Windows Analysis Report dngqoAXyDd.exe
Overview
General Information
Detection
Score: | 80 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
Process Tree |
---|
|
Malware Configuration |
---|
Threatname: Trickbot |
---|
{"ver": "100019", "gtag": "top147", "servs": ["65.152.201.203:443", "185.56.175.122:443", "46.99.175.217:443", "179.189.229.254:443", "46.99.175.149:443", "181.129.167.82:443", "216.166.148.187:443", "46.99.188.223:443", "128.201.76.252:443", "62.99.79.77:443", "60.51.47.65:443", "24.162.214.166:443", "45.36.99.184:443", "97.83.40.67:443", "184.74.99.214:443", "103.105.254.17:443", "62.99.76.213:443", "82.159.149.52:443"], "autorun": ["pwgrabb", "pwgrabc"], "ecc_key": "RUNTMzAAAABbfmkJRvwyw7iFkX40hL2HwsUeOSZZZo0FRRWGkY6J1+gf3YKq13Ee4sY3Jb9/0myCr0MwzNK1K2l5yuY87nW29Q/yjMJG0ISDj0HNBC3G+ZGta6Oi9QkjCwnNGbw2hQ4="}
Yara Overview |
---|
Memory Dumps |
---|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_TrickBot_4 | Yara detected Trickbot | Joe Security |
Sigma Overview |
---|
No Sigma rule has matched |
---|
Jbx Signature Overview |
---|
Click to jump to signature section
AV Detection: |
---|
Found malware configuration | Show sources |
Source: | Malware Configuration Extractor: |
Multi AV Scanner detection for submitted file | Show sources |
Source: | ReversingLabs: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: |
Source: | Code function: | 1_2_00000239A18DFA20 | |
Source: | Code function: | 1_2_00000239A18D4060 | |
Source: | Code function: | 1_2_00000239A18D9460 | |
Source: | Code function: | 1_2_00000239A18C4470 | |
Source: | Code function: | 1_2_00000239A18C4470 | |
Source: | Code function: | 1_2_00000239A18DFBA0 | |
Source: | Code function: | 1_2_00000239A18DFBA0 | |
Source: | Code function: | 1_2_00000239A18CA3B0 | |
Source: | Code function: | 1_2_00000239A18C2BC0 | |
Source: | Code function: | 1_2_00000239A18C5BE0 | |
Source: | Code function: | 1_2_00000239A18DE3F0 | |
Source: | Code function: | 1_2_00000239A18CE320 | |
Source: | Code function: | 1_2_00000239A18E5F60 | |
Source: | Code function: | 1_2_00000239A18E5EC0 | |
Source: | Code function: | 1_2_00000239A18C6EF0 | |
Source: | Code function: | 1_2_00000239A18D0A00 | |
Source: | Code function: | 1_2_00000239A18DB520 | |
Source: | Code function: | 1_2_00000239A18D4D50 | |
Source: | Code function: | 1_2_00000239A18E3990 |
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Code function: | 0_2_001A911C | |
Source: | Code function: | 0_2_0019C201 | |
Source: | Code function: | 0_2_001A82BD | |
Source: | Code function: | 0_2_001A941B | |
Source: | Code function: | 0_2_0019C5D3 | |
Source: | Code function: | 0_2_001A16DE | |
Source: | Code function: | 0_2_001A880E | |
Source: | Code function: | 0_2_0018C950 | |
Source: | Code function: | 0_2_0019C9BB | |
Source: | Code function: | 0_2_0019B9CE | |
Source: | Code function: | 0_2_001ABBF1 | |
Source: | Code function: | 0_2_00195C19 | |
Source: | Code function: | 0_2_001A4D22 | |
Source: | Code function: | 0_2_001A7D6E | |
Source: | Code function: | 0_2_001A9E7F | |
Source: | Code function: | 0_2_0019BE63 | |
Source: | Code function: | 0_2_001A8EA1 | |
Source: | Code function: | 0_2_00B33168 | |
Source: | Code function: | 1_2_00000239A18C2F30 | |
Source: | Code function: | 1_2_00000239A18CC750 | |
Source: | Code function: | 1_2_00000239A18D4260 | |
Source: | Code function: | 1_2_00000239A18E4CF0 | |
Source: | Code function: | 1_2_00000239A18C1030 | |
Source: | Code function: | 1_2_00000239A18DE47D | |
Source: | Code function: | 1_2_00000239A18D73A0 | |
Source: | Code function: | 1_2_00000239A18C3BB0 | |
Source: | Code function: | 1_2_00000239A18E33D0 | |
Source: | Code function: | 1_2_00000239A18DE3F0 | |
Source: | Code function: | 1_2_00000239A18D17F0 | |
Source: | Code function: | 1_2_00000239A18D740C | |
Source: | Code function: | 1_2_00000239A18C4730 | |
Source: | Code function: | 1_2_00000239A18C7340 | |
Source: | Code function: | 1_2_00000239A18E5F60 | |
Source: | Code function: | 1_2_00000239A18D7760 | |
Source: | Code function: | 1_2_00000239A18D1EA0 | |
Source: | Code function: | 1_2_00000239A18E52C0 | |
Source: | Code function: | 1_2_00000239A18D5AC0 | |
Source: | Code function: | 1_2_00000239A18D7EE0 | |
Source: | Code function: | 1_2_00000239A18CF700 | |
