Windows Analysis Report gimmer_bot_.exe
Overview
General Information
Detection
Score: | 88 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
|
Malware Configuration |
---|
No configs have been found |
---|
Yara Overview |
---|
No yara matches |
---|
Sigma Overview |
---|
No Sigma rule has matched |
---|
Jbx Signature Overview |
---|
- • AV Detection
- • Compliance
- • Spreading
- • Software Vulnerabilities
- • Networking
- • Key, Mouse, Clipboard, Microphone and Screen Capturing
- • System Summary
- • Data Obfuscation
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • Anti Debugging
- • HIPS / PFW / Operating System Protection Evasion
- • Language, Device and Operating System Detection
- • Lowering of HIPS / PFW / Operating System Security Settings
Click to jump to signature section
AV Detection: |
---|
Multi AV Scanner detection for submitted file |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Antivirus / Scanner detection for submitted sample |
Source: | Avira: |
Machine Learning detection for sample |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | HTTPS traffic detected: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 11_2_052F9778 | |
Source: | Code function: | 11_2_052F9CCD |
Source: | Code function: | 0_2_02DDDB18 |
Networking: |
---|
May check the online IP address of the machine |
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: |
Source: | JA3 fingerprint: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | IP Address: |
Source: | HTTPS traffic detected: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Process created: |
Source: | Code function: | 0_2_00BCA74C | |
Source: | Code function: | 0_2_02DD0878 | |
Source: | Code function: | 0_2_02DD0869 | |
Source: | Code function: | 0_2_02DD3DD1 | |
Source: | Code function: | 0_2_02DD0D08 | |
Source: | Code function: | 9_2_0033A74C | |
Source: | Code function: | 11_2_0090A74C | |
Source: | Code function: | 11_2_02DBF458 | |
Source: | Code function: | 11_2_02DB0870 | |
Source: | Code function: | 11_2_02DB0860 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | File read: | Jump to behavior |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Classification label: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: |
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Data Obfuscation: |
---|
.NET source code contains method to dynamically call methods (often used by packers) |
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: |
Source: | Code function: | 0_2_00BCA226 | |
Source: | Code function: | 9_2_0033A226 | |
Source: | Code function: | 11_2_0090A226 | |
Source: | Code function: | 11_2_02DB3FAC | |
Source: | Code function: | 11_2_052F6560 | |
Source: | Code function: | 11_2_052F3D9A | |
Source: | Code function: | 11_2_052F2C4A | |
Source: | Code function: | 11_2_052F6F0E | |
Source: | Code function: | 11_2_052F26FF | |
Source: | Code function: | 11_2_052F66CF | |
Source: | Code function: | 11_2_052F5100 | |
Source: | Code function: | 11_2_052F4353 | |
Source: | Code function: | 11_2_052F423E |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: |
Hooking and other Techniques for Hiding and Protection: |
---|
Changes the view of files in windows explorer (hidden files and folders) |
Source: | Key value created or modified: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion: |
---|
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Process information queried: | Jump to behavior |
Source: | Code function: | 11_2_052F9778 | |
Source: | Code function: | 11_2_052F9CCD |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process token adjusted: | Jump to behavior | ||
Source: | Process token adjusted: | Jump to behavior |
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior |
HIPS / PFW / Operating System Protection Evasion: |
---|
.NET source code references suspicious native API functions |
Source: | Reference to suspicious API methods: | ||
Source: | Reference to suspicious API methods: | ||
Source: | Reference to suspicious API methods: | ||
Source: | Reference to suspicious API methods: | ||
Source: | Reference to suspicious API methods: | ||
Source: | Reference to suspicious API methods: | ||
Source: | Reference to suspicious API methods: | ||
Source: | Reference to suspicious API methods: |
Injects a PE file into a foreign processes |
Source: | Memory written: | Jump to behavior |
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Lowering of HIPS / PFW / Operating System Security Settings: |
---|
Disable Task List ballon tips (likely to surpress security warnings) |
Source: | Key value created or modified: | Jump to behavior |
Mitre Att&ck Matrix |
---|
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Native API1 | DLL Side-Loading1 | Process Injection111 | Masquerading1 | Input Capture1 | Security Software Discovery111 | Remote Services | Input Capture1 | Exfiltration Over Other Network Medium | Encrypted Channel12 | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | DLL Side-Loading1 | Disable or Modify Tools11 | LSASS Memory | Process Discovery1 | Remote Desktop Protocol | Archive Collected Data11 | Exfiltration Over Bluetooth | Ingress Tool Transfer1 | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | Virtualization/Sandbox Evasion31 | Security Account Manager | Virtualization/Sandbox Evasion31 | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | Non-Application Layer Protocol2 | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | Process Injection111 | NTDS | Remote System Discovery1 | Distributed Component Object Model | Input Capture | Scheduled Transfer | Application Layer Protocol3 | SIM Card Swap | Carrier Billing Fraud | |
Cloud Accounts | Cron | Network Logon Script | Network Logon Script | Deobfuscate/Decode Files or Information1 | LSA Secrets | System Network Configuration Discovery1 | SSH | Keylogging | Data Transfer Size Limits | Fallback Channels | Manipulate Device Communication | Manipulate App Store Rankings or Ratings | |
Replication Through Removable Media | Launchd | Rc.common | Rc.common | Hidden Files and Directories1 | Cached Domain Credentials | File and Directory Discovery1 | VNC | GUI Input Capture | Exfiltration Over C2 Channel | Multiband Communication | Jamming or Denial of Service | Abuse Accessibility Features | |
External Remote Services | Scheduled Task | Startup Items | Startup Items | Obfuscated Files or Information3 | DCSync | System Information Discovery12 | Windows Remote Management | Web Portal Capture | Exfiltration Over Alternative Protocol | Commonly Used Port | Rogue Wi-Fi Access Points | Data Encrypted for Impact | |
Drive-by Compromise | Command and Scripting Interpreter | Scheduled Task/Job | Scheduled Task/Job | Software Packing12 | Proc Filesystem | Network Service Scanning | Shared Webroot | Credential API Hooking | Exfiltration Over Symmetric Encrypted Non-C2 Protocol | Application Layer Protocol | Downgrade to Insecure Protocols | Generate Fraudulent Advertising Revenue | |
Exploit Public-Facing Application | PowerShell | At (Linux) | At (Linux) | Timestomp1 | /etc/passwd and /etc/shadow | System Network Connections Discovery | Software Deployment Tools | Data Staged | Exfiltration Over Asymmetric Encrypted Non-C2 Protocol | Web Protocols | Rogue Cellular Base Station | Data Destruction | |
Supply Chain Compromise | AppleScript | At (Windows) | At (Windows) | DLL Side-Loading1 | Network Sniffing | Process Discovery | Taint Shared Content | Local Data Staging | Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol | File Transfer Protocols | Data Encrypted for Impact |
Thumbnails
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
55% | Virustotal | Browse | ||
60% | ReversingLabs | ByteCode-MSIL.Trojan.Perseus | ||
100% | Avira | TR/Spy.Stealer.trarr | ||
100% | Joe Sandbox ML |
No Antivirus matches |
---|
Source | Detection | Scanner | Label | Link | Download |
---|---|---|---|---|---|
100% | Avira | TR/Crypt.XPACK.Gen | Download File | ||
100% | Avira | TR/Crypt.XPACK.Gen | Download File | ||
100% | Avira | TR/Crypt.XPACK.Gen | Download File | ||
100% | Avira | HEUR/AGEN.1123487 | Download File | ||
100% | Avira | HEUR/AGEN.1123487 | Download File | ||
100% | Avira | TR/Crypt.XPACK.Gen | Download File | ||
100% | Avira | HEUR/AGEN.1123487 | Download File | ||
100% | Avira | TR/Crypt.XPACK.Gen | Download File | ||
100% | Avira | TR/Crypt.XPACK.Gen | Download File | ||
100% | Avira | TR/Crypt.XPACK.Gen | Download File | ||
100% | Avira | TR/Crypt.XPACK.Gen | Download File |
No Antivirus matches |
---|
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | Avira URL Cloud | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | URL Reputation | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | URL Reputation | safe | ||
0% | Avira URL Cloud | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | Avira URL Cloud | safe | ||
0% | URL Reputation | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | Avira URL Cloud | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | Avira URL Cloud | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | URL Reputation | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | Avira URL Cloud | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
ip-api.com | 208.95.112.1 | true | false | high | |
www.google.com | 172.217.168.68 | true | false | high | |
checkip.dyndns.com | 216.146.43.70 | true | false | unknown | |
2fxv5e.makeiralone.ru | unknown | unknown | false | unknown | |
checkip.dyndns.org | unknown | unknown | true | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false |
| unknown | |
false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false |
| low | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false | high | |||
false |
| low | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | unknown | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false | high | |||
false |
| unknown | ||
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
172.217.168.68 | www.google.com | United States | 15169 | GOOGLEUS | false | |
208.95.112.1 | ip-api.com | United States | 53334 | TUT-ASUS | false | |
216.146.43.70 | checkip.dyndns.com | United States | 33517 | DYNDNSUS | false |
General Information |
---|
Joe Sandbox Version: | 33.0.0 White Diamond |
Analysis ID: | 478837 |
Start date: | 07.09.2021 |
Start time: | 10:53:18 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 12m 13s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Sample file name: | gimmer_bot_.exe |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 32 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | MAL |
Classification: | mal88.troj.evad.winEXE@7/7@5/3 |
EGA Information: | Failed |
HDC Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
Warnings: | Show All
|
Time | Type | Description |
---|---|---|
10:54:30 | API Interceptor | |
10:54:45 | API Interceptor | |
10:55:08 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
208.95.112.1 | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
checkip.dyndns.com | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
ip-api.com | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
DYNDNSUS | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
TUT-ASUS | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
54328bd36c14bd82ddaa0c04b25ed9ad | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
No context |
---|
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 15444 |
Entropy (8bit): | 3.764364851981655 |
Encrypted: | false |
SSDEEP: | 192:kqEICLC9tVPSHBUZMXSaPfGUKiJ/u7sYS274Itya:YIHHiBUZMXSanPJ/u7sYX4Itya |
MD5: | 8E3902E2DE07793DC99570C1F2AA1F58 |
SHA1: | 33FA743F535759F2799078D488ADEFF1D3664E0F |
SHA-256: | A10174E778DD5C2A68F1971FF948E01D636E971311994E4AEB2E481A8BEF306C |
SHA-512: | A4DA381504B441DC295B0C3040EAB8D644F00FE5EE241E4741D00FB0B9DF5678A67C859CFBBDA5C679DB22A99686342E576AC185C0DCA26D9786AA2FFCF16AD3 |
Malicious: | true |
Reputation: | low |
Preview: |
|
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 349186 |
Entropy (8bit): | 3.3516836126347247 |
Encrypted: | false |
SSDEEP: | 3072:wOY4xWg+RIoeQJi0Pjd+py0btUCgU3Do+89gIOgF5xp9HuWC:wOvqPJi0IpyeTjTx89RpDxTa |
MD5: | A089C39F7E66BDA8D50E16EA7A638F61 |
SHA1: | CA35CA1931F39F99E23A53D3F151D8DEC04C2CF1 |
SHA-256: | 68F6C71505A07FF86C8DB121ADFACD9DA578D75DF09BE7CB556175AA3EF1D48F |
SHA-512: | 475BF00B240CB594D89B155D136D24042F0F97E823F29B51BA2DC67EBA1D436FE21959824CB1263E7C257A7261D2A4E074A3A7405F5CFE7F695E851D9D00E863 |
Malicious: | false |
Reputation: | low |
Preview: |
|
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8364 |
Entropy (8bit): | 3.6882503822313595 |
Encrypted: | false |
SSDEEP: | 192:Rrl7r3GLNiCE6bV9mhY6Y0Y6VgmfZ2SMCprk89bDVsfu8hm:RrlsNi56bOhY6Yj6Vgmf0S1Duf8 |
MD5: | 9F4BB350EE1AC8E0CDF812307A8C402C |
SHA1: | BB3305208143AC6CACA8A4DFC9FB69F7A99F8EC5 |
SHA-256: | 32ED4CCA9C8F31D6A52A23EA42C87B935EC3E2BF9D7D1464AD2359290C1668E8 |
SHA-512: | 5BEABCEBAA60E1A9F3E36296E6E13793AE3116ED3675FCD74A8B0803AA24E3F72CA7643FBBBC2EA915888933DD44CD2009A89D27EF21EB95D7C2A9ACD1456FFE |
Malicious: | false |
Reputation: | low |
Preview: |
|
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4754 |
Entropy (8bit): | 4.455689605715041 |
Encrypted: | false |
SSDEEP: | 48:cvIwSD8zslJgtWI9oOQcOCVWSC8Bw8fm8M4JaVorqKnFe+q8voorqK1W0J0wd:uITf/RVccSNfJEdKiUvSwd |
MD5: | 421EC7677476CF16EC6C20C4825B46E8 |
SHA1: | CFD23BF2CCB1ED6BEC6AE6BF351E84B70D7CE303 |
SHA-256: | 4E7C8CE08F6F17710FD7093DFD81BC796590D56865C9062FCB07D7129D517358 |
SHA-512: | 16FD1D43DF41D10A8E34664D6CCD4FDE6C3EF953B75FE778ECCD4D5E70E2B2473B77E2A88F961B1453FDC51D383BC33ADB716334A7F922A3DE09AE68CB117117 |
Malicious: | false |
Reputation: | low |
Preview: |
|
Process: | C:\Users\user\Desktop\gimmer_bot_.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 21 |
Entropy (8bit): | 4.070656113151928 |
Encrypted: | false |
SSDEEP: | 3:B6f:B6f |
MD5: | 480890D7273FC2A18BE492B2E5B1B0E0 |
SHA1: | 05FF0E30913BFF2E62DCAF35AA8D7DDAA44EF882 |
SHA-256: | EFBC5FA5D368F96E3F4EB6D9AEFE402FA63CA86726DE46B69356795CE91B25D6 |
SHA-512: | 462D910A4CC621929F1C1FC3B56C8DB65D9A86976D8D9877B6100009789EBF6AE176553F493E64A561AA868D805197D23340403FC59DA260A1EC0946C393C50E |
Malicious: | false |
Reputation: | low |
Preview: |
|
Process: | C:\Users\user\Desktop\gimmer_bot_.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1216 |
Entropy (8bit): | 5.355304211458859 |
Encrypted: | false |
SSDEEP: | 24:ML9E4Ks29E4Kx1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MxHKX9HKx1qHiYHKhQnoPtHoxHhAHKzr |
MD5: | B666A4404B132B2BF6C04FBF848EB948 |
SHA1: | D2EFB3D43F8B8806544D3A47F7DAEE8534981739 |
SHA-256: | 7870616D981C8C0DE9A54E7383CD035470DB20CBF75ACDF729C32889D4B6ED96 |
SHA-512: | 00E955EE9F14CEAE07E571A8EF2E103200CF421BAE83A66ED9F9E1AA6A9F449B653EDF1BFDB662A364D58ECF9B5FE4BB69D590DB2653F2F46A09F4D47719A862 |
Malicious: | true |
Reputation: | moderate, very likely benign file |
Preview: |
|
Process: | C:\Users\user\Desktop\gimmer_bot_.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8 |
Entropy (8bit): | 1.0 |
Encrypted: | false |
SSDEEP: | 3:rr:/ |
MD5: | 90BF63FA7217A4E5A60F421B64AB30EB |
SHA1: | 1614DF9F3CB1B5E1DC040B2D7DD942F355994509 |
SHA-256: | E6C767AAABB678ED4D3FB4F5C9193C55ABF9739F641095705E94F198F08010F9 |
SHA-512: | B88E6D9BCCDF292EF62A18F9D080B7BFBBC893F5A3B892634F855558ADC6B332E158A629365E0BF319C3D949215F0B878837C2F813B087769671FCED831A7955 |
Malicious: | false |
Preview: |
|
Static File Info |
---|
General | |
---|---|
File type: | |
Entropy (8bit): | 7.312546726647148 |
TrID: |
|
File name: | gimmer_bot_.exe |
File size: | 1088232 |
MD5: | e41a75968f8870dafde82be208250165 |
SHA1: | 90ad160d773b3a27e96e741f4b32514f9ce5f0b3 |
SHA256: | dfe58673321d387512d2604be0b7219ee758f2e717c13b64f6cfd7f7a846339f |
SHA512: | 3f4b842204e4799cc7024fe5a25d20eaa55cdae4b921dba9d1bab300ab65fb5cd2cee7bc7b24d2dfc73447e83a17c73e9f784aafc20c028bbb7f8dc862b85fbe |
SSDEEP: | 24576:5ikCYlpQnnD0vlFznQ4jLYMaGl4EcmZHAFaxmVmie9bngP47iAjwd:5ZCaSnD0vlFznPj+Gl4EcmZHAFaxmVmm |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...En................... ...........>... ...@....@.. .......................`......~!....@................................ |
File Icon |
---|
Icon Hash: | 1271e8f8dcd47192 |
General | |
---|---|
Entrypoint: | 0x4a3e1e |
Entrypoint Section: | .text |
Digitally signed: | true |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED |
DLL Characteristics: | NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT |
Time Stamp: | 0xECCE6E45 [Thu Nov 24 05:40:21 2095 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | v4.0.30319 |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | f34d5f2d4577ed6d9ceec516c1f5a744 |
Signature Valid: | false |
Signature Issuer: | CN=DigiCert Assured ID Code Signing CA-1, OU=www.digicert.com, O=DigiCert Inc, C=US |
Signature Validation Error: | The digital signature of the object did not verify |
Error Number: | -2146869232 |
Not Before, Not After |
|
Subject Chain |
|
Version: | 3 |
Thumbprint MD5: | D51B8AEBED6D1E6C35F2F6FB092C0224 |
Thumbprint SHA-1: | 816BE9397F66D1A26EFA04035BCA3BB9E3779740 |
Thumbprint SHA-256: | 642577228C33F97B53278CE40767DE78C84A663F269DB23FFB5538A31CD0FED5 |
Serial: | 08A2EC4E78A09E174B192E5535984B59 |
Instruction |
---|
jmp dword ptr [00402000h] |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xa3dd0 | 0x4b | .text |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xa6000 | 0x5dafc | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x101ca0 | 0x7e48 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x104000 | 0xc | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2000 | 0x8 | .text |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x2008 | 0x48 | .text |
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
.text | 0x2000 | 0xa1e24 | 0xa2000 | False | 0.877925166377 | data | 7.82079440488 | IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ |
.sdata | 0xa4000 | 0x1e8 | 0x200 | False | 0.859375 | data | 6.59915009273 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
.rsrc | 0xa6000 | 0x5dafc | 0x5dc00 | False | 0.54921875 | data | 5.9472951809 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x104000 | 0xc | 0x200 | False | 0.044921875 | data | 0.101910425663 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country |
---|---|---|---|---|---|
RT_ICON | 0xa6400 | 0x4228 | dBase IV DBT of \200.DBF, blocks size 0, block length 16384, next free block index 40, next free block 0, next used block 0 | ||
RT_ICON | 0xaa628 | 0x25a8 | dBase IV DBT of `.DBF, block length 9216, next free block index 40, next free block 0, next used block 0 | ||
RT_ICON | 0xacbd0 | 0x10a8 | dBase IV DBT of @.DBF, block length 4096, next free block index 40, next free block 0, next used block 0 | ||
RT_ICON | 0xadc78 | 0x468 | GLS_BINARY_LSB_FIRST | ||
RT_ICON | 0xae0e0 | 0x468 | GLS_BINARY_LSB_FIRST | ||
RT_ICON | 0xae548 | 0x10a8 | dBase IV DBT of @.DBF, block length 4096, next free block index 40, next free block 0, next used block 0 | ||
RT_ICON | 0xaf5f0 | 0x25a8 | dBase IV DBT of `.DBF, block length 9216, next free block index 40, next free block 0, next used block 0 | ||
RT_ICON | 0xb1b98 | 0x4228 | dBase IV DBT of \200.DBF, blocks size 0, block length 16384, next free block index 40, next free block 0, next used block 0 | ||
RT_ICON | 0xb5dc0 | 0x10828 | dBase III DBT, version number 0, next free block index 40 | ||
RT_ICON | 0xc65e8 | 0x2540 | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | ||
RT_ICON | 0xc8b28 | 0x468 | GLS_BINARY_LSB_FIRST | ||
RT_ICON | 0xc8f90 | 0x10a8 | dBase IV DBT of @.DBF, block length 4096, next free block index 40, next free block 0, next used block 0 | ||
RT_ICON | 0xca038 | 0x25a8 | dBase IV DBT of `.DBF, block length 9216, next free block index 40, next free block 0, next used block 0 | ||
RT_ICON | 0xcc5e0 | 0x4228 | dBase IV DBT of \200.DBF, blocks size 0, block length 16384, next free block index 40, next free block 0, next used block 0 | ||
RT_ICON | 0xd0808 | 0x10828 | dBase III DBT, version number 0, next free block index 40 | ||
RT_ICON | 0xe1030 | 0x224b8 | PNG image data, 256 x 256, 16-bit/color RGBA, non-interlaced | ||
RT_GROUP_ICON | 0x1034e8 | 0xe6 | data | ||
RT_VERSION | 0x1035d0 | 0x340 | data | ||
RT_MANIFEST | 0x103910 | 0x1ea | XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators |
DLL | Import |
---|---|
mscoree.dll | _CorExeMain |
Description | Data |
---|---|
Translation | 0x0000 0x04b0 |
LegalCopyright | Copyright 2019 |
Assembly Version | 0.0.4.9 |
InternalName | GUy.exe |
FileVersion | 0.0.5.1 |
CompanyName | Famous NZ Production |
LegalTrademarks | NZ |
Comments | |
ProductName | Rotativa Mini |
ProductVersion | 0.0.5.1 |
FileDescription | Rotativa Mini |
OriginalFilename | GUy.exe |
Network Behavior |
---|
Network Port Distribution |
---|
- Total Packets: 67
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Sep 7, 2021 10:54:40.899884939 CEST | 49708 | 80 | 192.168.2.7 | 216.146.43.70 |
Sep 7, 2021 10:54:40.944890022 CEST | 80 | 49708 | 216.146.43.70 | 192.168.2.7 |
Sep 7, 2021 10:54:40.945051908 CEST | 49708 | 80 | 192.168.2.7 | 216.146.43.70 |
Sep 7, 2021 10:54:40.946580887 CEST | 49708 | 80 | 192.168.2.7 | 216.146.43.70 |
Sep 7, 2021 10:54:40.991134882 CEST | 80 | 49708 | 216.146.43.70 | 192.168.2.7 |
Sep 7, 2021 10:54:40.991175890 CEST | 80 | 49708 | 216.146.43.70 | 192.168.2.7 |
Sep 7, 2021 10:54:40.991192102 CEST | 80 | 49708 | 216.146.43.70 | 192.168.2.7 |
Sep 7, 2021 10:54:40.991254091 CEST | 49708 | 80 | 192.168.2.7 | 216.146.43.70 |
Sep 7, 2021 10:54:40.992810011 CEST | 49708 | 80 | 192.168.2.7 | 216.146.43.70 |
Sep 7, 2021 10:54:41.037169933 CEST | 80 | 49708 | 216.146.43.70 | 192.168.2.7 |
Sep 7, 2021 10:54:41.099878073 CEST | 49709 | 80 | 192.168.2.7 | 208.95.112.1 |
Sep 7, 2021 10:54:41.133809090 CEST | 80 | 49709 | 208.95.112.1 | 192.168.2.7 |
Sep 7, 2021 10:54:41.134282112 CEST | 49709 | 80 | 192.168.2.7 | 208.95.112.1 |
Sep 7, 2021 10:54:41.136008024 CEST | 49709 | 80 | 192.168.2.7 | 208.95.112.1 |
Sep 7, 2021 10:54:41.168225050 CEST | 80 | 49709 | 208.95.112.1 | 192.168.2.7 |
Sep 7, 2021 10:54:41.213112116 CEST | 49709 | 80 | 192.168.2.7 | 208.95.112.1 |
Sep 7, 2021 10:54:41.268065929 CEST | 49710 | 443 | 192.168.2.7 | 172.217.168.68 |
Sep 7, 2021 10:54:41.295169115 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.295311928 CEST | 49710 | 443 | 192.168.2.7 | 172.217.168.68 |
Sep 7, 2021 10:54:41.348721027 CEST | 49710 | 443 | 192.168.2.7 | 172.217.168.68 |
Sep 7, 2021 10:54:41.375046015 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.390593052 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.390674114 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.390707970 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.390728951 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.390821934 CEST | 49710 | 443 | 192.168.2.7 | 172.217.168.68 |
Sep 7, 2021 10:54:41.390862942 CEST | 49710 | 443 | 192.168.2.7 | 172.217.168.68 |
Sep 7, 2021 10:54:41.404982090 CEST | 49710 | 443 | 192.168.2.7 | 172.217.168.68 |
Sep 7, 2021 10:54:41.432677984 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.478720903 CEST | 49710 | 443 | 192.168.2.7 | 172.217.168.68 |
Sep 7, 2021 10:54:41.580514908 CEST | 49710 | 443 | 192.168.2.7 | 172.217.168.68 |
Sep 7, 2021 10:54:41.613081932 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.748526096 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.748573065 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.748610973 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.748636961 CEST | 49710 | 443 | 192.168.2.7 | 172.217.168.68 |
Sep 7, 2021 10:54:41.748645067 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.748675108 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.748701096 CEST | 49710 | 443 | 192.168.2.7 | 172.217.168.68 |
Sep 7, 2021 10:54:41.748718023 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.748779058 CEST | 49710 | 443 | 192.168.2.7 | 172.217.168.68 |
Sep 7, 2021 10:54:41.750332117 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.750370979 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.750463963 CEST | 49710 | 443 | 192.168.2.7 | 172.217.168.68 |
Sep 7, 2021 10:54:41.752348900 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.752393961 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.752465010 CEST | 49710 | 443 | 192.168.2.7 | 172.217.168.68 |
Sep 7, 2021 10:54:41.754218102 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.754271030 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.754453897 CEST | 49710 | 443 | 192.168.2.7 | 172.217.168.68 |
Sep 7, 2021 10:54:41.756057024 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.756083012 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.756206989 CEST | 49710 | 443 | 192.168.2.7 | 172.217.168.68 |
Sep 7, 2021 10:54:41.757997036 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.776032925 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.776134968 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.776185989 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.776231050 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.776237965 CEST | 49710 | 443 | 192.168.2.7 | 172.217.168.68 |
Sep 7, 2021 10:54:41.776290894 CEST | 49710 | 443 | 192.168.2.7 | 172.217.168.68 |
Sep 7, 2021 10:54:41.777772903 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.777796030 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.777905941 CEST | 49710 | 443 | 192.168.2.7 | 172.217.168.68 |
Sep 7, 2021 10:54:41.779728889 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.779759884 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.779814959 CEST | 49710 | 443 | 192.168.2.7 | 172.217.168.68 |
Sep 7, 2021 10:54:41.781604052 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.781645060 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.781681061 CEST | 49710 | 443 | 192.168.2.7 | 172.217.168.68 |
Sep 7, 2021 10:54:41.783473015 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.783508062 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.783554077 CEST | 49710 | 443 | 192.168.2.7 | 172.217.168.68 |
Sep 7, 2021 10:54:41.785379887 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.785413980 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.785480976 CEST | 49710 | 443 | 192.168.2.7 | 172.217.168.68 |
Sep 7, 2021 10:54:41.787307978 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.787347078 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.787400007 CEST | 49710 | 443 | 192.168.2.7 | 172.217.168.68 |
Sep 7, 2021 10:54:41.788948059 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.788997889 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.789072037 CEST | 49710 | 443 | 192.168.2.7 | 172.217.168.68 |
Sep 7, 2021 10:54:41.790710926 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.790751934 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.790807009 CEST | 49710 | 443 | 192.168.2.7 | 172.217.168.68 |
Sep 7, 2021 10:54:41.792469025 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.792510986 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.792586088 CEST | 49710 | 443 | 192.168.2.7 | 172.217.168.68 |
Sep 7, 2021 10:54:41.794063091 CEST | 443 | 49710 | 172.217.168.68 | 192.168.2.7 |
Sep 7, 2021 10:54:41.794301033 CEST | 49710 | 443 | 192.168.2.7 | 172.217.168.68 |
Sep 7, 2021 10:55:12.693958044 CEST | 49709 | 80 | 192.168.2.7 | 208.95.112.1 |
Sep 7, 2021 10:55:12.694026947 CEST | 49710 | 443 | 192.168.2.7 | 172.217.168.68 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Sep 7, 2021 10:54:09.422661066 CEST | 53775 | 53 | 192.168.2.7 | 8.8.8.8 |
Sep 7, 2021 10:54:09.432678938 CEST | 51837 | 53 | 192.168.2.7 | 8.8.8.8 |
Sep 7, 2021 10:54:09.455872059 CEST | 53 | 53775 | 8.8.8.8 | 192.168.2.7 |
Sep 7, 2021 10:54:09.480870962 CEST | 53 | 51837 | 8.8.8.8 | 192.168.2.7 |
Sep 7, 2021 10:54:09.530951023 CEST | 55411 | 53 | 192.168.2.7 | 8.8.8.8 |
Sep 7, 2021 10:54:09.575967073 CEST | 53 | 55411 | 8.8.8.8 | 192.168.2.7 |
Sep 7, 2021 10:54:09.635200977 CEST | 63668 | 53 | 192.168.2.7 | 8.8.8.8 |
Sep 7, 2021 10:54:09.671756983 CEST | 53 | 63668 | 8.8.8.8 | 192.168.2.7 |
Sep 7, 2021 10:54:12.149243116 CEST | 54640 | 53 | 192.168.2.7 | 8.8.8.8 |
Sep 7, 2021 10:54:12.184990883 CEST | 53 | 54640 | 8.8.8.8 | 192.168.2.7 |
Sep 7, 2021 10:54:25.976946115 CEST | 58739 | 53 | 192.168.2.7 | 8.8.8.8 |
Sep 7, 2021 10:54:26.016171932 CEST | 53 | 58739 | 8.8.8.8 | 192.168.2.7 |
Sep 7, 2021 10:54:40.793246984 CEST | 60338 | 53 | 192.168.2.7 | 8.8.8.8 |
Sep 7, 2021 10:54:40.821600914 CEST | 53 | 60338 | 8.8.8.8 | 192.168.2.7 |
Sep 7, 2021 10:54:40.845637083 CEST | 58717 | 53 | 192.168.2.7 | 8.8.8.8 |
Sep 7, 2021 10:54:40.870289087 CEST | 53 | 58717 | 8.8.8.8 | 192.168.2.7 |
Sep 7, 2021 10:54:41.072016001 CEST | 59762 | 53 | 192.168.2.7 | 8.8.8.8 |
Sep 7, 2021 10:54:41.097208023 CEST | 53 | 59762 | 8.8.8.8 | 192.168.2.7 |
Sep 7, 2021 10:54:41.231939077 CEST | 54329 | 53 | 192.168.2.7 | 8.8.8.8 |
Sep 7, 2021 10:54:41.266031981 CEST | 53 | 54329 | 8.8.8.8 | 192.168.2.7 |
Sep 7, 2021 10:54:43.919209957 CEST | 58052 | 53 | 192.168.2.7 | 8.8.8.8 |
Sep 7, 2021 10:54:43.970928907 CEST | 53 | 58052 | 8.8.8.8 | 192.168.2.7 |
Sep 7, 2021 10:54:44.519871950 CEST | 54008 | 53 | 192.168.2.7 | 8.8.8.8 |
Sep 7, 2021 10:54:44.557343006 CEST | 53 | 54008 | 8.8.8.8 | 192.168.2.7 |
Sep 7, 2021 10:55:04.905651093 CEST | 59451 | 53 | 192.168.2.7 | 8.8.8.8 |
Sep 7, 2021 10:55:04.939409018 CEST | 53 | 59451 | 8.8.8.8 | 192.168.2.7 |
Sep 7, 2021 10:55:07.076679945 CEST | 52914 | 53 | 192.168.2.7 | 8.8.8.8 |
Sep 7, 2021 10:55:07.109029055 CEST | 53 | 52914 | 8.8.8.8 | 192.168.2.7 |
Sep 7, 2021 10:55:07.590876102 CEST | 64569 | 53 | 192.168.2.7 | 8.8.8.8 |
Sep 7, 2021 10:55:07.626621962 CEST | 53 | 64569 | 8.8.8.8 | 192.168.2.7 |
Sep 7, 2021 10:55:16.086980104 CEST | 52816 | 53 | 192.168.2.7 | 8.8.8.8 |
Sep 7, 2021 10:55:16.167026043 CEST | 53 | 52816 | 8.8.8.8 | 192.168.2.7 |
Sep 7, 2021 10:55:16.695245028 CEST | 50781 | 53 | 192.168.2.7 | 8.8.8.8 |
Sep 7, 2021 10:55:16.765175104 CEST | 53 | 50781 | 8.8.8.8 | 192.168.2.7 |
Sep 7, 2021 10:55:16.908787012 CEST | 54230 | 53 | 192.168.2.7 | 8.8.8.8 |
Sep 7, 2021 10:55:16.958051920 CEST | 53 | 54230 | 8.8.8.8 | 192.168.2.7 |
Sep 7, 2021 10:55:17.396229982 CEST | 54911 | 53 | 192.168.2.7 | 8.8.8.8 |
Sep 7, 2021 10:55:17.430259943 CEST | 53 | 54911 | 8.8.8.8 | 192.168.2.7 |
Sep 7, 2021 10:55:17.893253088 CEST | 49958 | 53 | 192.168.2.7 | 8.8.8.8 |
Sep 7, 2021 10:55:17.926143885 CEST | 53 | 49958 | 8.8.8.8 | 192.168.2.7 |
Sep 7, 2021 10:55:18.585376024 CEST | 50860 | 53 | 192.168.2.7 | 8.8.8.8 |
Sep 7, 2021 10:55:18.618248940 CEST | 53 | 50860 | 8.8.8.8 | 192.168.2.7 |
Sep 7, 2021 10:55:19.122483015 CEST | 50452 | 53 | 192.168.2.7 | 8.8.8.8 |
Sep 7, 2021 10:55:19.157798052 CEST | 53 | 50452 | 8.8.8.8 | 192.168.2.7 |
Sep 7, 2021 10:55:19.749758005 CEST | 59730 | 53 | 192.168.2.7 | 8.8.8.8 |
Sep 7, 2021 10:55:19.785454035 CEST | 53 | 59730 | 8.8.8.8 | 192.168.2.7 |
Sep 7, 2021 10:55:21.333549023 CEST | 59310 | 53 | 192.168.2.7 | 8.8.8.8 |
Sep 7, 2021 10:55:21.365886927 CEST | 53 | 59310 | 8.8.8.8 | 192.168.2.7 |
Sep 7, 2021 10:55:21.601234913 CEST | 51919 | 53 | 192.168.2.7 | 8.8.8.8 |
Sep 7, 2021 10:55:21.636367083 CEST | 53 | 51919 | 8.8.8.8 | 192.168.2.7 |
Sep 7, 2021 10:55:22.261267900 CEST | 64296 | 53 | 192.168.2.7 | 8.8.8.8 |
Sep 7, 2021 10:55:22.302632093 CEST | 53 | 64296 | 8.8.8.8 | 192.168.2.7 |
Sep 7, 2021 10:55:22.919414043 CEST | 56680 | 53 | 192.168.2.7 | 8.8.8.8 |
Sep 7, 2021 10:55:22.955503941 CEST | 53 | 56680 | 8.8.8.8 | 192.168.2.7 |
Sep 7, 2021 10:56:03.076189995 CEST | 58820 | 53 | 192.168.2.7 | 8.8.8.8 |
Sep 7, 2021 10:56:03.109143019 CEST | 53 | 58820 | 8.8.8.8 | 192.168.2.7 |
Sep 7, 2021 10:56:05.810619116 CEST | 60983 | 53 | 192.168.2.7 | 8.8.8.8 |
Sep 7, 2021 10:56:05.853559971 CEST | 53 | 60983 | 8.8.8.8 | 192.168.2.7 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class |
---|---|---|---|---|---|---|---|
Sep 7, 2021 10:54:40.793246984 CEST | 192.168.2.7 | 8.8.8.8 | 0x6d0 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 7, 2021 10:54:40.845637083 CEST | 192.168.2.7 | 8.8.8.8 | 0x3111 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 7, 2021 10:54:41.072016001 CEST | 192.168.2.7 | 8.8.8.8 | 0xef9 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 7, 2021 10:54:41.231939077 CEST | 192.168.2.7 | 8.8.8.8 | 0x3074 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 7, 2021 10:54:43.919209957 CEST | 192.168.2.7 | 8.8.8.8 | 0xeb | Standard query (0) | A (IP address) | IN (0x0001) |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class |
---|---|---|---|---|---|---|---|---|---|
Sep 7, 2021 10:54:40.821600914 CEST | 8.8.8.8 | 192.168.2.7 | 0x6d0 | No error (0) | checkip.dyndns.com | CNAME (Canonical name) | IN (0x0001) | ||
Sep 7, 2021 10:54:40.821600914 CEST | 8.8.8.8 | 192.168.2.7 | 0x6d0 | No error (0) | 216.146.43.70 | A (IP address) | IN (0x0001) | ||
Sep 7, 2021 10:54:40.821600914 CEST | 8.8.8.8 | 192.168.2.7 | 0x6d0 | No error (0) | 193.122.130.0 | A (IP address) | IN (0x0001) | ||
Sep 7, 2021 10:54:40.821600914 CEST | 8.8.8.8 | 192.168.2.7 | 0x6d0 | No error (0) | 158.101.44.242 | A (IP address) | IN (0x0001) | ||
Sep 7, 2021 10:54:40.821600914 CEST | 8.8.8.8 | 192.168.2.7 | 0x6d0 | No error (0) | 132.226.8.169 | A (IP address) | IN (0x0001) | ||
Sep 7, 2021 10:54:40.821600914 CEST | 8.8.8.8 | 192.168.2.7 | 0x6d0 | No error (0) | 132.226.247.73 | A (IP address) | IN (0x0001) | ||
Sep 7, 2021 10:54:40.821600914 CEST | 8.8.8.8 | 192.168.2.7 | 0x6d0 | No error (0) | 193.122.6.168 | A (IP address) | IN (0x0001) | ||
Sep 7, 2021 10:54:40.821600914 CEST | 8.8.8.8 | 192.168.2.7 | 0x6d0 | No error (0) | 216.146.43.71 | A (IP address) | IN (0x0001) | ||
Sep 7, 2021 10:54:40.870289087 CEST | 8.8.8.8 | 192.168.2.7 | 0x3111 | No error (0) | checkip.dyndns.com | CNAME (Canonical name) | IN (0x0001) | ||
Sep 7, 2021 10:54:40.870289087 CEST | 8.8.8.8 | 192.168.2.7 | 0x3111 | No error (0) | 216.146.43.70 | A (IP address) | IN (0x0001) | ||
Sep 7, 2021 10:54:40.870289087 CEST | 8.8.8.8 | 192.168.2.7 | 0x3111 | No error (0) | 193.122.130.0 | A (IP address) | IN (0x0001) | ||
Sep 7, 2021 10:54:40.870289087 CEST | 8.8.8.8 | 192.168.2.7 | 0x3111 | No error (0) | 158.101.44.242 | A (IP address) | IN (0x0001) | ||
Sep 7, 2021 10:54:40.870289087 CEST | 8.8.8.8 | 192.168.2.7 | 0x3111 | No error (0) | 132.226.8.169 | A (IP address) | IN (0x0001) | ||
Sep 7, 2021 10:54:40.870289087 CEST | 8.8.8.8 | 192.168.2.7 | 0x3111 | No error (0) | 132.226.247.73 | A (IP address) | IN (0x0001) | ||
Sep 7, 2021 10:54:40.870289087 CEST | 8.8.8.8 | 192.168.2.7 | 0x3111 | No error (0) | 193.122.6.168 | A (IP address) | IN (0x0001) | ||
Sep 7, 2021 10:54:40.870289087 CEST | 8.8.8.8 | 192.168.2.7 | 0x3111 | No error (0) | 216.146.43.71 | A (IP address) | IN (0x0001) | ||
Sep 7, 2021 10:54:41.097208023 CEST | 8.8.8.8 | 192.168.2.7 | 0xef9 | No error (0) | 208.95.112.1 | A (IP address) | IN (0x0001) | ||
Sep 7, 2021 10:54:41.266031981 CEST | 8.8.8.8 | 192.168.2.7 | 0x3074 | No error (0) | 172.217.168.68 | A (IP address) | IN (0x0001) | ||
Sep 7, 2021 10:54:43.970928907 CEST | 8.8.8.8 | 192.168.2.7 | 0xeb | Name error (3) | none | none | A (IP address) | IN (0x0001) | |
Sep 7, 2021 10:55:07.109029055 CEST | 8.8.8.8 | 192.168.2.7 | 0x5146 | No error (0) | www.tm.a.prd.aadg.akadns.net | CNAME (Canonical name) | IN (0x0001) |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
0 | 192.168.2.7 | 49708 | 216.146.43.70 | 80 | C:\Users\user\Desktop\gimmer_bot_.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Sep 7, 2021 10:54:40.946580887 CEST | 1377 | OUT | |
Sep 7, 2021 10:54:40.991175890 CEST | 1378 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
1 | 192.168.2.7 | 49709 | 208.95.112.1 | 80 | C:\Users\user\Desktop\gimmer_bot_.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Sep 7, 2021 10:54:41.136008024 CEST | 1378 | OUT | |
Sep 7, 2021 10:54:41.168225050 CEST | 1379 | IN |
Timestamp | Source IP | Source Port | Dest IP | Dest Port | Subject | Issuer | Not Before | Not After | JA3 SSL Client Fingerprint | JA3 SSL Client Digest |
---|---|---|---|---|---|---|---|---|---|---|
Sep 7, 2021 10:54:41.390728951 CEST | 172.217.168.68 | 443 | 192.168.2.7 | 49710 | CN=www.google.com CN=GTS CA 1C3, O=Google Trust Services LLC, C=US CN=GTS Root R1, O=Google Trust Services LLC, C=US | CN=GTS CA 1C3, O=Google Trust Services LLC, C=US CN=GTS Root R1, O=Google Trust Services LLC, C=US CN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BE | Mon Aug 16 05:56:32 CEST 2021 Thu Aug 13 02:00:42 CEST 2020 Fri Jun 19 02:00:42 CEST 2020 | Mon Nov 08 04:56:31 CET 2021 Thu Sep 30 02:00:42 CEST 2027 Fri Jan 28 01:00:42 CET 2028 | 769,49162-49161-49172-49171-53-47-10,0-10-11-35-23-65281,29-23-24,0 | 54328bd36c14bd82ddaa0c04b25ed9ad |
CN=GTS CA 1C3, O=Google Trust Services LLC, C=US | CN=GTS Root R1, O=Google Trust Services LLC, C=US | Thu Aug 13 02:00:42 CEST 2020 | Thu Sep 30 02:00:42 CEST 2027 | |||||||
CN=GTS Root R1, O=Google Trust Services LLC, C=US | CN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BE | Fri Jun 19 02:00:42 CEST 2020 | Fri Jan 28 01:00:42 CET 2028 |
Code Manipulations |
---|
Statistics |
---|
CPU Usage |
---|
Click to jump to process
Memory Usage |
---|
Click to jump to process
High Level Behavior Distribution |
---|
back
Click to dive into process behavior distribution
Behavior |
---|
Click to jump to process
System Behavior |
---|
Start time: | 10:54:16 |
Start date: | 07/09/2021 |
Path: | C:\Users\user\Desktop\gimmer_bot_.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xbc0000 |
File size: | 1088232 bytes |
MD5 hash: | E41A75968F8870DAFDE82BE208250165 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | .Net C# or VB.NET |
Reputation: | low |
File Activities
Section Activities
Registry Activities
Mutex Activities
Process Activities
Thread Activities
Memory Activities
System Activities
Windows UI Activities
Process Token Activities
LPC Port Activities
Start time: | 10:54:35 |
Start date: | 07/09/2021 |
Path: | C:\Users\user\Desktop\gimmer_bot_.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x330000 |
File size: | 1088232 bytes |
MD5 hash: | E41A75968F8870DAFDE82BE208250165 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Memory Activities
Start time: | 10:54:36 |
Start date: | 07/09/2021 |
Path: | C:\Users\user\Desktop\gimmer_bot_.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x900000 |
File size: | 1088232 bytes |
MD5 hash: | E41A75968F8870DAFDE82BE208250165 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | .Net C# or VB.NET |
Reputation: | low |
File Activities
Section Activities
Registry Activities
Mutex Activities
Process Activities
Thread Activities
Memory Activities
System Activities
Timing Activities
Network Activities
Process Token Activities
LPC Port Activities
Start time: | 10:54:44 |
Start date: | 07/09/2021 |
Path: | C:\Windows\System32\efsui.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6a14f0000 |
File size: | 14336 bytes |
MD5 hash: | DC2961C58C8E0395105285C342C65BE8 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
File Activities
Section Activities
Registry Activities
Mutex Activities
Process Activities
Thread Activities
Memory Activities
System Activities
Timing Activities
Windows UI Activities
LPC Port Activities
Start time: | 10:54:52 |
Start date: | 07/09/2021 |
Path: | C:\Windows\SysWOW64\WerFault.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xa80000 |
File size: | 434592 bytes |
MD5 hash: | 9E2B8ACAD48ECCA55C0230D63623661B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | .Net C# or VB.NET |
Reputation: | high |
File Activities
Section Activities
Registry Activities
Mutex Activities
Process Activities
Thread Activities
Memory Activities
System Activities
Timing Activities
Windows UI Activities
Process Token Activities
Object Security Activities
LPC Port Activities
Disassembly |
---|
Code Analysis |
---|
Executed Functions |
---|
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Non-executed Functions |
---|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Executed Functions |
---|
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Non-executed Functions |
---|