Windows
Analysis Report
8A3kk3sc5r.exe
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- 8A3kk3sc5r.exe (PID: 4360 cmdline:
"C:\Users\ user\Deskt op\8A3kk3s c5r.exe" MD5: EEDFA32E8A73F543F237B4F9AE575176) - WerFault.exe (PID: 6552 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 4 360 -s 191 6 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
- cleanup
{"C2 url": "http://ngdatas.pw/"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Socelars | Yara detected Socelars | Joe Security | ||
INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM | Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Socelars | Yara detected Socelars | Joe Security | ||
JoeSecurity_Socelars | Yara detected Socelars | Joe Security | ||
JoeSecurity_Socelars | Yara detected Socelars | Joe Security | ||
JoeSecurity_Socelars | Yara detected Socelars | Joe Security | ||
JoeSecurity_Socelars | Yara detected Socelars | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Socelars | Yara detected Socelars | Joe Security | ||
INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM | Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) | ditekSHen |
| |
JoeSecurity_Socelars | Yara detected Socelars | Joe Security | ||
INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM | Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) | ditekSHen |
| |
JoeSecurity_Socelars | Yara detected Socelars | Joe Security | ||
Click to see the 3 entries |
Click to jump to signature section
AV Detection |
---|
Source: | Malware Configuration Extractor: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Avira: | ||
Source: | Avira: |
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Source: | Virustotal: | Perma Link |
Source: | Joe Sandbox ML: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | Static PE information: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Static PE information: |
Networking |
---|
Source: | DNS query: |
Source: | URLs: |
Source: | ASN Name: |
Source: | JA3 fingerprint: |
Source: | IP Address: | ||
Source: | IP Address: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | String found in binary or memory: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Binary or memory string: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Process created: |
Source: | Code function: | 1_2_00DCB0D0 | |
Source: | Code function: | 1_2_00DA5090 | |
Source: | Code function: | 1_2_00DB1030 | |
Source: | Code function: | 1_2_00DB59C0 | |
Source: | Code function: | 1_2_00DD89E0 | |
Source: | Code function: | 1_2_00DEF9B0 | |
Source: | Code function: | 1_2_00DF1170 | |
Source: | Code function: | 1_2_00DD4120 | |
Source: | Code function: | 1_2_00DD3AE0 | |
Source: | Code function: | 1_2_00DCAA90 | |
Source: | Code function: | 1_2_00DA8A80 | |
Source: | Code function: | 1_2_00DB1A50 | |
Source: | Code function: | 1_2_00DCE250 | |
Source: | Code function: | 1_2_00D97A30 | |
Source: | Code function: | 1_2_00D9B3D0 | |
Source: | Code function: | 1_2_00D92380 | |
Source: | Code function: | 1_2_00DA2380 | |
Source: | Code function: | 1_2_00DAA380 | |
Source: | Code function: | 1_2_00DB3BB0 | |
Source: | Code function: | 1_2_00DCFB50 | |
Source: | Code function: | 1_2_00DF0B50 | |
Source: | Code function: | 1_2_00D9CB40 | |
Source: | Code function: | 1_2_00DC5370 | |
Source: | Code function: | 1_2_00DA1B20 | |
Source: | Code function: | 1_2_00DBDCF0 | |
Source: | Code function: | 1_2_00DEDC80 | |
Source: | Code function: | 1_2_00D9A440 | |
Source: | Code function: | 1_2_00DB9C70 | |
Source: | Code function: | 1_2_00DA65A0 | |
Source: | Code function: | 1_2_00E83D70 | |
Source: | Code function: | 1_2_00DDF560 | |
Source: | Code function: | 1_2_00DB2ED0 | |
Source: | Code function: | 1_2_00DB2690 | |
Source: | Code function: | 1_2_00D98E50 |
Source: | Static PE information: |
Source: | Process token adjusted: | Jump to behavior |
Source: | Process token adjusted: | Jump to behavior |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | ||
Source: | Process created: |
Source: | Key value queried: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Classification label: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | API coverage: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Code function: | 1_2_00E7CD56 |
Source: | Process token adjusted: | Jump to behavior |
Source: | Code function: | 1_2_00E89887 | |
Source: | Code function: | 1_2_00E939AB |
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior |
Source: | Code function: | 1_2_00E76432 | |
Source: | Code function: | 1_2_00E7CD56 |
Source: | Code function: | 1_2_00E94134 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Windows Management Instrumentation | 1 LSASS Driver | 1 Process Injection | 1 Virtualization/Sandbox Evasion | 1 Input Capture | 1 System Time Discovery | Remote Services | 1 Input Capture | Exfiltration Over Other Network Medium | 11 Encrypted Channel | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 LSASS Driver | 1 Process Injection | LSASS Memory | 31 Security Software Discovery | Remote Desktop Protocol | 1 Archive Collected Data | Exfiltration Over Bluetooth | 1 Ingress Tool Transfer | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | 1 Deobfuscate/Decode Files or Information | Security Account Manager | 1 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | 2 Non-Application Layer Protocol | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | 1 Obfuscated Files or Information | NTDS | 1 Remote System Discovery | Distributed Component Object Model | Input Capture | Scheduled Transfer | 113 Application Layer Protocol | SIM Card Swap | Carrier Billing Fraud | |
Cloud Accounts | Cron | Network Logon Script | Network Logon Script | 1 Software Packing | LSA Secrets | 1 System Network Configuration Discovery | SSH | Keylogging | Data Transfer Size Limits | Fallback Channels | Manipulate Device Communication | Manipulate App Store Rankings or Ratings | |
Replication Through Removable Media | Launchd | Rc.common | Rc.common | Steganography | Cached Domain Credentials | 1 System Information Discovery | VNC | GUI Input Capture | Exfiltration Over C2 Channel | Multiband Communication | Jamming or Denial of Service | Abuse Accessibility Features |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
64% | Virustotal | Browse | ||
74% | ReversingLabs | Win32.Trojan.FBStealer | ||
100% | Avira | HEUR/AGEN.1209209 | ||
100% | Avira | JS/SpyBanker.G2 | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link | Download |
---|---|---|---|---|---|
100% | Avira | HEUR/AGEN.1209209 | Download File | ||
100% | Avira | JS/SpyBanker.G2 | Download File | ||
100% | Avira | HEUR/AGEN.1209209 | Download File | ||
100% | Avira | JS/SpyBanker.G2 | Download File | ||
100% | Avira | HEUR/AGEN.1209209 | Download File | ||
100% | Avira | JS/SpyBanker.G2 | Download File | ||
100% | Avira | HEUR/AGEN.1209209 | Download File | ||
100% | Avira | JS/SpyBanker.G2 | Download File |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
8% | Virustotal | Browse |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
2% | Virustotal | Browse | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
3% | Virustotal | Browse | ||
100% | Avira URL Cloud | malware | ||
0% | URL Reputation | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
iplogger.org | 148.251.234.83 | true | false | high | |
www.listincode.com | 149.28.253.196 | true | true |
| unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | high | ||
true |
| unknown | |
true |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
true |
| unknown | ||
true |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
true |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
true |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