Source: | Code function: | 1_2_00000239A18E4B10 | |
Source: | Code function: | 1_2_00000239A18D9A80 | |
Source: | Code function: | 1_2_00000239A18CFE8E | |
Source: | Code function: | 1_2_00000239A18D51A0 | |
Source: | Code function: | 1_2_00000239A18E45D0 | |
Source: | Code function: | 1_2_00000239A18D35D0 | |
Source: | Code function: | 1_2_00000239A18C79D0 | |
Source: | Code function: | 1_2_00000239A18D0A00 | |
Source: | Code function: | 1_2_00000239A18DB920 | |
Source: | Code function: | 1_2_00000239A18DED70 |
Source: | Code function: | 1_2_00000239A18CC750 | |
Source: | Code function: | 1_2_00000239A18DC550 |
Source: | Process Stats: |
Source: | ReversingLabs: |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Joe Sandbox Cloud Basic: | Perma Link |
Source: | Code function: | 1_2_00000239A18CF3C0 |
Source: | Mutant created: |
Source: | Code function: | 0_2_00181E80 |
Source: | System information queried: | Jump to behavior |
Source: | Classification label: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: |
Source: | Code function: | 0_2_00190094 | |
Source: | Code function: | 0_2_0018D0F2 | |
Source: | Code function: | 0_2_00194438 | |
Source: | Code function: | 0_2_0019CEEF | |
Source: | Code function: | 0_2_00B5049D | |
Source: | Code function: | 1_2_00000239A18DDF25 |
Source: | Code function: | 0_2_0019DD3C |
Malware Analysis System Evasion: |
---|
Tries to detect virtualization through RDTSC time measurements | Show sources |
Source: | RDTSC instruction interceptor: |
Found evasive API chain (trying to detect sleep duration tampering with parallel thread) | Show sources |
Source: | Function Chain: |
Source: | Thread sleep count: | Jump to behavior |
Source: | Last function: |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Code function: | 1_2_00000239A18DFA20 |
Source: | Code function: | 1_2_00000239A18DADA0 |
Source: | Binary or memory string: |
Anti Debugging: |
---|
Found potential dummy code loops (likely to delay analysis) | Show sources |
Source: | Process Stats: |
Source: | Code function: | 0_2_0019293C |
Source: | Code function: | 0_2_0019DD3C |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Code function: | 1_2_00000239A18DADA0 |
Source: | Code function: | 1_2_00000239A18DA280 |
Source: | Code function: | 0_2_0019676A | |
Source: | Code function: | 0_2_0019293C | |
Source: | Code function: | 0_2_0018CFF8 |
HIPS / PFW / Operating System Protection Evasion: |
---|
Writes to foreign memory regions | Show sources |
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior |
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Queries volume information: | Jump to behavior |
Source: | Code function: | 0_2_0019A134 | |
Source: | Code function: | 0_2_0019A1F6 | |
Source: | Code function: | 0_2_0019A220 | |
Source: | Code function: | 0_2_0019A287 | |
Source: | Code function: | 0_2_0019A2C3 | |
Source: | Code function: | 0_2_001995B5 | |
Source: | Code function: | 0_2_001A7650 | |
Source: | Code function: | 0_2_001986AD | |
Source: | Code function: | 0_2_001A772A | |
Source: | Code function: | 0_2_00191742 | |
Source: | Code function: | 0_2_001998D3 | |
Source: | Code function: | 0_2_001A7918 | |
Source: | Code function: | 0_2_00198929 | |
Source: | Code function: | 0_2_0018FAA9 | |
Source: | Code function: | 0_2_00199D6C | |
Source: | Code function: | 0_2_00199E61 | |
Source: | Code function: | 0_2_00199F08 | |
Source: | Code function: | 0_2_00199F63 |
Source: | Code function: | 0_2_00197022 |
Stealing of Sensitive Information: |
---|
Yara detected Trickbot | Show sources |
Source: | File source: |
Remote Access Functionality: |
---|
Yara detected Trickbot | Show sources |
Source: | File source: |
Mitre Att&ck Matrix |
---|
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Native API11 | Path Interception | Access Token Manipulation1 | Disable or Modify Tools1 | Input Capture1 | System Time Discovery1 | Remote Services | Input Capture1 | Exfiltration Over Other Network Medium | Encrypted Channel1 | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Process Injection112 | Virtualization/Sandbox Evasion111 | LSASS Memory | Security Software Discovery221 | Remote Desktop Protocol | Archive Collected Data1 | Exfiltration Over Bluetooth | Junk Data | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | Access Token Manipulation1 | Security Account Manager | Virtualization/Sandbox Evasion111 | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | Steganography | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | Process Injection112 | NTDS | Process Discovery2 | Distributed Component Object Model | Input Capture | Scheduled Transfer | Protocol Impersonation | SIM Card Swap | Carrier Billing Fraud | |
