Windows
Analysis Report
file.exe
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
file.exe (PID: 5020 cmdline:
C:\Users\u ser\Deskto p\file.exe MD5: C52068B30D8334CEC7C485A9499425A3) powershell.exe (PID: 1276 cmdline:
"powershel l" -Comman d Add-MpPr eference - ExclusionP ath 'C:\Pr ogramData' MD5: 95000560239032BC68B4C2FDFCDEF913) conhost.exe (PID: 5244 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) powershell.exe (PID: 2264 cmdline:
"powershel l" -Comman d Add-MpPr eference - ExclusionP ath 'C:\Us ers\user\A ppData\Roa ming' MD5: 95000560239032BC68B4C2FDFCDEF913) conhost.exe (PID: 6080 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) cmd.exe (PID: 3156 cmdline:
C:\Windows \system32\ cmd.exe /c ""C:\User s\user\App Data\Local \Temp\tmp2 7DD.tmp.ba t"" MD5: 4E2ACF4F8A396486AB4268C94A6A245F) conhost.exe (PID: 5240 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) timeout.exe (PID: 1780 cmdline:
timeout 3 MD5: EB9A65078396FB5D4E3813BB9198CB18) ILGDIYG.exe (PID: 3960 cmdline:
"C:\Progra mData\medi aApp\ILGDI YG.exe" MD5: C52068B30D8334CEC7C485A9499425A3)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security |
- • AV Detection
- • Bitcoin Miner
- • Compliance
- • Networking
- • System Summary
- • Data Obfuscation
- • Persistence and Installation Behavior
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • Anti Debugging
- • HIPS / PFW / Operating System Protection Evasion
- • Language, Device and Operating System Detection
Click to jump to signature section
AV Detection |
---|
Source: | Virustotal: | Perma Link |
Source: | ReversingLabs: |
Bitcoin Miner |
---|
Source: | File source: |
Source: | DNS query: |
Compliance |
---|
Source: | Unpacked PE file: |
Source: | Static PE information: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | DNS traffic detected: |
System Summary |
---|
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Code function: | 0_2_00007FF8164B1B1D | |
Source: | Code function: | 0_2_00007FF8164B01D0 | |
Source: | Code function: | 0_2_00007FF8164B2ADD | |
Source: | Code function: | 0_2_00007FF8164B0338 | |
Source: | Code function: | 0_2_00007FF8164B0C88 | |
Source: | Code function: | 0_2_00007FF8164B0480 | |
Source: | Code function: | 0_2_00007FF8164B09E0 | |
Source: | Code function: | 0_2_00007FF8164B0228 | |
Source: | Code function: | 0_2_00007FF8164B02C8 | |
Source: | Code function: | 0_2_00007FF816540088 | |
Source: | Code function: | 0_2_02D995A3 |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Virustotal: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Classification label: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | Process created: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | File opened: | Jump to behavior |
Source: | Static file information: |
Source: | Static PE information: |
Data Obfuscation |
---|
Source: | Unpacked PE file: |
Source: | Unpacked PE file: |
Source: | Code function: | 0_2_00FAB904 | |
Source: | Code function: | 0_2_00FA8212 | |
Source: | Code function: | 0_2_00FA8212 | |
Source: | Code function: | 0_2_00FA538E | |
Source: | Code function: | 0_2_00FA5D41 | |
Source: | Code function: | 0_2_00007FF81656C453 | |
Source: | Code function: | 0_2_00007FF81656C419 | |
Source: | Code function: | 0_2_00007FF81654F010 | |
Source: | Code function: | 0_2_00007FF81654CF17 | |
Source: | Code function: | 0_2_00007FF81656C3D5 |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to dropped file |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | Special instruction interceptor: | ||
Source: | Special instruction interceptor: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Last function: |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Process information queried: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Anti Debugging |
---|
Source: | Open window title or class name: |
Source: | Process token adjusted: | Jump to behavior | ||
Source: | Process token adjusted: | Jump to behavior | ||
Source: | Process token adjusted: | Jump to behavior |
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Thread register set: | Jump to behavior |
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | 2 Command and Scripting Interpreter | Path Interception | 111 Process Injection | 1 Masquerading | OS Credential Dumping | 411 Security Software Discovery | Remote Services | 1 Archive Collected Data | Exfiltration Over Other Network Medium | 1 Encrypted Channel | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | 1 Scripting | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 11 Disable or Modify Tools | LSASS Memory | 1 Process Discovery | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | 1 Non-Application Layer Protocol | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | 131 Virtualization/Sandbox Evasion | Security Account Manager | 131 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | 1 Application Layer Protocol | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | 111 Process Injection | NTDS | 1 Application Window Discovery | Distributed Component Object Model | Input Capture | Scheduled Transfer | Protocol Impersonation | SIM Card Swap | Carrier Billing Fraud | |
Cloud Accounts | Cron | Network Logon Script | Network Logon Script | 1 Scripting | LSA Secrets | 111 System Information Discovery | SSH | Keylogging | Data Transfer Size Limits | Fallback Channels | Manipulate Device Communication | Manipulate App Store Rankings or Ratings | |
Replication Through Removable Media | Launchd | Rc.common | Rc.common | 2 Obfuscated Files or Information | Cached Domain Credentials | System Owner/User Discovery | VNC | GUI Input Capture | Exfiltration Over C2 Channel | Multiband Communication | Jamming or Denial of Service | Abuse Accessibility Features | |
External Remote Services | Scheduled Task | Startup Items | Startup Items | 22 Software Packing | DCSync | Network Sniffing | Windows Remote Management | Web Portal Capture | Exfiltration Over Alternative Protocol | Commonly Used Port | Rogue Wi-Fi Access Points | Data Encrypted for Impact | |
Drive-by Compromise | Command and Scripting Interpreter | Scheduled Task/Job | Scheduled Task/Job | 1 Timestomp | Proc Filesystem | Network Service Scanning | Shared Webroot | Credential API Hooking | Exfiltration Over Symmetric Encrypted Non-C2 Protocol | Application Layer Protocol | Downgrade to Insecure Protocols | Generate Fraudulent Advertising Revenue |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
38% | Virustotal | Browse |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
25% | ReversingLabs | Win64.Trojan.Lazy |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Virustotal | Browse | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
2% | Virustotal | Browse | ||
0% | Avira URL Cloud | safe | ||
0% | Virustotal | Browse | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
xmr-eu1.nanopool.org | 51.68.190.80 | true | false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown |
Joe Sandbox Version: | 36.0.0 Rainbow Opal |
Analysis ID: | 763436 |
Start date and time: | 2022-12-08 13:31:36 +01:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 11m 1s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Sample file name: | file.exe |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 15 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | MAL |
Classification: | mal100.evad.mine.winEXE@15/13@1/0 |
EGA Information: | Failed |
HDC Information: |
|
HCA Information: | Failed |
Cookbook Comments: |
|
- Exclude process from analysis
(whitelisted): MpCmdRun.exe, a udiodg.exe, WMIADAP.exe, conho st.exe, backgroundTaskHost.exe , WmiPrvSE.exe - Execution Graph export aborted
for target file.exe, PID 5020 because it is empty - Not all processes where analyz
ed, report is missing behavior information - Report size getting too big, t
oo many NtAllocateVirtualMemor y calls found. - Report size getting too big, t
oo many NtSetInformationFile c alls found.
Time | Type | Description |
---|---|---|
13:33:20 | API Interceptor | |
13:34:40 | Task Scheduler |
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
xmr-eu1.nanopool.org | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
Process: | C:\Users\user\Desktop\file.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1487872 |
Entropy (8bit): | 7.088673659742136 |
Encrypted: | false |
SSDEEP: | 24576:IvQbM3SfAES6h9ofAasIUSdHxHBB1dL/Us7bIDEuSuFBH/glqAcFtD3FTesWpDx8:IvQbM3SfAES6h9ofAasIUSdHxHBB1dLt |
MD5: | C52068B30D8334CEC7C485A9499425A3 |
SHA1: | CBAB6BAEF2510F1628B566204B0A772BACC2B572 |
SHA-256: | 9BDAAF29A346C7C0F031D771985DD3AF1CB50A01A9D9089CDE17109454F9526D |
SHA-512: | F753421ED384551F1D57DCEF7F90221127780020E5BDABE5EBF1EDD4F2DFC233E005F3E7731A2241B1FF44A18A1DA2F343169BD8142E489DCAC06B4B79841B61 |
Malicious: | true |
Antivirus: |
|
Preview: |
Process: | C:\ProgramData\mediaApp\ILGDIYG.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 5389328 |
Entropy (8bit): | 7.9999647519387125 |
Encrypted: | true |
SSDEEP: | 98304:7MON6o/Op1SeSvQ4LJpDAf0WUzGJuZmd/7P2FqMakLWa6c0pPqFluJDUs4/G+f:7MOcr7+LJpUf6aJuk7Mak6rczFluNUNB |
MD5: | A3D7148655137E92C28B33E48D088088 |
SHA1: | BC98804ABF481E58C925A0810C519C6C5F2D3AC0 |
SHA-256: | 5B0BFB92BB76A12C69669A08EF723377B9EAAF50EAB6FE83B4C3F21D593F998F |
SHA-512: | CA131CE06BC6CBD47A58CC11F80A4DB576EFFA3325F11222123FD6829589F29F894834679E09C3E50A50EF8019325D1A6FFFAB07D49FDA43179A544EA4697373 |
Malicious: | false |
Preview: |
Process: | C:\ProgramData\mediaApp\ILGDIYG.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 95225 |
Entropy (8bit): | 7.917118889034992 |
Encrypted: | false |
SSDEEP: | 1536:Cs1w4Z3Vx9l/u05MNSWKwNLFb0B/TKxCH8qHwRDBt+gjzm41AEL:t1XZ3tl2Z/KuL6B/UCcMi7jzmYT |
MD5: | 5350B9834AD582A8D4F4688A95CD4DEA |
SHA1: | 11BBA495AB8550B0EB030CC8A87E64C4341E80CA |
SHA-256: | 38E8D3DA7CD9C443557EA94B4EB29A56D3D637534668FDFF980C448DA10FF49E |
SHA-512: | EA3C7F820A08A7A3E8BFDE9FB519FEFD61C208343B0CD82600C4F73EEB7369A587C14A9EFDD1F08C8968CEAAAFC5AD7A17231880921A7A570D47A5C8A185F5EF |
Malicious: | false |
Preview: |
Process: | C:\ProgramData\mediaApp\ILGDIYG.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1498 |
Entropy (8bit): | 5.35852734882506 |
Encrypted: | false |
SSDEEP: | 24:ML9E4KrL1qE4GiD0E4KeGasXE4+jKDE4KGKN08AKhPKIE4TKD1KoZAE4KKPz:MxHKn1qHGiD0HKeGpH+jYHKGD8AoPtHt |
MD5: | 6A58EE2A7D4DC730F93D30EEBDCEB10B |
SHA1: | 99050F652EC029E2E692B558D4A413D1530D32A1 |
SHA-256: | 9BBDE201A4B928272C49A58B7B69B29D996AC5D5431EB77ACFD6A96F8C19CE95 |
SHA-512: | 05B07348E177115CC694C8AA41CA618AA6556B45CE1B1E50A02CCB44885E30FD16722FD7B1A9DCEE56A751EF3339B4DEAB455EEF2080794145CA8070CE7D890C |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\file.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 660 |
Entropy (8bit): | 5.390020766762198 |
Encrypted: | false |
SSDEEP: | 12:Q3La/KDLI4MWuPTxAI51KDLI4MN5P6D1BakvoDLI4MWuPak2kL0nk7v:ML9E4KrL1qE4GiD0E4KeGj |
MD5: | ED176F7B2A92AFE2E5D2FE638497B180 |
SHA1: | AC0CE61B4C1398CE766F3C34269C7B6AEDE78926 |
SHA-256: | 08EDDC037583A4B1815D4FBC4A4CA7356BF81A7F7D5E72F1EBA6289474D94B65 |
SHA-512: | A83D3A4E144576DB06390142ECAF7527D858635FA5DF9CD6ABB7DA67CA91D8647216088023E9C79A06D1DC6BCAE380DE11175B2DA85A5C44E1ABBAB0330BCB06 |
Malicious: | true |
Preview: |
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 18817 |
Entropy (8bit): | 5.004929862695359 |
Encrypted: | false |
SSDEEP: | 384:Kwib4LEVoGIpN6KQkj2jkjh4iUxLzp0ifOdBVNXp5xvOjJpYoY4Qib4w:KEEV3IpNBQkj22h4iUxLzp0ifOdBVNZY |
MD5: | DA4B150893016C59B1E5DE988406A425 |
SHA1: | 9CAF9C1A8F844A0FA8D88DC30F29BE7B023E7079 |
SHA-256: | 5107772D1007FD535B026DF52ADF8864E7C2D4C1ACAB3CD03A5C112517A426DF |
SHA-512: | 533A894A8EBB39BF2D785C8E715615A994DF6D797650FCD1D7A3949C90F2682B24BFA596BD2CED15B7BA8817483E68D96D968AC64D784176D53584A116ECEDE0 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1296 |
Entropy (8bit): | 5.348699259158066 |
Encrypted: | false |
SSDEEP: | 24:3vJPpQrLAo4KAxX5qRPD42HOoVZe9t4CvKuKnKJRSF8PQAM:BPerB4nqRL/Hvfe9t4Cv94aR48oAM |
MD5: | 1CC3B13F744ADD4450C6CDC733A429DA |
SHA1: | 64D285E38198EA9265951B03AC728F9F9516FB7E |
SHA-256: | 3E78528319AF351A6B0A0E255F231E9DFD88DA379CE827F62F09883D0E6A9F2F |
SHA-512: | BBE1C678A33031F91864C80D56D1672FCEDC8C63F2CC49C5A718F8D86A444D0D0B94A83B043AA472E207C00A97254FA827118BCD2B218F5BAE71EDEBBEB43B85 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:U:U |
MD5: | C4CA4238A0B923820DCC509A6F75849B |
SHA1: | 356A192B7913B04C54574D18C28D46E6395428AB |
SHA-256: | 6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B |
SHA-512: | 4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:U:U |
MD5: | C4CA4238A0B923820DCC509A6F75849B |
SHA1: | 356A192B7913B04C54574D18C28D46E6395428AB |
SHA-256: | 6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B |
SHA-512: | 4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:U:U |
MD5: | C4CA4238A0B923820DCC509A6F75849B |
SHA1: | 356A192B7913B04C54574D18C28D46E6395428AB |
SHA-256: | 6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B |
SHA-512: | 4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:U:U |
MD5: | C4CA4238A0B923820DCC509A6F75849B |
SHA1: | 356A192B7913B04C54574D18C28D46E6395428AB |
SHA-256: | 6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B |
SHA-512: | 4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\file.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 144 |
Entropy (8bit): | 5.130092516705764 |
Encrypted: | false |
SSDEEP: | 3:mKDDCMNqTtvL5mZkREHvcTspCgJSmqRDt+kiE2J5xAInTRI9SdGZPy:hWKqTtTPacHmq1wkn23fTddGk |
MD5: | F8974C88993CF2C50C3F0FAA834FE956 |
SHA1: | B06D4CC58BB4DEF32932718D09F9F2682BAA45E8 |
SHA-256: | 76A1783A6CC1594ABF08E923E277BE30EABFAAA46E0DC16042781663FA4A238C |
SHA-512: | B6559C718A334E8736080CA64E5155F44DF820591134DB09A3D4A5D72879A146CA95037BAB9BF028E4491126A44518F9705090BFCF09209607558BA7F442B06B |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\timeout.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 60 |
Entropy (8bit): | 4.41440934524794 |
Encrypted: | false |
SSDEEP: | 3:hYFqdLGAR+mQRKVxLZXt0sn:hYFqGaNZKsn |
MD5: | 3DD7DD37C304E70A7316FE43B69F421F |
SHA1: | A3754CFC33E9CA729444A95E95BCB53384CB51E4 |
SHA-256: | 4FA27CE1D904EA973430ADC99062DCF4BAB386A19AB0F8D9A4185FA99067F3AA |
SHA-512: | 713533E973CF0FD359AC7DB22B1399392C86D9FD1E715248F5724AAFBBF0EEB5EAC0289A0E892167EB559BE976C2AD0A0A0D8EFC407FFAF5B3C3A32AA9A0AAA4 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 7.088673659742136 |
TrID: |
|
File name: | file.exe |
File size: | 1487872 |
MD5: | c52068b30d8334cec7c485a9499425a3 |
SHA1: | cbab6baef2510f1628b566204b0a772bacc2b572 |
SHA256: | 9bdaaf29a346c7c0f031d771985dd3af1cb50a01a9d9089cde17109454f9526d |
SHA512: | f753421ed384551f1d57dcef7f90221127780020e5bdabe5ebf1edd4f2dfc233e005f3e7731a2241b1ff44a18a1da2f343169bd8142e489dcac06b4b79841b61 |
SSDEEP: | 24576:IvQbM3SfAES6h9ofAasIUSdHxHBB1dL/Us7bIDEuSuFBH/glqAcFtD3FTesWpDx8:IvQbM3SfAES6h9ofAasIUSdHxHBB1dLt |
TLSH: | 4E653B0276CA5096FB93B6F15BF5EB38937BB2D3C2C54A2D35AA650386C1E410E160F7 |
File Content Preview: | MZ..Q...NA$...wQF......>.....;.,.pA.W..).^...U#...F..|...Fl^............!..L.!This program cannot be run in DOS mode....$...................................................................................................................................... |
Icon Hash: | 00828e8e8686b000 |
Entrypoint: | 0x5b81b8 |
Entrypoint Section: | |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0xB9B5B8CF [Mon Sep 24 06:38:07 2068 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | 796f43dede9da30aa343765b717da9aa |
Instruction |
---|
jmp 00007FACF06F5014h |
jmp 00007FACF06F519Ch |
jmp 00007FACF06F4D35h |
xor dword ptr [esi], 75h |
hlt |
jmp 00007FACF06F4F4Ch |
jmp 00007FACF06F4D34h |
adc dword ptr [ebp+03E0840Fh], ebp |
add byte ptr [eax], al |
jmp 00007FACF06F4F00h |
nop |
jmp 00007FACF06F4D34h |
cmp byte ptr [ebx+41h], cl |
shl edx, 10h |
jmp 00007FACF06F4D35h |
add byte ptr [ebx-2FF4BA33h], bl |
jnc 00007FACF06F4D34h |
adc dword ptr [ebp-143D74BFh], 01h |
mov dword ptr [08C48348h], eax |
jmp 00007FACF06F4D33h |
mov word ptr [ecx], seg? |
add eax, 0000041Ch |
jno 00007FACF06F4D33h |
dec ax |
lea edx, dword ptr [0000041Ah] |
jmp 00007FACF06F4D33h |
cmp byte ptr [ebx+ecx*4+05h], al |
or al, 04h |
add byte ptr [eax], al |
jmp 00007FACF06F4D33h |
fimul dword ptr [ebp+ecx*4+0Dh] |
add eax, dword ptr [eax] |
add bl, ch |
add edi, eax |
xor dword ptr [000003EDh], eax |
jc 00007FACF06F4D9Eh |
xor dword ptr [000003E9h], eax |
jno 00007FACF06F4D34h |
xor dword ptr [ecx+esi+0003D705h], ebp |
add byte ptr [eax+4Fh], dh |
dec eax |
lea ecx, dword ptr [000003E2h] |
jmp 00007FACF06F4D34h |
mov al, byte ptr [edi+edx*2+56E201EBh] |
jmp 00007FACF06F4D34h |
arpl word ptr [edx+41h], di |
push esp |
jmp 00007FACF06F4D33h |
xor byte ptr [ecx+55h], al |
jmp 00007FACF06F4D35h |
add eax, 564172CFh |
jmp 00007FACF06F4D35h |
retn 4165h |
push edi |
jmp 00007FACF06F4D34h |
inc esp |
ficom word ptr [ebx-15h] |
add esp, dword ptr [ebp+08h] |
movsd |
dec eax |
mov edi, edx |
jmp 00007FACF06F4D34h |
fisttp dword ptr [eax+ecx*2-75h] |
int1 |
jmp 00007FACF06F4D33h |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x1b8000 | 0x1b8 | |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xde000 | 0xd863c | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
0x2000 | 0xdb8a8 | 0x0 | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ | |
.rsrc | 0xde000 | 0xd863c | 0xd8800 | False | 0.11087029084872979 | data | 5.594375506290896 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
0x1b8000 | 0x196f0 | 0x19800 | False | 0.9971469056372549 | data | 7.994379109673305 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
Name | RVA | Size | Type | Language | Country |
---|---|---|---|---|---|
MSEDGE | 0xde0e4 | 0x84025 | ASCII text, with very long lines (480) | ||
MUI | 0x16217c | 0xc00 | PE32 executable (DLL) (GUI) Intel 80386, for MS Windows | ||
MUI | 0x162da4 | 0x118 | data | English | United States |
REGISTRY | 0x162f18 | 0x26b | ASCII text, with CRLF line terminators | English | United States |
REGISTRY | 0x1631ac | 0x2a3 | ASCII text, with CRLF line terminators | English | United States |
XSD | 0x16349c | 0x7f2 | XML 1.0 document, ASCII text, with very long lines (1629), with CRLF line terminators | English | United States |
RT_CURSOR | 0x163d28 | 0x134 | Targa image data 64 x 65536 x 1 +32 "\001" | Chinese | China |
RT_CURSOR | 0x163e84 | 0x134 | data | Chinese | China |
RT_CURSOR | 0x163fe0 | 0x134 | AmigaOS bitmap font "(", fc_YSize 4294966847, 3840 elements, 2nd "\377?\374\377\377\300\003\377\377\300\003\377\377\340\007\377\377\360\017\377\377\370\037\377\377\374?\377\377\376\177\377\377\377\377\377\377\377\377\377\377\377\377\377", 3rd | Chinese | China |
RT_CURSOR | 0x16413c | 0x134 | data | Chinese | China |
RT_CURSOR | 0x164298 | 0x134 | Targa image data - RGB - RLE 64 x 65536 x 1 +32 "\001" | Chinese | China |
RT_CURSOR | 0x1643f4 | 0x134 | Targa image data - RLE 64 x 65536 x 1 +32 "\001" | Chinese | China |
RT_CURSOR | 0x164550 | 0x134 | Targa image data - Mono - RLE 64 x 65536 x 1 +32 "\001" | Chinese | China |
RT_CURSOR | 0x1646ac | 0x134 | data | Chinese | China |
RT_CURSOR | 0x164808 | 0x134 | data | Chinese | China |
RT_CURSOR | 0x164964 | 0x134 | data | Chinese | China |
RT_CURSOR | 0x164ac0 | 0x134 | data | Chinese | China |
RT_CURSOR | 0x164c1c | 0x134 | data | Chinese | China |
RT_BITMAP | 0x164d98 | 0xb8 | Device independent bitmap graphic, 12 x 10 x 4, image size 80 | Chinese | China |
RT_BITMAP | 0x164e78 | 0x144 | Device independent bitmap graphic, 33 x 11 x 4, image size 220 | Chinese | China |
RT_FONTDIR | 0x165010 | 0x9b | Windows Precompiled iNF, version 0.1, InfStyle 1, flags 0x100, at 0x8434cb4b,, LanguageID 9800, at 0x6d677066, at 0xaaa589dd | English | United States |
RT_FONT | 0x1650ec | 0x377c | TrueType Font data, digitally signed, 14 tables, 1st "DSIG", 45 names, Macintosh, \251 2004 Microsoft Corporation, all rights reserved.VisualUI is a trademark of Microsoft Corpo | English | United States |
RT_MESSAGETABLE | 0x1688a8 | 0x41aa4 | data | English | United States |
RT_GROUP_CURSOR | 0x1aa3e4 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | Chinese | China |
RT_GROUP_CURSOR | 0x1aa420 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | Chinese | China |
RT_GROUP_CURSOR | 0x1aa45c | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | Chinese | China |
RT_GROUP_CURSOR | 0x1aa498 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | Chinese | China |
RT_GROUP_CURSOR | 0x1aa4d4 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | Chinese | China |
RT_GROUP_CURSOR | 0x1aa510 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | Chinese | China |
RT_GROUP_CURSOR | 0x1aa54c | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | Chinese | China |
RT_GROUP_CURSOR | 0x1aa588 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | Chinese | China |
RT_GROUP_CURSOR | 0x1aa5c4 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | Chinese | China |
RT_GROUP_CURSOR | 0x1aa600 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | Chinese | China |
RT_GROUP_CURSOR | 0x1aa63c | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | Chinese | China |
RT_GROUP_CURSOR | 0x1aa678 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | Chinese | China |
RT_MANIFEST | 0x1aa6cc | 0xbe02 | ASCII text, with very long lines (48642), with no line terminators | English | United States |
RT_RCDATA | 0x1b6510 | 0x129 | data |
DLL | Import |
---|---|
shell32.dll | SHGetDiskFreeSpaceA |
mscoree.dll | _CorExeMain |
advapi32.dll | RegOpenKeyExA |
user32.dll | EndDialog |
kernel32.dll | GetModuleHandleA |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States | |
Chinese | China |
Download Network PCAP: filtered – full
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 8, 2022 13:34:45.342264891 CET | 50911 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 13:34:45.363445997 CET | 53 | 50911 | 8.8.8.8 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 8, 2022 13:34:45.342264891 CET | 192.168.2.4 | 8.8.8.8 | 0x9268 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 8, 2022 13:34:45.363445997 CET | 8.8.8.8 | 192.168.2.4 | 0x9268 | No error (0) | 51.68.190.80 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 13:34:45.363445997 CET | 8.8.8.8 | 192.168.2.4 | 0x9268 | No error (0) | 51.83.33.228 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 13:34:45.363445997 CET | 8.8.8.8 | 192.168.2.4 | 0x9268 | No error (0) | 51.15.54.102 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 13:34:45.363445997 CET | 8.8.8.8 | 192.168.2.4 | 0x9268 | No error (0) | 46.105.31.147 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 13:34:45.363445997 CET | 8.8.8.8 | 192.168.2.4 | 0x9268 | No error (0) | 135.125.238.108 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 13:34:45.363445997 CET | 8.8.8.8 | 192.168.2.4 | 0x9268 | No error (0) | 51.68.137.66 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 13:34:45.363445997 CET | 8.8.8.8 | 192.168.2.4 | 0x9268 | No error (0) | 51.68.143.81 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 13:34:45.363445997 CET | 8.8.8.8 | 192.168.2.4 | 0x9268 | No error (0) | 51.15.69.136 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 13:34:45.363445997 CET | 8.8.8.8 | 192.168.2.4 | 0x9268 | No error (0) | 51.255.34.118 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 13:34:45.363445997 CET | 8.8.8.8 | 192.168.2.4 | 0x9268 | No error (0) | 51.15.58.224 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 13:34:45.363445997 CET | 8.8.8.8 | 192.168.2.4 | 0x9268 | No error (0) | 51.15.78.68 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 13:34:45.363445997 CET | 8.8.8.8 | 192.168.2.4 | 0x9268 | No error (0) | 51.15.65.182 | A (IP address) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 13:32:33 |
Start date: | 08/12/2022 |
Path: | C:\Users\user\Desktop\file.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0xfa0000 |
File size: | 1487872 bytes |
MD5 hash: | C52068B30D8334CEC7C485A9499425A3 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | .Net C# or VB.NET |
Reputation: | low |
Target ID: | 1 |
Start time: | 13:33:17 |
Start date: | 08/12/2022 |
Path: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff64b7b0000 |
File size: | 447488 bytes |
MD5 hash: | 95000560239032BC68B4C2FDFCDEF913 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | .Net C# or VB.NET |
Reputation: | high |
Target ID: | 2 |
Start time: | 13:33:17 |
Start date: | 08/12/2022 |
Path: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff64b7b0000 |
File size: | 447488 bytes |
MD5 hash: | 95000560239032BC68B4C2FDFCDEF913 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | .Net C# or VB.NET |
Reputation: | high |
Target ID: | 3 |
Start time: | 13:33:17 |
Start date: | 08/12/2022 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7c72c0000 |
File size: | 625664 bytes |
MD5 hash: | EA777DEEA782E8B4D7C7C33BBF8A4496 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Target ID: | 4 |
Start time: | 13:33:17 |
Start date: | 08/12/2022 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7c72c0000 |
File size: | 625664 bytes |
MD5 hash: | EA777DEEA782E8B4D7C7C33BBF8A4496 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Target ID: | 5 |
Start time: | 13:33:20 |
Start date: | 08/12/2022 |
Path: | C:\Windows\System32\cmd.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff632260000 |
File size: | 273920 bytes |
MD5 hash: | 4E2ACF4F8A396486AB4268C94A6A245F |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Target ID: | 6 |
Start time: | 13:33:21 |
Start date: | 08/12/2022 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7c72c0000 |
File size: | 625664 bytes |
MD5 hash: | EA777DEEA782E8B4D7C7C33BBF8A4496 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Target ID: | 7 |
Start time: | 13:33:21 |
Start date: | 08/12/2022 |
Path: | C:\Windows\System32\timeout.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff70bcb0000 |
File size: | 30720 bytes |
MD5 hash: | EB9A65078396FB5D4E3813BB9198CB18 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Target ID: | 8 |
Start time: | 13:33:24 |
Start date: | 08/12/2022 |
Path: | C:\ProgramData\mediaApp\ILGDIYG.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x930000 |
File size: | 1487872 bytes |
MD5 hash: | C52068B30D8334CEC7C485A9499425A3 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | .Net C# or VB.NET |
Antivirus matches: |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |