Play interactive tourEdit tour

Analysis Report serviced.tdi

Overview

General Information

Sample Name:serviced.tdi (renamed file extension from tdi to exe)
Analysis ID:405856
MD5:bd6b3af64183f135aa4b1b0c5f621c40
SHA1:1e0206606744cc0aa4e502868f96a4bfc322589d
SHA256:296bd876cf3ea030ac7c168bb0bd1c1cc42cbf364c63193face2fd3c2ab304db
Infos:

Most interesting Screenshot:

Detection

Xmrig
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Xmrig cryptocurrency miner
Found strings related to Crypto-Mining
Potential time zone aware malware
PE file contains more sections than normal
PE file contains sections with non-standard names
Program does not show much activity (idle)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • serviced.exe (PID: 5720 cmdline: 'C:\Users\user\Desktop\serviced.exe' MD5: BD6B3AF64183F135AA4B1B0C5F621C40)
    • conhost.exe (PID: 5448 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

No configs have been found
SourceRuleDescriptionAuthorStrings
serviced.exeMAL_XMR_Miner_May19_1Detects Monero Crypto Coin MinerFlorian Roth
  • 0x234851:$x2: * COMMANDS 'h' hashrate, 'p' pause, 'r' resume
serviced.exeJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000000.232451855.00007FF6933B0000.00000002.00020000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
      00000000.00000002.234457207.00007FF6933B0000.00000002.00020000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
        Process Memory Space: serviced.exe PID: 5720JoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
          SourceRuleDescriptionAuthorStrings
          0.2.serviced.exe.7ff6931f0000.0.unpackMAL_XMR_Miner_May19_1Detects Monero Crypto Coin MinerFlorian Roth
          • 0x234851:$x2: * COMMANDS 'h' hashrate, 'p' pause, 'r' resume
          0.2.serviced.exe.7ff6931f0000.0.unpackJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
            0.0.serviced.exe.7ff6931f0000.0.unpackMAL_XMR_Miner_May19_1Detects Monero Crypto Coin MinerFlorian Roth
            • 0x234851:$x2: * COMMANDS 'h' hashrate, 'p' pause, 'r' resume
            0.0.serviced.exe.7ff6931f0000.0.unpackJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security

              Sigma Overview

              No Sigma rule has matched

              Signature Overview

              Click to jump to signature section

              Show All Signature Results

              AV Detection:

              barindex
              Antivirus / Scanner detection for submitted sample
              Source: serviced.exeAvira: detected
              Multi AV Scanner detection for submitted file
              Source: serviced.exeVirustotal: Detection: 63%Perma Link
              Source: serviced.exeMetadefender: Detection: 42%Perma Link
              Source: serviced.exeReversingLabs: Detection: 68%

              Bitcoin Miner:

              barindex
              Yara detected Xmrig cryptocurrency miner
              Source: Yara matchFile source: serviced.exe, type: SAMPLE
              Source: Yara matchFile source: 00000000.00000000.232451855.00007FF6933B0000.00000002.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.234457207.00007FF6933B0000.00000002.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: serviced.exe PID: 5720, type: MEMORY
              Source: Yara matchFile source: 0.2.serviced.exe.7ff6931f0000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.serviced.exe.7ff6931f0000.0.unpack, type: UNPACKEDPE
              Found strings related to Crypto-Mining
              Source: serviced.exe, 00000000.00000000.232451855.00007FF6933B0000.00000002.00020000.sdmpString found in binary or memory: stratum+tcp://
              Source: serviced.exe, 00000000.00000000.232451855.00007FF6933B0000.00000002.00020000.sdmpString found in binary or memory: cryptonight/0
              Source: serviced.exe, 00000000.00000000.232451855.00007FF6933B0000.00000002.00020000.sdmpString found in binary or memory: stratum+tcp://
              Source: serviced.exe, 00000000.00000000.232451855.00007FF6933B0000.00000002.00020000.sdmpString found in binary or memory: -o, --url=URL URL of mining server
              Source: serviced.exe, 00000000.00000000.232451855.00007FF6933B0000.00000002.00020000.sdmpString found in binary or memory: Usage: xmrig [OPTIONS]
              Source: serviced.exe, 00000000.00000000.232451855.00007FF6933B0000.00000002.00020000.sdmpString found in binary or memory: XMRig 6.3.0
              Source: serviced.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
              Source: serviced.exeString found in binary or memory: https://xmrig.com/docs/algorithms
              Source: serviced.exe, ConDrv.0.drString found in binary or memory: https://xmrig.com/wizard
              Source: serviced.exeString found in binary or memory: https://xmrig.com/wizard%s

              System Summary:

              barindex
              Malicious sample detected (through community Yara rule)
              Source: serviced.exe, type: SAMPLEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
              Source: 0.2.serviced.exe.7ff6931f0000.0.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
              Source: 0.0.serviced.exe.7ff6931f0000.0.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
              Source: serviced.exeStatic PE information: Number of sections : 11 > 10
              Source: serviced.exeBinary or memory string: OriginalFilename vs serviced.exe
              Source: serviced.exe, 00000000.00000000.232596826.00007FF693780000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameserviced.tdi0 vs serviced.exe
              Source: serviced.exeBinary or memory string: OriginalFilenameserviced.tdi0 vs serviced.exe
              Source: serviced.exe, type: SAMPLEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc
              Source: 0.2.serviced.exe.7ff6931f0000.0.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc
              Source: 0.0.serviced.exe.7ff6931f0000.0.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc
              Source: classification engineClassification label: mal80.evad.mine.winEXE@2/1@0/0
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5448:120:WilError_01
              Source: C:\Users\user\Desktop\serviced.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: serviced.exeVirustotal: Detection: 63%
              Source: serviced.exeMetadefender: Detection: 42%
              Source: serviced.exeReversingLabs: Detection: 68%
              Source: serviced.exeString found in binary or memory: if(p-start_p>size_limit)
              Source: serviced.exeString found in binary or memory: -h, --help display this help and exit
              Source: serviced.exeString found in binary or memory: -h, --help display this help and exit
              Source: serviced.exeString found in binary or memory: --help
              Source: serviced.exeString found in binary or memory: --help
              Source: serviced.exeString found in binary or memory: --help--version--export-topology--print-platforms%s
              Source: serviced.exeString found in binary or memory: --help--version--export-topology--print-platforms%s
              Source: unknownProcess created: C:\Users\user\Desktop\serviced.exe 'C:\Users\user\Desktop\serviced.exe'
              Source: C:\Users\user\Desktop\serviced.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: serviced.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
              Source: serviced.exeStatic PE information: Image base 0x140000000 > 0x60000000
              Source: serviced.exeStatic file information: File size 2599936 > 1048576
              Source: serviced.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x1bf000
              Source: serviced.exeStatic PE information: More than 200 imports for KERNEL32.dll
              Source: serviced.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
              Source: serviced.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
              Source: serviced.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
              Source: serviced.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: serviced.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
              Source: serviced.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
              Source: serviced.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
              Source: serviced.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: serviced.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
              Source: serviced.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
              Source: serviced.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
              Source: serviced.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
              Source: serviced.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
              Source: serviced.exeStatic PE information: section name: _RANDOMX
              Source: serviced.exeStatic PE information: section name: _SHA3_25
              Source: serviced.exeStatic PE information: section name: _TEXT_CN
              Source: serviced.exeStatic PE information: section name: _TEXT_CN
              Source: serviced.exeStatic PE information: section name: _RDATA

              Malware Analysis System Evasion:

              barindex
              Potential time zone aware malware
              Source: C:\Users\user\Desktop\serviced.exeSystem information queried: CurrentTimeZoneInformationJump to behavior
              Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
              Source: C:\Users\user\Desktop\serviced.exeCode function: 0_2_00007FF69335D928 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF69335D928

              Mitre Att&ck Matrix

              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid AccountsCommand and Scripting Interpreter2Path InterceptionProcess Injection1Process Injection1OS Credential DumpingSystem Time Discovery11Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemorySystem Information Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 signatures2 2 Behavior Graph ID: 405856 Sample: serviced.tdi Startdate: 06/05/2021 Architecture: WINDOWS Score: 80 11 Malicious sample detected (through community Yara rule) 2->11 13 Antivirus / Scanner detection for submitted sample 2->13 15 Multi AV Scanner detection for submitted file 2->15 17 2 other signatures 2->17 6 serviced.exe 1 2->6         started        process3 signatures4 19 Potential time zone aware malware 6->19 9 conhost.exe 6->9         started        process5

              Thumbnails

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.

              windows-stand
              SourceDetectionScannerLabelLink
              serviced.exe63%VirustotalBrowse
              serviced.exe45%MetadefenderBrowse
              serviced.exe69%ReversingLabsWin64.Trojan.Ulise
              serviced.exe100%AviraHEUR/AGEN.1134782
              No Antivirus matches
              SourceDetectionScannerLabelLinkDownload
              0.0.serviced.exe.7ff6931f0000.0.unpack100%AviraHEUR/AGEN.1134782Download File
              0.2.serviced.exe.7ff6931f0000.0.unpack100%AviraHEUR/AGEN.1134782Download File
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://xmrig.com/wizard0%URL Reputationsafe
              https://xmrig.com/wizard0%URL Reputationsafe
              https://xmrig.com/wizard0%URL Reputationsafe
              https://xmrig.com/wizard0%URL Reputationsafe
              https://xmrig.com/wizard%s0%VirustotalBrowse
              https://xmrig.com/wizard%s0%Avira URL Cloudsafe
              https://xmrig.com/docs/algorithms0%URL Reputationsafe
              https://xmrig.com/docs/algorithms0%URL Reputationsafe
              https://xmrig.com/docs/algorithms0%URL Reputationsafe
              https://xmrig.com/docs/algorithms0%URL Reputationsafe
              No contacted domains info
              NameSourceMaliciousAntivirus DetectionReputation
              https://xmrig.com/wizardserviced.exe, ConDrv.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://xmrig.com/wizard%sserviced.exefalse
              • 0%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://xmrig.com/docs/algorithmsserviced.exefalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              No contacted IP infos

              General Information

              Joe Sandbox Version:32.0.0 Black Diamond
              Analysis ID:405856
              Start date:06.05.2021
              Start time:13:38:04
              Joe Sandbox Product:CloudBasic
              Overall analysis duration:0h 5m 17s
              Hypervisor based Inspection enabled:false
              Report type:full
              Sample file name:serviced.tdi (renamed file extension from tdi to exe)
              Cookbook file name:default.jbs
              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
              Number of analysed new started processes analysed:25
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • HDC enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal80.evad.mine.winEXE@2/1@0/0
              EGA Information:Failed
              HDC Information:
              • Successful, ratio: 100% (good quality ratio 50%)
              • Quality average: 50%
              • Quality standard deviation: 50%
              HCA Information:Failed
              Cookbook Comments:
              • Adjust boot time
              • Enable AMSI
              Warnings:
              • Execution Graph export aborted for target serviced.exe, PID 5720 because there are no executed function
              No simulations
              No context
              No context
              No context
              No context
              No context
              \Device\ConDrv
              Process:C:\Users\user\Desktop\serviced.exe
              File Type:ASCII text, with CRLF, CR line terminators
              Category:dropped
              Size (bytes):169
              Entropy (8bit):5.243194763075152
              Encrypted:false
              SSDEEP:3:oVXUNI5hWdfmtqLMTOUWJRWGKLQCSKzcovo9UNI5hWdfmJ6EJAFd8CQIMQDKeBJB:o9UajU4wMCNJAG25zZvvajUs6g6QIR/p
              MD5:CCDAAE85568646FAF86030D3D901DE79
              SHA1:F28A7A8DFB7EBB3CDD1B3E7FE7B89061EB49D044
              SHA-256:02873C2063667944FD2ED43C6A6672C74D5A97C3458D8BAAC5D213A771C94543
              SHA-512:1C197605B6BED326D5FA2CFE13FB6011AF7CC933F7D7CB2DA5EDE07C2B09292FC1C02FD2242826CBEFE4AB0B51EAD2829F62F7294BB55836D54EF1BAAE96B594
              Malicious:false
              Reputation:low
              Preview: [2021-05-06 13:38:59.215] unable to open "C:\Users\user\Desktop\config.json"....[2021-05-06 13:38:59.219] no valid configuration found, try https://xmrig.com/wizard...

              Static File Info

              General

              File type:PE32+ executable (console) x86-64, for MS Windows
              Entropy (8bit):6.6510485626614315
              TrID:
              • Win64 Executable Console (202006/5) 92.65%
              • Win64 Executable (generic) (12005/4) 5.51%
              • Generic Win/DOS Executable (2004/3) 0.92%
              • DOS Executable Generic (2002/1) 0.92%
              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
              File name:serviced.exe
              File size:2599936
              MD5:bd6b3af64183f135aa4b1b0c5f621c40
              SHA1:1e0206606744cc0aa4e502868f96a4bfc322589d
              SHA256:296bd876cf3ea030ac7c168bb0bd1c1cc42cbf364c63193face2fd3c2ab304db
              SHA512:ee094bcc839898f965b89e175a70afaeaf0aa7cbf3b31a3e7fc751d332c3b27f2a9b533d3c20e02b9f78c419d5812cdf22d805518b6e20b1fe189971039ee749
              SSDEEP:49152:nUq/xA8CVUbPZtkReB150kkWpQ040nkMXVDEFPfUpd0svTmXWEeE/NqKb1V5icYs:I8Cf0nkMXVDE1fUpd8GDEVbU5o1
              File Content Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$..........].l`..l`..l`...d..l`...c..l`...e.<l`.e....l`.0.d..l`.0.c..l`.0.e.ml`.}.d..l`...a..l`..la..m`.~.d..l`.}.i.!l`.}.c..l`.}....l`

              File Icon

              Icon Hash:00828e8e8686b000

              General

              Entrypoint:0x14016d3d8
              Entrypoint Section:.text
              Digitally signed:false
              Imagebase:0x140000000
              Subsystem:windows cui
              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
              DLL Characteristics:TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
              Time Stamp:0x5F108EA7 [Thu Jul 16 17:30:15 2020 UTC]
              TLS Callbacks:0x4016d100, 0x1
              CLR (.Net) Version:
              OS Version Major:6
              OS Version Minor:0
              File Version Major:6
              File Version Minor:0
              Subsystem Version Major:6
              Subsystem Version Minor:0
              Import Hash:3f1f0d4aa47f176f73d27fe9822c5564
              Instruction
              dec eax
              sub esp, 28h
              call 00007F6874DCE6FCh
              dec eax
              add esp, 28h
              jmp 00007F6874DCE027h
              int3
              int3
              dec eax
              sub esp, 28h
              dec ebp
              mov eax, dword ptr [ecx+38h]
              dec eax
              mov ecx, edx
              dec ecx
              mov edx, ecx
              call 00007F6874DCE1C2h
              mov eax, 00000001h
              dec eax
              add esp, 28h
              ret
              int3
              int3
              int3
              inc eax
              push ebx
              inc ebp
              mov ebx, dword ptr [eax]
              dec eax
              mov ebx, edx
              inc ecx
              and ebx, FFFFFFF8h
              dec esp
              mov ecx, ecx
              inc ecx
              test byte ptr [eax], 00000004h
              dec esp
              mov edx, ecx
              je 00007F6874DCE1C5h
              inc ecx
              mov eax, dword ptr [eax+08h]
              dec ebp
              arpl word ptr [eax+04h], dx
              neg eax
              dec esp
              add edx, ecx
              dec eax
              arpl ax, cx
              dec esp
              and edx, ecx
              dec ecx
              arpl bx, ax
              dec edx
              mov edx, dword ptr [eax+edx]
              dec eax
              mov eax, dword ptr [ebx+10h]
              mov ecx, dword ptr [eax+08h]
              dec eax
              mov eax, dword ptr [ebx+08h]
              test byte ptr [ecx+eax+03h], 0000000Fh
              je 00007F6874DCE1BDh
              movzx eax, byte ptr [ecx+eax+03h]
              and eax, FFFFFFF0h
              dec esp
              add ecx, eax
              dec esp
              xor ecx, edx
              dec ecx
              mov ecx, ecx
              pop ebx
              jmp 00007F6874DCD4EEh
              int3
              int3
              int3
              int3
              int3
              int3
              int3
              int3
              int3
              int3
              int3
              int3
              int3
              int3
              int3
              nop word ptr [eax+eax+00000000h]
              dec eax
              sub esp, 10h
              dec esp
              mov dword ptr [esp], edx
              dec esp
              mov dword ptr [esp+08h], ebx
              dec ebp
              xor ebx, ebx
              dec esp
              lea edx, dword ptr [esp+18h]
              dec esp
              sub edx, eax
              dec ebp
              cmovb edx, ebx
              dec esp
              mov ebx, dword ptr [eax+eax]
              NameVirtual AddressVirtual Size Is in Section
              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_IMPORT0x2577640xb4.rdata
              IMAGE_DIRECTORY_ENTRY_RESOURCE0x5910000x489.rsrc
              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x57a0000xf228.pdata
              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
              IMAGE_DIRECTORY_ENTRY_BASERELOC0x5920000x2828.reloc
              IMAGE_DIRECTORY_ENTRY_DEBUG0x236f800x1c.rdata
              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
              IMAGE_DIRECTORY_ENTRY_TLS0x2370d00x28.rdata
              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x236fa00x130.rdata
              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_IAT0x1c00000x888.rdata
              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
              .text0x10000x1bee740x1bf000False0.441226011955data6.52836893365IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              .rdata0x1c00000x994480x99600False0.340080926548data6.19521483951IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
              .data0x25a0000x31f58c0xbe00unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
              .pdata0x57a0000xf2280xf400False0.490666623975data6.01051620103IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
              _RANDOMX0x58a0000x6560x800False0.462890625data5.18245105182IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
              _SHA3_250x58b0000x9400xa00False0.451953125data4.58315867551IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
              _TEXT_CN0x58c0000x18ce0x1a00False0.328575721154data6.00096849672IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
              _TEXT_CN0x58e0000x11840x1200False0.533203125data6.04792421687IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
              _RDATA0x5900000x940x200False0.20703125data1.4151801171IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
              .rsrc0x5910000x4890x600False0.373046875data3.42711019722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
              .reloc0x5920000x28280x2a00False0.278738839286data5.39571576287IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
              NameRVASizeTypeLanguageCountry
              RT_VERSION0x5910a00x26cdata
              RT_MANIFEST0x59130c0x17dXML 1.0 document textEnglishUnited States
              DLLImport
              WS2_32.dllntohs, WSASetLastError, WSAStartup, select, WSARecvFrom, WSASocketW, WSASend, WSARecv, WSAIoctl, WSADuplicateSocketW, socket, shutdown, setsockopt, listen, getsockopt, getsockname, getpeername, ioctlsocket, closesocket, bind, FreeAddrInfoW, GetAddrInfoW, WSAGetLastError, gethostname, htonl, htons
              PSAPI.DLLGetProcessMemoryInfo
              IPHLPAPI.DLLGetAdaptersAddresses
              USERENV.dllGetUserProfileDirectoryW
              KERNEL32.dllRaiseException, GetCommandLineA, GetCommandLineW, RtlPcToFileHeader, RtlUnwindEx, SetConsoleTitleA, GetStdHandle, SetConsoleMode, GetConsoleMode, SizeofResource, LockResource, LoadResource, FindResourceW, ExpandEnvironmentStringsA, MultiByteToWideChar, SetPriorityClass, GetCurrentProcess, SetThreadPriority, GetCurrentThread, GetProcAddress, GetModuleHandleW, CloseHandle, FreeConsole, GetConsoleWindow, VirtualProtect, VirtualFree, VirtualAlloc, GetLargePageMinimum, LocalAlloc, GetLastError, LocalFree, FlushInstructionCache, DeviceIoControl, GetModuleFileNameW, CreateFileW, GetCurrentThreadId, AddVectoredExceptionHandler, GetFileType, CreateFileA, DuplicateHandle, PostQueuedCompletionStatus, SetEvent, ResetEvent, WaitForSingleObject, CreateEventA, Sleep, QueueUserWorkItem, RegisterWaitForSingleObject, UnregisterWait, WideCharToMultiByte, GetNumberOfConsoleInputEvents, ReadConsoleInputW, ReadConsoleW, WriteConsoleW, FillConsoleOutputCharacterW, FillConsoleOutputAttribute, GetConsoleCursorInfo, SetConsoleCursorInfo, GetConsoleScreenBufferInfo, SetConsoleCursorPosition, SetConsoleTextAttribute, WriteConsoleInputW, VerSetConditionMask, GetEnvironmentStringsW, FreeEnvironmentStringsW, GetEnvironmentVariableW, SetEnvironmentVariableW, SetCurrentDirectoryW, GetCurrentDirectoryW, GetTempPathW, SetLastError, QueryPerformanceCounter, QueryPerformanceFrequency, InitializeCriticalSection, EnterCriticalSection, LeaveCriticalSection, GetCurrentProcessId, GlobalMemoryStatusEx, GetSystemInfo, GetSystemTimeAsFileTime, GetVersionExW, VerifyVersionInfoA, FileTimeToSystemTime, ExitThread, CreateDirectoryW, FindClose, FindFirstFileW, FindNextFileW, FlushFileBuffers, GetDiskFreeSpaceW, GetFileAttributesW, GetFileInformationByHandle, GetFileSizeEx, GetFinalPathNameByHandleW, GetFullPathNameW, ReadFile, RemoveDirectoryW, SetFilePointerEx, SetFileTime, WriteFile, MapViewOfFile, FlushViewOfFile, UnmapViewOfFile, CreateFileMappingA, ReOpenFile, CopyFileW, MoveFileExW, CreateHardLinkW, GetFileInformationByHandleEx, CreateSymbolicLinkW, SetConsoleCtrlHandler, GetLongPathNameW, GetShortPathNameW, CreateIoCompletionPort, ReadDirectoryChangesW, RtlUnwind, CancelIo, SetFileCompletionNotificationModes, FreeLibrary, LoadLibraryExW, FormatMessageA, SetErrorMode, GetQueuedCompletionStatus, ConnectNamedPipe, PeekNamedPipe, CreateNamedPipeW, CancelIoEx, CancelSynchronousIo, DeleteCriticalSection, SwitchToThread, TerminateProcess, GetExitCodeProcess, UnregisterWaitEx, LCMapStringW, DebugBreak, TryEnterCriticalSection, InitializeConditionVariable, WakeConditionVariable, SleepConditionVariableCS, ReleaseSemaphore, ResumeThread, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetNativeSystemInfo, CreateSemaphoreA, GetModuleHandleA, LoadLibraryA, GetStartupInfoW, GetProcessAffinityMask, SetProcessAffinityMask, SetThreadAffinityMask, LoadLibraryW, QueryDepthSList, InterlockedFlushSList, InterlockedPushEntrySList, InterlockedPopEntrySList, FreeLibraryAndExitThread, GetThreadTimes, GetNumaHighestNodeNumber, GetModuleHandleExW, SetStdHandle, GetFileAttributesExW, SetFileAttributesW, GetConsoleCP, ExitProcess, GetDriveTypeW, SystemTimeToTzSpecificLocalTime, HeapReAlloc, HeapFree, HeapAlloc, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, GetTimeZoneInformation, HeapSize, SetEndOfFile, FindFirstFileExW, IsValidCodePage, GetACP, GetOEMCP, GetProcessHeap, SetHandleInformation, WaitForSingleObjectEx, GetExitCodeThread, EncodePointer, DecodePointer, GetCPInfo, InitializeCriticalSectionAndSpinCount, CreateEventW, GetTickCount, CompareStringW, GetLocaleInfoW, GetStringTypeW, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, IsDebuggerPresent, InitializeSListHead, CreateTimerQueue, SignalObjectAndWait, CreateThread, GetThreadPriority, GetLogicalProcessorInformation, CreateTimerQueueTimer, ChangeTimerQueueTimer, DeleteTimerQueueTimer
              USER32.dllDispatchMessageA, TranslateMessage, MapVirtualKeyW, ShowWindow, GetSystemMetrics, GetMessageA
              SHELL32.dllSHGetSpecialFolderPathA
              ADVAPI32.dllSystemFunction036, GetUserNameW, CreateServiceW, QueryServiceStatus, CloseServiceHandle, OpenSCManagerW, QueryServiceConfigA, DeleteService, ControlService, StartServiceW, OpenServiceW, LookupPrivilegeValueW, AdjustTokenPrivileges, OpenProcessToken, LsaOpenPolicy, LsaAddAccountRights, LsaClose, GetTokenInformation
              DescriptionData
              LegalCopyrightCopyright (C) Trustward
              FileVersion2.0.0
              CompanyNameTrustward
              ProductNameservice
              ProductVersion2.0.0
              FileDescriptionwarden
              OriginalFilenameserviced.tdi
              Translation0x0000 0x04b0
              Language of compilation systemCountry where language is spokenMap
              EnglishUnited States

              Network Behavior

              No network behavior found

              Code Manipulations

              Statistics

              CPU Usage

              050100s020406080100

              Click to jump to process

              Memory Usage

              Click to jump to process

              Behavior

              Click to jump to process

              System Behavior

              Start time:13:38:58
              Start date:06/05/2021
              Path:C:\Users\user\Desktop\serviced.exe
              Wow64 process (32bit):false
              Commandline:'C:\Users\user\Desktop\serviced.exe'
              Imagebase:0x7ff6931f0000
              File size:2599936 bytes
              MD5 hash:BD6B3AF64183F135AA4B1B0C5F621C40
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Yara matches:
              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000000.00000000.232451855.00007FF6933B0000.00000002.00020000.sdmp, Author: Joe Security
              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000000.00000002.234457207.00007FF6933B0000.00000002.00020000.sdmp, Author: Joe Security
              Reputation:low
              Start time:13:38:58
              Start date:06/05/2021
              Path:C:\Windows\System32\conhost.exe
              Wow64 process (32bit):false
              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Imagebase:0x7ff7ecfc0000
              File size:625664 bytes
              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:high

              Disassembly

              Code Analysis