Cloud Accounts | Cron | Network Logon Script | Network Logon Script | Deobfuscate/Decode Files or Information1 | LSA Secrets | System Network Configuration Discovery1 | SSH | Keylogging | Data Transfer Size Limits | Fallback Channels | Manipulate Device Communication | Manipulate App Store Rankings or Ratings | |
Replication Through Removable Media | Launchd | Rc.common | Rc.common | Obfuscated Files or Information3 | Cached Domain Credentials | System Information Discovery123 | VNC | GUI Input Capture | Exfiltration Over C2 Channel | Multiband Communication | Jamming or Denial of Service | Abuse Accessibility Features |
Behavior Graph |
---|
Screenshots |
---|
Thumbnails
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Antivirus, Machine Learning and Genetic Malware Detection |
---|
Initial Sample |
---|
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
29% | ReversingLabs | Win32.Trojan.Trickpak |
Dropped Files |
---|
No Antivirus matches |
---|
Unpacked PE Files |
---|
No Antivirus matches |
---|
Domains |
---|
No Antivirus matches |
---|
URLs |
---|
No Antivirus matches |
---|
Domains and IPs |
---|
General Information |
---|
Joe Sandbox Version: | 34.0.0 Boulder Opal |
Analysis ID: | 516930 |
Start date: | 06.11.2021 |
Start time: | 15:02:51 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 6m 52s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Sample file name: | dngqoAXyDd.exe |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 21 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | MAL |
Classification: | mal80.troj.evad.winEXE@5/0@0/0 |
EGA Information: | Failed |
HDC Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
Warnings: | Show All
|
Simulations |
---|
Behavior and APIs |
---|
Time | Type | Description |
---|---|---|
15:04:04 | API Interceptor | |
15:04:04 | API Interceptor |
Joe Sandbox View / Context |
---|
Created / dropped Files |
---|
No created / dropped files found |
---|
Static File Info |
---|
General | |
---|---|
File type: | |
Entropy (8bit): | 6.167416806599989 |
TrID: |
|
File name: | dngqoAXyDd.exe |
File size: | 652800 |
MD5: | 0afbb383c5cea9f11202d572141bb0f4 |
SHA1: | 148266112b25087f10ac1124ea32630e48fb0bd9 |
SHA256: | 6a910ec8055b3844e3dd14c7af08a68110abc9395a88ab9199e69ed07be27210 |
SHA512: | 702447b6e1313224d4c8084f716d8d838090c7bd9fb3558c6ab4553ce3676bb5fe1c2ebde61e4ed8b7bb6d3d7f1dfd11c434e5e0f9b7baa2511a12fd1c501880 |
SSDEEP: | 12288:AjX3XdmePk2BSPkno2voTFa24aZZTUQxIpTLY0E5pM:2HXgASPMNvoTFFjT8tLYNH |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1...u...u...u.......b.....&.....|...r...u...#.....'.G.......t...u...t.......t...Richu...................PE..L....(.a........... |
File Icon |
---|
Icon Hash: | 0000000000000000 |
Static PE Info |
---|
General | |
---|---|
Entrypoint: | 0x40cfee |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | 32BIT_MACHINE, EXECUTABLE_IMAGE |
DLL Characteristics: | TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT |
Time Stamp: | 0x618528F1 [Fri Nov 5 12:52:01 2021 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 5 |
OS Version Minor: | 1 |
File Version Major: | 5 |
File Version Minor: | 1 |
Subsystem Version Major: | 5 |
Subsystem Version Minor: | 1 |
Import Hash: | 2a49715e49b2891839bf716e121ca434 |
Entrypoint Preview |
---|
Instruction |
---|
call 00007FD4D5055364h |
jmp 00007FD4D504B1BEh |
cmp ecx, dword ptr [00443AD4h] |
jne 00007FD4D504B334h |
rep ret |
jmp 00007FD4D50553EBh |
push eax |
push dword ptr fs:[00000000h] |
lea eax, dword ptr [esp+0Ch] |
sub esp, dword ptr [esp+0Ch] |
push ebx |
push esi |
push edi |
mov dword ptr [eax], ebp |
mov ebp, eax |
mov eax, dword ptr [00443AD4h] |
xor eax, ebp |
push eax |
push dword ptr [ebp-04h] |
mov dword ptr [ebp-04h], FFFFFFFFh |
lea eax, dword ptr [ebp-0Ch] |
mov dword ptr fs:[00000000h], eax |