148.251.234.83 | iplogger.org | Germany | 24940 | HETZNER-ASDE | false | |
149.28.253.196 | www.listincode.com | United States | 20473 | AS-CHOOPAUS | true |
Joe Sandbox Version: | 34.0.0 Boulder Opal |
Analysis ID: | 567602 |
Start date: | 07.02.2022 |
Start time: | 13:25:47 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 8m 9s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Sample file name: | 8A3kk3sc5r.exe |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 24 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | MAL |
Classification: | mal100.troj.winEXE@2/6@2/2 |
EGA Information: |
|
HDC Information: |
|
HCA Information: | Failed |
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WerFault.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
- Excluded IPs from analysis (whitelisted): 20.189.173.21
- Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, client.wns.windows.com, fs.microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, onedsblobprdwus16.westus.cloudapp.azure.com, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, watson.telemetry.microsoft.com, arc.msn.com
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
Time | Type | Description |
---|---|---|
13:26:58 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
148.251.234.83 | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
www.listincode.com | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
iplogger.org | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
AS-CHOOPAUS | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
HETZNER-ASDE | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
37f463bf4616ecd445d4a1937da06e19 | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_8A3kk3sc5r.exe_96d850779c25a1697eb7a6e5793779f04428b93e_e51a470d_19e8227b\Report.wer
Download File
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 1.0249882522682112 |
Encrypted: | false |
SSDEEP: | 192:GUbo9XuJfHBUZMX3KPjmH6v8/u7sfS274ItI1J:64BUZMXgj18/u7sfX4ItE |
MD5: | B308AE04766D14E75F23BFB124C2F370 |
SHA1: | DECEA48B2DD17416D2FB90FA3C0B66C19ED23407 |
SHA-256: | 892A90FAE3562006F5DA1E85CFC7D8DC34263AEE80702D35A44A0E712E05320A |
SHA-512: | 658BBC3098EF39F192C1DCBC0EC7FA093F92062FE757ADE414994DEE05832DD8C14193A507AF08AFD162B0D6D9FC38A10473E6DC9D66258B182198DF127FB542 |
Malicious: | true |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8298 |
Entropy (8bit): | 3.6961205798819945 |
Encrypted: | false |
SSDEEP: | 192:Rrl7r3GLNijKw65c6YFQSU1TgmfBlkS1CprF89bCpsf5Wm:RrlsNi56C6YySU1Tgmf4S/CCfh |
MD5: | 6CA2379C5C0076577961ADEFE8C9EB1F |
SHA1: | 4245E2D6BB2F91A9A90E83BF45CCB97F9D83F783 |
SHA-256: | 160F854E0D0C4CF543B85EDE74016A906731DE7C17A72C5255250210A2D30906 |
SHA-512: | 48ECF677A977971C9728D9489203EC72848133AE6EA29ACD8F0238366F90F9C964470AF8C61A47E61A005238982B4B1561FFEE601464DA753064EB1764B3F9A2 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4563 |
Entropy (8bit): | 4.448787248721358 |
Encrypted: | false |
SSDEEP: | 48:cvIwSD8zseJgtWI9s6WSC8BC8fm8M4J9ZUPDt8UPDfFv9+q8IwPDkqPDy2cLzjz8:uITfUD7SNNJEPJ9W5NATLyd |
MD5: | 46B09129D53D181476C2B3A66B244CD3 |
SHA1: | C8607F18595D9772D30C4F9AD7C2CBF175B85653 |
SHA-256: | D27CA5EFD48A815BB907266467D07F3CD00AE72F5D5DAC3209231D55975EE041 |
SHA-512: | B7324390A5D2ACD5F29E93AC4BDEE5724E1AFAE0246B8190E90D54D79BB065FED89C42C9E542DE8E765E5EA65C52E020021108DE8CB6E7FFAB5BC0D566253765 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 134202 |
Entropy (8bit): | 1.9378077508361713 |
Encrypted: | false |
SSDEEP: | 768:R00P76GMXGIlIfcPXbUX7O2y8StGeh7l6iQ:R0nXGItPXgX7O1Geh7s5 |
MD5: | 60BA5D7ADCD352B28BCBF2FB09AFD8B8 |
SHA1: | 0ED8A2DC9A893120E3D6429674C700163CF17457 |
SHA-256: | 64D279B38BDCDC6BFC88A1D12997A94048DDAB5DCF8663376AEDB1F88DE18A65 |
SHA-512: | 2F0A601FC47985427D12AC5432160B1275C3D0CF9ABCCF567B54BF872CEBE3EDF65CFC3A1CEC2677C1344D11CCD007FE52C92FD91DC261302C24AE77BD25CADB |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1572864 |
Entropy (8bit): | 4.269959507307803 |
Encrypted: | false |
SSDEEP: | 12288:g1ELwOcPRtkusvwQxrMwEwm6I8HVntmE5EhmZtNXwI+Sb4N4zWRiY:GELwOcPRtkusvwZ0 |
MD5: | 8C8D04D1B467BC710E6E73A4C6203EC2 |
SHA1: | 5A83C7A57EEDF47B2A78DBB2AB5919D78B315C29 |
SHA-256: | 631D06C63ABAED17184B137F6C2690DFF4EE1664F89939E2646E1DFBF5580D51 |
SHA-512: | A32F03023B112FC60662821479FE360F4675414099970FEEE202FEC3E6B6F9DB1B89FD152A24747224037A467FF3574F9BB17623C865ADA87DF6DBFD8BB3579D |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 36864 |
Entropy (8bit): | 4.204371443370176 |
Encrypted: | false |
SSDEEP: | 768:axqXPdCeMwqhFrGCAL5ftx1+J4X3FFU7gBqX7eq5QMVyi6ai4LXauzmhQW:6fFwYsbCRx/ |
MD5: | 32C0CC9050A60C9457F119DE3C808A88 |
SHA1: | F928BA06A603118127AAAD88AFF5B6A7BC10C379 |
SHA-256: | 2700503E2B0C15C4A9C6806461892075101648CD14207607E5FDF4FF741F4C82 |
SHA-512: | 1CF46D1126892617FA440ED0D8252258BC1B64C8D15850F104D217C5639A60FC7984FD6F8828484523A2EC4C966C8AFBEF4C430BEB4E104C4192B93AFF1745D6 |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 6.713072903710455 |
TrID: |
|
File name: | 8A3kk3sc5r.exe |
File size: | 1501184 |
MD5: | eedfa32e8a73f543f237b4f9ae575176 |
SHA1: | abf870b3c7bfaff9a0a1bec1fdabb93853696114 |
SHA256: | 1ceb2e740663635ec5944806dc83db30f907c6ea531e57766b46b57a9e250558 |
SHA512: | 50356b37470a25d7888174546d89cf46d43a7c046f5e26cfa1f5a5f08a1ad16ea212278086c53f00c23ce8655def8036d0ebecf412e4facefd7a06375e1c61a9 |
SSDEEP: | 24576:VLtp6U1CeUj9HZyQKSdlU5ZIn2MqEs9NWkH9S6RJaV3vfBC:VppznU5G027YkH9S6RJalfBC |
File Content Preview: | MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......Z29k.SW8.SW8.SW8.8T9.SW8.8R9.SW8L&R9OSW8L&S9.SW8L&T9.SW8.&_9.SW8.8S9.SW8.8Q9.SW8.8V9.SW8.SV8.SW8.&S9.SW8.&R9.SW8.&.8.SW8.S.8.SW |
Icon Hash: | e8c6ccc4c4c4e878 |
Entrypoint: | 0x4e7363 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | 32BIT_MACHINE, EXECUTABLE_IMAGE |
DLL Characteristics: | TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT |
Time Stamp: | 0x61FCA2E3 [Fri Feb 4 03:52:03 2022 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | d69e4c13e25f0ad622344ac56118c0df |
Instruction |
---|
call 00007FF294CC42FDh |
jmp 00007FF294CC3CD9h |
and dword ptr [ecx+04h], 00000000h |
mov eax, ecx |
and dword ptr [ecx+08h], 00000000h |
mov dword ptr [ecx+04h], 00529C4Ch |
mov dword ptr [ecx], 0051B510h |
ret |
push ebp |
mov ebp, esp |
sub esp, 0Ch |
lea ecx, dword ptr [ebp-0Ch] |
call 00007FF294CC3E3Fh |
push 00545F6Ch |
lea eax, dword ptr [ebp-0Ch] |
push eax |
call 00007FF294CC5CE3h |
int3 |
push ebp |
mov ebp, esp |
sub esp, 0Ch |
lea ecx, dword ptr [ebp-0Ch] |
call 00007FF294C72CE5h |
push 00542220h |
lea eax, dword ptr [ebp-0Ch] |
push eax |
call 00007FF294CC5CC6h |
int3 |
int3 |
push 004EB350h |
push dword ptr fs:[00000000h] |
mov eax, dword ptr [esp+10h] |
mov dword ptr [esp+10h], ebp |
lea ebp, dword ptr [esp+10h] |
sub esp, eax |
push ebx |
push esi |
push edi |
mov eax, dword ptr [00548944h] |
xor dword ptr [ebp-04h], eax |
xor eax, ebp |
push eax |
mov dword ptr [ebp-18h], esp |
push dword ptr [ebp-08h] |
mov eax, dword ptr [ebp-04h] |
mov dword ptr [ebp-04h], FFFFFFFEh |
mov dword ptr [ebp-08h], eax |
lea eax, dword ptr [ebp-10h] |
mov dword ptr fs:[00000000h], eax |
ret |
push ebp |
mov ebp, esp |
and dword ptr [0054E488h], 00000000h |
sub esp, 24h |
or dword ptr [00548960h], 01h |
push 0000000Ah |
call dword ptr [0051B1D4h] |
test eax, eax |
je 00007FF294CC400Fh |
and dword ptr [ebp+00h], 00000000h |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x146904 | 0xa0 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x151000 | 0x1d1a8 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x16f000 | 0x8188 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x13e990 | 0x38 | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x13eac0 | 0x18 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x13e9c8 | 0x40 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x11b000 | 0x30c | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x113821 | 0x113a00 | False | 0.504362422052 | data | 6.55306989594 | IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ |
.bdkkxia | 0x115000 | 0x585a | 0x5a00 | False | 0.467838541667 | data | 6.00358917956 | IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ |
.rdata | 0x11b000 | 0x2cac2 | 0x2cc00 | False | 0.451619238827 | data | 5.83294945602 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x148000 | 0x77a4 | 0x2e00 | False | 0.252632472826 | data | 3.89134226287 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
.bdkkxia | 0x150000 | 0x50 | 0x200 | False | 0.02734375 | data | 0.0 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
.rsrc | 0x151000 | 0x1d1a8 | 0x1d200 | False | 0.558887137876 | data | 6.64436838017 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x16f000 | 0x8188 | 0x8200 | False | 0.710667067308 | data | 6.66070777102 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country |
---|---|---|---|---|---|
ZIP | 0x161b50 | 0xc4d6 | Zip archive data, at least v1.0 to extract | Chinese | China |
RT_ICON | 0x151180 | 0x10828 | dBase III DBT, version number 0, next free block index 40 | Chinese | China |
RT_GROUP_ICON | 0x1619a8 | 0x14 | data | Chinese | China |
RT_VERSION | 0x1619c0 | 0x18c | PGP symmetric key encrypted data - Plaintext or unencrypted data | Chinese | China |
RT_MANIFEST | 0x16e028 | 0x17d | XML 1.0 document text | English | United States |
DLL | Import |
---|---|
KERNEL32.dll | GetComputerNameW, GetModuleFileNameA, GetCurrentProcessId, OpenProcess, GetModuleFileNameW, SetLastError, WaitForSingleObject, CreateEventW, FreeLibrary, WinExec, GetPrivateProfileStringW, CopyFileW, SetStdHandle, SetEnvironmentVariableW, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetOEMCP, LocalFree, LocalAlloc, LoadResource, FindResourceW, SizeofResource, LockResource, GetTickCount, GetCurrentThread, Sleep, GetProcessHeap, HeapAlloc, GetLastError, GetTempPathA, SetCurrentDirectoryW, GetShortPathNameA, LoadLibraryW, GetProcAddress, WideCharToMultiByte, MultiByteToWideChar, SystemTimeToFileTime, DosDateTimeToFileTime, GetCurrentProcess, DuplicateHandle, CloseHandle, WriteFile, SetFileTime, SetFilePointer, ReadFile, GetFileType, CreateFileW, CreateDirectoryW, TerminateProcess, GetCurrentDirectoryW, GetACP, IsValidCodePage, FindNextFileW, FindFirstFileExW, FindClose, GetTimeZoneInformation, GetFileSizeEx, GetConsoleOutputCP, SetFilePointerEx, ReadConsoleW, GetConsoleMode, EnumSystemLocalesW, GetUserDefaultLCID, IsValidLocale, GetLocaleInfoW, LCMapStringW, CompareStringW, GetCommandLineW, GetCommandLineA, GetStdHandle, ExitProcess, GetModuleHandleExW, FreeLibraryAndExitThread, ExitThread, CreateThread, LoadLibraryExW, TlsFree, TlsSetValue, TlsGetValue, TlsAlloc, RtlUnwind, RaiseException, GetStringTypeW, WriteConsoleW, GetCPInfo, CompareStringEx, LCMapStringEx, DecodePointer, EncodePointer, InitializeCriticalSectionEx, InitializeSListHead, GetStartupInfoW, IsDebuggerPresent, GetModuleHandleW, ResetEvent, SetEvent, InitializeCriticalSectionAndSpinCount, IsProcessorFeaturePresent, SetUnhandledExceptionFilter, UnhandledExceptionFilter, FlushFileBuffers, QueryPerformanceCounter, MapViewOfFile, CreateFileMappingW, AreFileApisANSI, TryEnterCriticalSection, HeapCreate, HeapFree, EnterCriticalSection, GetFullPathNameW, GetDiskFreeSpaceW, OutputDebugStringA, LockFile, LeaveCriticalSection, InitializeCriticalSection, GetFullPathNameA, SetEndOfFile, UnlockFileEx, GetTempPathW, CreateMutexW, GetFileAttributesW, GetCurrentThreadId, UnmapViewOfFile, HeapValidate, HeapSize, FormatMessageW, GetDiskFreeSpaceA, GetFileAttributesA, GetFileAttributesExW, OutputDebugStringW, FlushViewOfFile, CreateFileA, LoadLibraryA, WaitForSingleObjectEx, DeleteFileA, DeleteFileW, HeapReAlloc, GetSystemInfo, HeapCompact, HeapDestroy, UnlockFile, LockFileEx, GetFileSize, DeleteCriticalSection, GetSystemTimeAsFileTime, GetSystemTime, FormatMessageA |
ADVAPI32.dll | LookupPrivilegeValueW, AdjustTokenPrivileges, LookupAccountNameW, SetSecurityDescriptorOwner, SetSecurityDescriptorGroup, SetSecurityDescriptorDacl, IsValidSecurityDescriptor, InitializeSecurityDescriptor, InitializeAcl, GetTokenInformation, GetLengthSid, FreeSid, EqualSid, DuplicateToken, AllocateAndInitializeSid, AddAccessAllowedAce, AccessCheck, OpenThreadToken, OpenProcessToken |
SHELL32.dll | ShellExecuteExA |
ole32.dll | CoInitializeEx, CoGetObject, CoUninitialize |
WININET.dll | InternetGetCookieExA |
NETAPI32.dll | Netbios |
ntdll.dll | RtlInitUnicodeString, NtFreeVirtualMemory, LdrEnumerateLoadedModules, RtlEqualUnicodeString, RtlAcquirePebLock, NtAllocateVirtualMemory, RtlReleasePebLock, RtlNtStatusToDosError, RtlCreateHeap, RtlDestroyHeap, RtlAllocateHeap, RtlFreeHeap, NtClose, NtOpenKey, NtEnumerateValueKey, NtQueryValueKey |
Description | Data |
---|---|
LegalCopyright | Copyright (C) 2019 |
FileVersion | 1.0.0.1 |
ProductVersion | 1.0.0.1 |
Translation | 0x0409 0x04b0 |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
Chinese | China | |
English | United States |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Feb 7, 2022 13:26:48.482846022 CET | 49748 | 443 | 192.168.2.3 | 149.28.253.196 |
Feb 7, 2022 13:26:48.482920885 CET | 443 | 49748 | 149.28.253.196 | 192.168.2.3 |
Feb 7, 2022 13:26:48.483072996 CET | 49748 | 443 | 192.168.2.3 | 149.28.253.196 |
Feb 7, 2022 13:26:48.767585039 CET | 49748 | 443 | 192.168.2.3 | 149.28.253.196 |
Feb 7, 2022 13:26:48.767641068 CET | 443 | 49748 | 149.28.253.196 | 192.168.2.3 |
Feb 7, 2022 13:26:49.200148106 CET | 443 | 49748 | 149.28.253.196 | 192.168.2.3 |
Feb 7, 2022 13:26:49.200313091 CET | 49748 | 443 | 192.168.2.3 | 149.28.253.196 |
Feb 7, 2022 13:26:49.500679016 CET | 49748 | 443 | 192.168.2.3 | 149.28.253.196 |
Feb 7, 2022 13:26:49.500720978 CET | 443 | 49748 | 149.28.253.196 | 192.168.2.3 |
Feb 7, 2022 13:26:49.501080990 CET | 443 | 49748 | 149.28.253.196 | 192.168.2.3 |
Feb 7, 2022 13:26:49.501167059 CET | 49748 | 443 | 192.168.2.3 | 149.28.253.196 |
Feb 7, 2022 13:26:49.504626036 CET | 49748 | 443 | 192.168.2.3 | 149.28.253.196 |
Feb 7, 2022 13:26:49.545888901 CET | 443 | 49748 | 149.28.253.196 | 192.168.2.3 |
Feb 7, 2022 13:26:49.648369074 CET | 443 | 49748 | 149.28.253.196 | 192.168.2.3 |
Feb 7, 2022 13:26:49.648447037 CET | 443 | 49748 | 149.28.253.196 | 192.168.2.3 |
Feb 7, 2022 13:26:49.648453951 CET | 49748 | 443 | 192.168.2.3 | 149.28.253.196 |
Feb 7, 2022 13:26:49.648505926 CET | 49748 | 443 | 192.168.2.3 | 149.28.253.196 |
Feb 7, 2022 13:26:49.648938894 CET | 49748 | 443 | 192.168.2.3 | 149.28.253.196 |
Feb 7, 2022 13:26:49.648977041 CET | 443 | 49748 | 149.28.253.196 | 192.168.2.3 |
Feb 7, 2022 13:26:49.812791109 CET | 49749 | 443 | 192.168.2.3 | 148.251.234.83 |
Feb 7, 2022 13:26:49.812840939 CET | 443 | 49749 | 148.251.234.83 | 192.168.2.3 |
Feb 7, 2022 13:26:49.812961102 CET | 49749 | 443 | 192.168.2.3 | 148.251.234.83 |
Feb 7, 2022 13:26:49.813680887 CET | 49749 | 443 | 192.168.2.3 | 148.251.234.83 |
Feb 7, 2022 13:26:49.813705921 CET | 443 | 49749 | 148.251.234.83 | 192.168.2.3 |
Feb 7, 2022 13:26:49.900763035 CET | 443 | 49749 | 148.251.234.83 | 192.168.2.3 |
Feb 7, 2022 13:26:49.900859118 CET | 49749 | 443 | 192.168.2.3 | 148.251.234.83 |
Feb 7, 2022 13:26:49.910506964 CET | 49749 | 443 | 192.168.2.3 | 148.251.234.83 |
Feb 7, 2022 13:26:49.910525084 CET | 443 | 49749 | 148.251.234.83 | 192.168.2.3 |
Feb 7, 2022 13:26:49.910936117 CET | 443 | 49749 | 148.251.234.83 | 192.168.2.3 |
Feb 7, 2022 13:26:49.911015034 CET | 49749 | 443 | 192.168.2.3 | 148.251.234.83 |
Feb 7, 2022 13:26:49.911668062 CET | 49749 | 443 | 192.168.2.3 | 148.251.234.83 |
Feb 7, 2022 13:26:49.941741943 CET | 443 | 49749 | 148.251.234.83 | 192.168.2.3 |
Feb 7, 2022 13:26:49.941833019 CET | 443 | 49749 | 148.251.234.83 | 192.168.2.3 |
Feb 7, 2022 13:26:49.942055941 CET | 49749 | 443 | 192.168.2.3 | 148.251.234.83 |
Feb 7, 2022 13:26:49.963295937 CET | 49749 | 443 | 192.168.2.3 | 148.251.234.83 |
Feb 7, 2022 13:26:49.963327885 CET | 443 | 49749 | 148.251.234.83 | 192.168.2.3 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Feb 7, 2022 13:26:48.448700905 CET | 64021 | 53 | 192.168.2.3 | 8.8.8.8 |
Feb 7, 2022 13:26:48.467427015 CET | 53 | 64021 | 8.8.8.8 | 192.168.2.3 |
Feb 7, 2022 13:26:49.790378094 CET | 60784 | 53 | 192.168.2.3 | 8.8.8.8 |
Feb 7, 2022 13:26:49.807157040 CET | 53 | 60784 | 8.8.8.8 | 192.168.2.3 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class |
---|---|---|---|---|---|---|---|
Feb 7, 2022 13:26:48.448700905 CET | 192.168.2.3 | 8.8.8.8 | 0xa8e6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 7, 2022 13:26:49.790378094 CET | 192.168.2.3 | 8.8.8.8 | 0xbc58 | Standard query (0) | A (IP address) | IN (0x0001) |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class |
---|---|---|---|---|---|---|---|---|---|
Feb 7, 2022 13:26:48.467427015 CET | 8.8.8.8 | 192.168.2.3 | 0xa8e6 | No error (0) | 149.28.253.196 | A (IP address) | IN (0x0001) | ||
Feb 7, 2022 13:26:49.807157040 CET | 8.8.8.8 | 192.168.2.3 | 0xbc58 | No error (0) | 148.251.234.83 | A (IP address) | IN (0x0001) |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
0 | 192.168.2.3 | 49748 | 149.28.253.196 | 443 | C:\Users\user\Desktop\8A3kk3sc5r.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2022-02-07 12:26:49 UTC | 0 | OUT | |
2022-02-07 12:26:49 UTC | 0 | IN | |
2022-02-07 12:26:49 UTC | 0 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
1 | 192.168.2.3 | 49749 | 148.251.234.83 | 443 | C:\Users\user\Desktop\8A3kk3sc5r.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2022-02-07 12:26:49 UTC | 0 | OUT | |
2022-02-07 12:26:49 UTC | 0 | IN | |
2022-02-07 12:26:49 UTC | 1 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 1 |
Start time: | 13:26:46 |
Start date: | 07/02/2022 |
Path: | C:\Users\user\Desktop\8A3kk3sc5r.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xd90000 |
File size: | 1501184 bytes |
MD5 hash: | EEDFA32E8A73F543F237B4F9AE575176 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Target ID: | 6 |
Start time: | 13:26:52 |
Start date: | 07/02/2022 |
Path: | C:\Windows\SysWOW64\WerFault.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x240000 |
File size: | 434592 bytes |
MD5 hash: | 9E2B8ACAD48ECCA55C0230D63623661B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Execution Graph
Execution Coverage: | 0.1% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 3.4% |
Total number of Nodes: | 58 |
Total number of Limit Nodes: | 8 |
Graph
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00E8EC2C Relevance: 1.5, APIs: 1, Instructions: 39memoryCOMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00E8E95D Relevance: 1.5, APIs: 1, Instructions: 32memoryCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 89% |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
C-Code - Quality: 79% |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 82% |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 76% |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 38% |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 81% |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00E94134 Relevance: 8.9, APIs: 3, Strings: 2, Instructions: 167timeCOMMON
C-Code - Quality: 75% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 80% |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 84% |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DA2380 Relevance: 7.4, APIs: 1, Strings: 3, Instructions: 389COMMONCrypto
C-Code - Quality: 82% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 64% |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DF0B50 Relevance: 5.5, Strings: 4, Instructions: 463COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DCAA90 Relevance: 5.3, Strings: 4, Instructions: 327COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00E7CD56 Relevance: 4.6, APIs: 3, Instructions: 77COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DB9C70 Relevance: 4.5, Strings: 3, Instructions: 775COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00E89887 Relevance: 4.5, APIs: 3, Instructions: 20COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DB1030 Relevance: 4.3, Strings: 3, Instructions: 566COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DAA380 Relevance: 4.1, Strings: 3, Instructions: 374COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DEDC80 Relevance: 4.1, Strings: 2, Instructions: 1615COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DEF9B0 Relevance: 3.8, Strings: 2, Instructions: 1266COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DB59C0 Relevance: 2.9, Strings: 2, Instructions: 436COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DCFB50 Relevance: 2.5, Strings: 1, Instructions: 1239COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DB3BB0 Relevance: 2.3, APIs: 1, Instructions: 803COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DCE250 Relevance: 2.1, Strings: 1, Instructions: 807COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DA65A0 Relevance: 2.0, APIs: 1, Instructions: 512COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D9A440 Relevance: 1.5, Strings: 1, Instructions: 247COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DB1A50 Relevance: .5, Instructions: 481COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DD3AE0 Relevance: .5, Instructions: 463COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DD4120 Relevance: .5, Instructions: 456COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D97A30 Relevance: .4, Instructions: 432COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D92380 Relevance: .3, Instructions: 323COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DA5090 Relevance: .3, Instructions: 265COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D9B3D0 Relevance: .2, Instructions: 176COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D9CB40 Relevance: .2, Instructions: 167COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D98E50 Relevance: .1, Instructions: 85COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00E939AB Relevance: .0, Instructions: 22COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
C-Code - Quality: 100% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
C-Code - Quality: 100% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
C-Code - Quality: 62% |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00E93E93 Relevance: 14.3, APIs: 5, Strings: 3, Instructions: 330timeCOMMON
C-Code - Quality: 77% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00E90033 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 77COMMONLIBRARYCODE
C-Code - Quality: 100% |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00E891B8 Relevance: 9.3, APIs: 6, Instructions: 270COMMON
C-Code - Quality: 72% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00E898C9 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 30libraryloaderCOMMON
C-Code - Quality: 25% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 50% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 80% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D993A0 Relevance: 6.1, APIs: 4, Instructions: 117COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00E8E6B1 Relevance: 6.1, APIs: 4, Instructions: 72COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |