub esp, 28h |
dec ebp |
mov eax, dword ptr [ecx+38h] |
dec eax |
mov ecx, edx |
dec ecx |
mov edx, ecx |
call 00007F6874DCE1C2h |
mov eax, 00000001h |
dec eax |
add esp, 28h |
ret |
int3 |
int3 |
int3 |
inc eax |
push ebx |
inc ebp |
mov ebx, dword ptr [eax] |
dec eax |
mov ebx, edx |
inc ecx |
and ebx, FFFFFFF8h |
dec esp |
mov ecx, ecx |
inc ecx |
test byte ptr [eax], 00000004h |
dec esp |
mov edx, ecx |
je 00007F6874DCE1C5h |
inc ecx |
mov eax, dword ptr [eax+08h] |
dec ebp |
arpl word ptr [eax+04h], dx |
neg eax |
dec esp |
add edx, ecx |
dec eax |
arpl ax, cx |
dec esp |
and edx, ecx |
dec ecx |
arpl bx, ax |
dec edx |
mov edx, dword ptr [eax+edx] |
dec eax |
mov eax, dword ptr [ebx+10h] |
mov ecx, dword ptr [eax+08h] |
dec eax |
mov eax, dword ptr [ebx+08h] |
test byte ptr [ecx+eax+03h], 0000000Fh |
je 00007F6874DCE1BDh |
movzx eax, byte ptr [ecx+eax+03h] |
and eax, FFFFFFF0h |
dec esp |
add ecx, eax |
dec esp |
xor ecx, edx |
dec ecx |
mov ecx, ecx |
pop ebx |
jmp 00007F6874DCD4EEh |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
nop word ptr [eax+eax+00000000h] |
dec eax |
sub esp, 10h |
dec esp |
mov dword ptr [esp], edx |
dec esp |
mov dword ptr [esp+08h], ebx |
dec ebp |
xor ebx, ebx |
dec esp |
lea edx, dword ptr [esp+18h] |
dec esp |
sub edx, eax |
dec ebp |
cmovb edx, ebx |
dec esp |
mov ebx, dword ptr [eax+eax] |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x257764 | 0xb4 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x591000 | 0x489 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x57a000 | 0xf228 | .pdata |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x592000 | 0x2828 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x236f80 | 0x1c | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x2370d0 | 0x28 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x236fa0 | 0x130 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x1c0000 | 0x888 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x1bee74 | 0x1bf000 | False | 0.441226011955 | data | 6.52836893365 | IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ |
.rdata | 0x1c0000 | 0x99448 | 0x99600 | False | 0.340080926548 | data | 6.19521483951 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x25a000 | 0x31f58c | 0xbe00 | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
.pdata | 0x57a000 | 0xf228 | 0xf400 | False | 0.490666623975 | data | 6.01051620103 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
_RANDOMX | 0x58a000 | 0x656 | 0x800 | False | 0.462890625 | data | 5.18245105182 | IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
_SHA3_25 | 0x58b000 | 0x940 | 0xa00 | False | 0.451953125 | data | 4.58315867551 | IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
_TEXT_CN | 0x58c000 | 0x18ce | 0x1a00 | False | 0.328575721154 | data | 6.00096849672 | IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
_TEXT_CN | 0x58e000 | 0x1184 | 0x1200 | False | 0.533203125 | data | 6.04792421687 | IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
_RDATA | 0x590000 | 0x94 | 0x200 | False | 0.20703125 | data | 1.4151801171 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.rsrc | 0x591000 | 0x489 | 0x600 | False | 0.373046875 | data | 3.42711019722 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x592000 | 0x2828 | 0x2a00 | False | 0.278738839286 | data | 5.39571576287 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country |
---|---|---|---|---|---|
RT_VERSION | 0x5910a0 | 0x26c | data | ||
RT_MANIFEST | 0x59130c | 0x17d | XML 1.0 document text | English | United States |
DLL | Import |
---|---|
WS2_32.dll | ntohs, WSASetLastError, WSAStartup, select, WSARecvFrom, WSASocketW, WSASend, WSARecv, WSAIoctl, WSADuplicateSocketW, socket, shutdown, setsockopt, listen, getsockopt, getsockname, getpeername, ioctlsocket, closesocket, bind, FreeAddrInfoW, GetAddrInfoW, WSAGetLastError, gethostname, htonl, htons |
PSAPI.DLL | GetProcessMemoryInfo |
IPHLPAPI.DLL | GetAdaptersAddresses |
USERENV.dll | GetUserProfileDirectoryW |
KERNEL32.dll | RaiseException, GetCommandLineA, GetCommandLineW, RtlPcToFileHeader, RtlUnwindEx, SetConsoleTitleA, GetStdHandle, SetConsoleMode, GetConsoleMode, SizeofResource, LockResource, LoadResource, FindResourceW, ExpandEnvironmentStringsA, MultiByteToWideChar, SetPriorityClass, GetCurrentProcess, SetThreadPriority, GetCurrentThread, GetProcAddress, GetModuleHandleW, CloseHandle, FreeConsole, GetConsoleWindow, VirtualProtect, VirtualFree, VirtualAlloc, GetLargePageMinimum, LocalAlloc, GetLastError, LocalFree, FlushInstructionCache, DeviceIoControl, GetModuleFileNameW, CreateFileW, GetCurrentThreadId, AddVectoredExceptionHandler, GetFileType, CreateFileA, DuplicateHandle, PostQueuedCompletionStatus, SetEvent, ResetEvent, WaitForSingleObject, CreateEventA, Sleep, QueueUserWorkItem, RegisterWaitForSingleObject, UnregisterWait, WideCharToMultiByte, GetNumberOfConsoleInputEvents, ReadConsoleInputW, ReadConsoleW, WriteConsoleW, FillConsoleOutputCharacterW, FillConsoleOutputAttribute, GetConsoleCursorInfo, SetConsoleCursorInfo, GetConsoleScreenBufferInfo, SetConsoleCursorPosition, SetConsoleTextAttribute, WriteConsoleInputW, VerSetConditionMask, GetEnvironmentStringsW, FreeEnvironmentStringsW, GetEnvironmentVariableW, SetEnvironmentVariableW, SetCurrentDirectoryW, GetCurrentDirectoryW, GetTempPathW, SetLastError, QueryPerformanceCounter, QueryPerformanceFrequency, InitializeCriticalSection, EnterCriticalSection, LeaveCriticalSection, GetCurrentProcessId, GlobalMemoryStatusEx, GetSystemInfo, GetSystemTimeAsFileTime, GetVersionExW, VerifyVersionInfoA, FileTimeToSystemTime, ExitThread, CreateDirectoryW, FindClose, FindFirstFileW, FindNextFileW, FlushFileBuffers, GetDiskFreeSpaceW, GetFileAttributesW, GetFileInformationByHandle, GetFileSizeEx, GetFinalPathNameByHandleW, GetFullPathNameW, ReadFile, RemoveDirectoryW, SetFilePointerEx, SetFileTime, WriteFile, MapViewOfFile, FlushViewOfFile, UnmapViewOfFile, CreateFileMappingA, ReOpenFile, CopyFileW, MoveFileExW, CreateHardLinkW, GetFileInformationByHandleEx, CreateSymbolicLinkW, SetConsoleCtrlHandler, GetLongPathNameW, GetShortPathNameW, CreateIoCompletionPort, ReadDirectoryChangesW, RtlUnwind, CancelIo, SetFileCompletionNotificationModes, FreeLibrary, LoadLibraryExW, FormatMessageA, SetErrorMode, GetQueuedCompletionStatus, ConnectNamedPipe, PeekNamedPipe, CreateNamedPipeW, CancelIoEx, CancelSynchronousIo, DeleteCriticalSection, SwitchToThread, TerminateProcess, GetExitCodeProcess, UnregisterWaitEx, LCMapStringW, DebugBreak, TryEnterCriticalSection, InitializeConditionVariable, WakeConditionVariable, SleepConditionVariableCS, ReleaseSemaphore, ResumeThread, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetNativeSystemInfo, CreateSemaphoreA, GetModuleHandleA, LoadLibraryA, GetStartupInfoW, GetProcessAffinityMask, SetProcessAffinityMask, SetThreadAffinityMask, LoadLibraryW, QueryDepthSList, InterlockedFlushSList, InterlockedPushEntrySList, InterlockedPopEntrySList, FreeLibraryAndExitThread, GetThreadTimes, GetNumaHighestNodeNumber, GetModuleHandleExW, SetStdHandle, GetFileAttributesExW, SetFileAttributesW, GetConsoleCP, ExitProcess, GetDriveTypeW, SystemTimeToTzSpecificLocalTime, HeapReAlloc, HeapFree, HeapAlloc, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, GetTimeZoneInformation, HeapSize, SetEndOfFile, FindFirstFileExW, IsValidCodePage, GetACP, GetOEMCP, GetProcessHeap, SetHandleInformation, WaitForSingleObjectEx, GetExitCodeThread, EncodePointer, DecodePointer, GetCPInfo, InitializeCriticalSectionAndSpinCount, CreateEventW, GetTickCount, CompareStringW, GetLocaleInfoW, GetStringTypeW, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, IsDebuggerPresent, InitializeSListHead, CreateTimerQueue, SignalObjectAndWait, CreateThread, GetThreadPriority, GetLogicalProcessorInformation, CreateTimerQueueTimer, ChangeTimerQueueTimer, DeleteTimerQueueTimer |
USER32.dll | DispatchMessageA, TranslateMessage, MapVirtualKeyW, ShowWindow, GetSystemMetrics, GetMessageA |
SHELL32.dll | SHGetSpecialFolderPathA |
ADVAPI32.dll | SystemFunction036, GetUserNameW, CreateServiceW, QueryServiceStatus, CloseServiceHandle, OpenSCManagerW, QueryServiceConfigA, DeleteService, ControlService, StartServiceW, OpenServiceW, LookupPrivilegeValueW, AdjustTokenPrivileges, OpenProcessToken, LsaOpenPolicy, LsaAddAccountRights, LsaClose, GetTokenInformation |
Description | Data |
---|---|
LegalCopyright | Copyright (C) Trustward |
FileVersion | 2.0.0 |
CompanyName | Trustward |
ProductName | service |
ProductVersion | 2.0.0 |
FileDescription | warden |
OriginalFilename | serviced.tdi |
Translation | 0x0000 0x04b0 |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Network Behavior |
---|
No network behavior found |
---|
Code Manipulations |
---|
Statistics |
---|
CPU Usage |
---|
Click to jump to process
Memory Usage |
---|
Click to jump to process
Behavior |
---|
Click to jump to process
System Behavior |
---|
Start time: | 13:38:58 |
Start date: | 06/05/2021 |
Path: | C:\Users\user\Desktop\serviced.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6931f0000 |
File size: | 2599936 bytes |
MD5 hash: | BD6B3AF64183F135AA4B1B0C5F621C40 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
File Activities
Section Activities
Registry Activities
Mutex Activities
Process Activities
Thread Activities
Memory Activities
System Activities
LPC Port Activities
Start time: | 13:38:58 |
Start date: | 06/05/2021 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7ecfc0000 |
File size: | 625664 bytes |
MD5 hash: | EA777DEEA782E8B4D7C7C33BBF8A4496 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
File Activities
Section Activities
Registry Activities
Mutex Activities
Process Activities
Thread Activities
Memory Activities
System Activities
Timing Activities
Windows UI Activities
LPC Port Activities
Disassembly |
---|
Code Analysis |
---|