ret |
push eax |
push dword ptr fs:[00000000h] |
lea eax, dword ptr [esp+0Ch] |
sub esp, dword ptr [esp+0Ch] |
push ebx |
push esi |
push edi |
mov dword ptr [eax], ebp |
mov ebp, eax |
mov eax, dword ptr [00443AD4h] |
xor eax, ebp |
push eax |
mov dword ptr [ebp-10h], esp |
push dword ptr [ebp-04h] |
mov dword ptr [ebp-04h], FFFFFFFFh |
lea eax, dword ptr [ebp-0Ch] |
mov dword ptr fs:[00000000h], eax |
ret |
push eax |
push dword ptr fs:[00000000h] |
lea eax, dword ptr [esp+0Ch] |
sub esp, dword ptr [esp+0Ch] |
push ebx |
push esi |
push edi |
mov dword ptr [eax], ebp |
mov ebp, eax |
mov eax, dword ptr [00443AD4h] |
xor eax, ebp |
push eax |
mov dword ptr [ebp-10h], eax |
push dword ptr [ebp-04h] |
mov dword ptr [ebp-04h], FFFFFFFFh |
lea eax, dword ptr [ebp-0Ch] |
mov dword ptr fs:[00000000h], eax |
ret |
push eax |
push dword ptr fs:[00000000h] |
lea eax, dword ptr [esp+0Ch] |
sub esp, dword ptr [esp+0Ch] |
Rich Headers |
---|
Programming Language: |
|
Data Directories |
---|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x48000 | 0x50 | .idata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x49000 | 0x59689 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0xa3000 | 0x1db0 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x3b0a0 | 0x1c | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x3ea50 | 0x40 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x4826c | 0x21c | .idata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Sections |
---|
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x382bb | 0x38400 | False | 0.395729166667 | data | 5.67953550398 | IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ |
.rdata | 0x3a000 | 0x8082 | 0x8200 | False | 0.237379807692 | data | 3.46352247423 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x43000 | 0x4598 | 0x2000 | False | 0.2734375 | data | 3.48353069957 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
.idata | 0x48000 | 0xc7b | 0xe00 | False | 0.318080357143 | data | 4.19163051635 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
.rsrc | 0x49000 | 0x59689 | 0x59800 | False | 0.644514883031 | data | 6.09524824059 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0xa3000 | 0x25c6 | 0x2600 | False | 0.625616776316 | data | 5.79339854832 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Resources |
---|
Name | RVA | Size | Type | Language | Country |
---|---|---|---|---|---|
RT_ICON | 0x906e0 | 0x2e8 | data | ||
RT_ICON | 0x909c8 | 0x1e8 | data | ||
RT_ICON | 0x90bb0 | 0x128 | GLS_BINARY_LSB_FIRST | ||
RT_ICON | 0x90cd8 | 0x6c8 | data | ||
RT_ICON | 0x913a0 | 0x568 | GLS_BINARY_LSB_FIRST | ||
RT_ICON | 0x91908 | 0x988 | data | ||
RT_ICON | 0x92290 | 0xca8 | data | ||
RT_ICON | 0x92f38 | 0xf0 | data | ||
RT_ICON | 0x93028 | 0xd0 | data | ||
RT_ICON | 0x930f8 | 0xb0 | GLS_BINARY_LSB_FIRST | ||
RT_ICON | 0x931a8 | 0x368 | GLS_BINARY_LSB_FIRST | ||
RT_MESSAGETABLE | 0x49518 | 0x471c6 | data | ||
RT_GROUP_ICON | 0x93510 | 0xa0 | data | ||
RT_VERSION | 0x935b0 | 0x270 | data | English | United States |
RT_MANIFEST | 0x49510 | 0x2 | Little-endian UTF-16 Unicode text, with no line terminators | English | United States |
Imports |
---|
DLL | Import |
---|---|
KERNEL32.dll | MultiByteToWideChar, lstrlenA, LoadResource, SizeofResource, VirtualAlloc, FindResourceA, SetStdHandle, WriteConsoleW, LoadLibraryW, FreeLibrary, SetConsoleCtrlHandler, InterlockedIncrement, InterlockedDecrement, WideCharToMultiByte, EncodePointer, DecodePointer, Sleep, InterlockedExchange, InitializeCriticalSection, DeleteCriticalSection, EnterCriticalSection, LeaveCriticalSection, InterlockedCompareExchange, GetLastError, HeapAlloc, RtlUnwind, RaiseException, HeapFree, GetCommandLineA, HeapSetInformation, GetStartupInfoW, LCMapStringW, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetModuleHandleW, SetLastError, GetCurrentThreadId, GetCurrentThread, GetProcAddress, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, TerminateProcess, GetCurrentProcess, ExitProcess, WriteFile, GetStdHandle, GetModuleFileNameW, HeapCreate, HeapDestroy, IsProcessorFeaturePresent, GetModuleFileNameA, FreeEnvironmentStringsW, GetEnvironmentStringsW, SetHandleCount, InitializeCriticalSectionAndSpinCount, GetFileType, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, FatalAppExitA, GetConsoleCP, GetConsoleMode, FlushFileBuffers, ReadFile, SetFilePointer, CloseHandle, HeapSize, GetLocaleInfoW, GetUserDefaultLCID, GetLocaleInfoA, EnumSystemLocalesA, IsValidLocale, GetStringTypeW, HeapReAlloc, CreateFileW |
USER32.dll | GetSystemMetrics, GetDC |
SHELL32.dll | SHGetFolderPathA |
Version Infos |
---|
Description | Data |
---|---|
InternalName | correct.dll |
FileVersion | 1.85.0.158 |
CompanyName | ol3 corp. |
ProductName | ol3 |
ProductVersion | 1.8.80.158 |
FileDescription | rne topd netikoe |
OriginalFilename | correct.dll |
Translation | 0x0409 0x04b0 |
Possible Origin |
---|
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Network Behavior |
---|
No network behavior found |
---|
Code Manipulations |
---|
Statistics |
---|
CPU Usage |
---|
Click to jump to process
Memory Usage |
---|
Click to jump to process
Behavior |
---|
Click to jump to process
System Behavior |
---|
General |
---|
Start time: | 15:03:52 |
Start date: | 06/11/2021 |
Path: | C:\Users\user\Desktop\dngqoAXyDd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x180000 |
File size: | 652800 bytes |
MD5 hash: | 0AFBB383C5CEA9F11202D572141BB0F4 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
General |
---|
Start time: | 15:03:58 |
Start date: | 06/11/2021 |
Path: | C:\Windows\System32\wermgr.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7ae910000 |
File size: | 209312 bytes |
MD5 hash: | FF214585BF10206E21EA8EBA202FACFD |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 15:04:00 |
Start date: | 06/11/2021 |
Path: | C:\Windows\System32\cmd.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7180e0000 |
File size: | 273920 bytes |
MD5 hash: | 4E2ACF4F8A396486AB4268C94A6A245F |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Disassembly |
---|
Code Analysis |
---|
Executed Functions |
---|
Function 00B33168, Relevance: 29.0, APIs: 15, Strings: 1, Instructions: 1008sleepCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00181E80, Relevance: 28.1, APIs: 13, Strings: 3, Instructions: 132memoryCOMMON
C-Code - Quality: 91% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 94% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00181900, Relevance: 4.5, APIs: 3, Instructions: 46COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00188C0F, Relevance: 1.6, APIs: 1, Instructions: 79COMMON
C-Code - Quality: 80% |
|
APIs |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0019D266, Relevance: 1.6, APIs: 1, Instructions: 52memoryCOMMON
C-Code - Quality: 86% |
|
APIs |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00192402, Relevance: 1.5, APIs: 1, Instructions: 3COMMON
APIs |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Non-executed Functions |
---|
C-Code - Quality: 100% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0018CFF8, Relevance: 7.6, APIs: 5, Instructions: 58COMMON
C-Code - Quality: 85% |
|
APIs |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0019A1F6, Relevance: 1.5, APIs: 1, Instructions: 14COMMON
C-Code - Quality: 84% |
|
APIs |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0019676A, Relevance: 1.5, APIs: 1, Instructions: 4COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
Strings |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0019B9CE, Relevance: .5, Instructions: 489COMMONCrypto
C-Code - Quality: 100% |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0019C9BB, Relevance: .4, Instructions: 355COMMONCrypto
C-Code - Quality: 100% |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0019C5D3, Relevance: .3, Instructions: 349COMMONCrypto
C-Code - Quality: 100% |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0019C201, Relevance: .3, Instructions: 332COMMON
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0019BE63, Relevance: .3, Instructions: 326COMMONCrypto
C-Code - Quality: 100% |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 001A28BD, Relevance: 54.3, APIs: 36, Instructions: 344COMMON
C-Code - Quality: 85% |
|
APIs |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 001927B2, Relevance: 42.1, APIs: 18, Strings: 6, Instructions: 109libraryloadermemoryCOMMON
C-Code - Quality: 62% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0018EF48, Relevance: 24.1, APIs: 16, Instructions: 95COMMON
C-Code - Quality: 97% |
|
APIs |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 70% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 95% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0018B333, Relevance: 18.1, APIs: 12, Instructions: 139COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 67% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 76% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0018EA95, Relevance: 13.7, APIs: 9, Instructions: 181COMMON
C-Code - Quality: 81% |
|
APIs |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 85% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 59% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 91% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 34% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0019CF22, Relevance: 9.1, APIs: 6, Instructions: 92COMMON
C-Code - Quality: 79% |
|
APIs |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00191BCA, Relevance: 9.0, APIs: 6, Instructions: 47COMMON
C-Code - Quality: 81% |
|
APIs |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 001A753A, Relevance: 7.6, APIs: 5, Instructions: 71COMMON
C-Code - Quality: 95% |
|
APIs |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0019D2E8, Relevance: 7.6, APIs: 5, Instructions: 68COMMON
C-Code - Quality: 94% |
|
APIs |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00192389, Relevance: 7.5, APIs: 5, Instructions: 34COMMON
C-Code - Quality: 78% |
|
APIs |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0018DB63, Relevance: 6.1, APIs: 4, Instructions: 130COMMON
C-Code - Quality: 96% |
|
APIs |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 001A700C, Relevance: 6.1, APIs: 4, Instructions: 103COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00195463, Relevance: 6.0, APIs: 4, Instructions: 49COMMON
C-Code - Quality: 100% |
|
APIs |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0018C5B4, Relevance: 6.0, APIs: 4, Instructions: 41COMMON
C-Code - Quality: 87% |
|
APIs |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 88% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Executed Functions |
---|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00000239A18DA280, Relevance: 1.6, APIs: 1, Instructions: 77libraryloaderCOMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00000239A18E39E0, Relevance: 7.1, APIs: 1, Strings: 3, Instructions: 138COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00000239A18C8B90, Relevance: 3.7, APIs: 1, Strings: 1, Instructions: 207COMMON
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00000239A18C1DF0, Relevance: 1.6, APIs: 1, Instructions: 150synchronizationCOMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Non-executed Functions |
---|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00000239A18D0A00, Relevance: .7, Instructions: 711COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00000239A18DE3F0, Relevance: .4, Instructions: 389COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00000239A18CE320, Relevance: .3, Instructions: 334COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00000239A18DFBA0, Relevance: .3, Instructions: 294COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00000239A18D4D50, Relevance: .2, Instructions: 155COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00000239A18C2BC0, Relevance: .1, Instructions: 111COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00000239A18DB520, Relevance: .1, Instructions: 98COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00000239A18C6EF0, Relevance: .1, Instructions: 85COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00000239A18E5EC0, Relevance: .1, Instructions: 77COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00000239A18D4060, Relevance: .1, Instructions: 75COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00000239A18C5BE0, Relevance: .1, Instructions: 72COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00000239A18D9460, Relevance: .1, Instructions: 67COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00000239A18E3990, Relevance: .0, Instructions: 22COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00000239A18DADA0, Relevance: .0, Instructions: 6COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |