Create Interactive Tour

Windows Analysis Report
tranny-garbage.exe

Overview

General Information

Sample Name:tranny-garbage.exe
Analysis ID:776427
MD5:d6594dfd089b56bcbedae6bc9c63da1e
SHA1:25945cb3ddf64cb6ea2df0ce7b9829aeb30167c3
SHA256:2db43e5e7acc8102732f8d2bf48f0d109a94b33b899994ed267a8cdf83da31ec
Tags:exe
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Detected unpacking (changes PE section rights)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to evade debugger and weak emulator (self modifying code)
Machine Learning detection for sample
PE file contains section with special chars
Checks if the current process is being debugged
PE file contains sections with non-standard names
Contains capabilities to detect virtual machines
Sample execution stops while process was sleeping (likely an evasion)
Program does not show much activity (idle)
Entry point lies outside standard sections

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • tranny-garbage.exe (PID: 4904 cmdline: C:\Users\user\Desktop\tranny-garbage.exe MD5: D6594DFD089B56BCBEDAE6BC9C63DA1E)
    • conhost.exe (PID: 5288 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: tranny-garbage.exeReversingLabs: Detection: 46%
Source: tranny-garbage.exeJoe Sandbox ML: detected
Source: Binary string: c:\miniprojects\x86il\il86\x64\release\IL86.pdb! source: tranny-garbage.exe, 00000000.00000002.570848633.00007FF636A61000.00000040.00000001.01000000.00000003.sdmp
Source: Binary string: c:\miniprojects\x86il\il86\x64\release\IL86.pdb source: tranny-garbage.exe, tranny-garbage.exe, 00000000.00000002.570848633.00007FF636A61000.00000040.00000001.01000000.00000003.sdmp

System Summary

barindex
Source: tranny-garbage.exeStatic PE information: section name:
Source: tranny-garbage.exeStatic PE information: section name: .idata
Source: tranny-garbage.exeStatic PE information: section name:
Source: tranny-garbage.exeReversingLabs: Detection: 46%
Source: C:\Users\user\Desktop\tranny-garbage.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\tranny-garbage.exe C:\Users\user\Desktop\tranny-garbage.exe
Source: C:\Users\user\Desktop\tranny-garbage.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5288:120:WilError_01
Source: tranny-garbage.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
Source: classification engineClassification label: mal72.evad.winEXE@2/1@0/0
Source: tranny-garbage.exeStatic file information: File size 4350464 > 1048576
Source: tranny-garbage.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: tranny-garbage.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x213200
Source: tranny-garbage.exeStatic PE information: Raw size of uljihfzt is bigger than: 0x100000 < 0x20da00
Source: Binary string: c:\miniprojects\x86il\il86\x64\release\IL86.pdb! source: tranny-garbage.exe, 00000000.00000002.570848633.00007FF636A61000.00000040.00000001.01000000.00000003.sdmp
Source: Binary string: c:\miniprojects\x86il\il86\x64\release\IL86.pdb source: tranny-garbage.exe, tranny-garbage.exe, 00000000.00000002.570848633.00007FF636A61000.00000040.00000001.01000000.00000003.sdmp

Data Obfuscation

barindex
Source: C:\Users\user\Desktop\tranny-garbage.exeUnpacked PE file: 0.2.tranny-garbage.exe.7ff636840000.0.unpack :EW;.rsrc:W;.idata :W; :EW;uljihfzt:EW;cuketfvc:EW;.pdata:R; vs :ER;.rsrc:W;+m:W; :EW;uljihfzt:EW;cuketfvc:EW;.pdata:R;
Source: tranny-garbage.exeStatic PE information: section name:
Source: tranny-garbage.exeStatic PE information: section name: .idata
Source: tranny-garbage.exeStatic PE information: section name:
Source: tranny-garbage.exeStatic PE information: section name: uljihfzt
Source: tranny-garbage.exeStatic PE information: section name: cuketfvc
Source: tranny-garbage.exeStatic PE information: section name: .pdataI
Source: initial sampleStatic PE information: section where entry point is pointing to: cuketfvc
Source: initial sampleStatic PE information: section name: entropy: 7.826634927820615

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\tranny-garbage.exeSpecial instruction interceptor: First address: 00007FF636D8A86E instructions caused by: Self-modifying code
Source: C:\Users\user\Desktop\tranny-garbage.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
Source: C:\Users\user\Desktop\tranny-garbage.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
Source: C:\Users\user\Desktop\tranny-garbage.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\tranny-garbage.exeSystem information queried: ModuleInformationJump to behavior

Anti Debugging

barindex
Source: C:\Users\user\Desktop\tranny-garbage.exeOpen window title or class name: regmonclass
Source: C:\Users\user\Desktop\tranny-garbage.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
Source: C:\Users\user\Desktop\tranny-garbage.exeOpen window title or class name: procmon_window_class
Source: C:\Users\user\Desktop\tranny-garbage.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
Source: C:\Users\user\Desktop\tranny-garbage.exeOpen window title or class name: filemonclass
Source: C:\Users\user\Desktop\tranny-garbage.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
Source: C:\Users\user\Desktop\tranny-garbage.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\tranny-garbage.exeProcess queried: DebugObjectHandleJump to behavior
Source: C:\Users\user\Desktop\tranny-garbage.exeProcess queried: DebugPortJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts2
Command and Scripting Interpreter
Path Interception1
Process Injection
12
Virtualization/Sandbox Evasion
OS Credential Dumping22
Security Software Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
Software Packing
LSASS Memory12
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager12
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
Obfuscated Files or Information
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 776427 Sample: tranny-garbage.exe Startdate: 31/12/2022 Architecture: WINDOWS Score: 72 11 Multi AV Scanner detection for submitted file 2->11 13 Machine Learning detection for sample 2->13 15 PE file contains section with special chars 2->15 6 tranny-garbage.exe 1 2->6         started        process3 signatures4 17 Detected unpacking (changes PE section rights) 6->17 19 Tries to detect sandboxes and other dynamic analysis tools (window names) 6->19 21 Tries to evade debugger and weak emulator (self modifying code) 6->21 9 conhost.exe 6->9         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
tranny-garbage.exe46%ReversingLabsWin64.Trojan.Lazy
tranny-garbage.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox Version:36.0.0 Rainbow Opal
Analysis ID:776427
Start date and time:2022-12-31 23:50:05 +01:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 4m 52s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:tranny-garbage.exe
Cookbook file name:default.jbs
Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
Number of analysed new started processes analysed:7
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • HDC enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:MAL
Classification:mal72.evad.winEXE@2/1@0/0
EGA Information:Failed
HDC Information:Failed
HCA Information:Failed
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, conhost.exe, backgroundTaskHost.exe
  • Excluded domains from analysis (whitelisted): ctldl.windowsupdate.com
  • Not all processes where analyzed, report is missing behavior information
  • VT rate limit hit for: tranny-garbage.exe
No simulations
No context
No context
No context
No context
No context
Process:C:\Users\user\Desktop\tranny-garbage.exe
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):71
Entropy (8bit):4.352852256964671
Encrypted:false
SSDEEP:3:ZpxKRFDKe91QxF43kJOtLcv:ZiR5Ke91QD4UAs
MD5:FA9E6D88A005236ECBA03801BAE421A6
SHA1:7D2AE38110088D5388D416BB8A12E8AA39D0BF90
SHA-256:52CFC3AB016806A57859FEF4D9E15DDF06D72CE8407D7444D0CA6746CBC3C4E6
SHA-512:1E3F6A4DDF71C36719ED3ACCEE5FC79F37A570CB5E4FA7604F82E704160F38B9852209F468D67D6E20AEC7F4179E4EC3F21EA3EE0E57627E52CE684A08B1D708
Malicious:false
Reputation:low
Preview:Tranny DLL not found. Where is the garbage?..Press any key to exit.....
File type:PE32+ executable (console) x86-64, for MS Windows
Entropy (8bit):7.988850978787156
TrID:
  • Win64 Executable Console (202006/5) 92.65%
  • Win64 Executable (generic) (12005/4) 5.51%
  • Generic Win/DOS Executable (2004/3) 0.92%
  • DOS Executable Generic (2002/1) 0.92%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:tranny-garbage.exe
File size:4350464
MD5:d6594dfd089b56bcbedae6bc9c63da1e
SHA1:25945cb3ddf64cb6ea2df0ce7b9829aeb30167c3
SHA256:2db43e5e7acc8102732f8d2bf48f0d109a94b33b899994ed267a8cdf83da31ec
SHA512:195ba4d97c6cacd99f43b13ae48aa60719af5f420d6084d2e442c4473f72a8b3a48a4595fb0152dbbfdd3eed473ce34b70789dcca3292d8c897c2dd3e677bc4c
SSDEEP:98304:tXO6H4Q+ahV11FpF2PzqhRQAWinLz+wRa2tvaL3lNBX/PQHt:RH7zr1PpFK4W8zbhCDlNlP
TLSH:361633FD180A5CB3DC4C293DB0A758D50BA6E38082842EECFDE9B93D19575897927E34
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........[.U^:h.^:h.^:h.WB..N:h.8U.._:h..Ol.T:h..Ok.]:h..Om.E:h..Oi.X:h.JQi.]:h.^:i..:h..Oa.\:h..Ok.]:h..O.._:h.^:.._:h..Oj._:h.Rich^:h
Icon Hash:00828e8e8686b000
Entrypoint:0x1407d2000
Entrypoint Section:cuketfvc
Digitally signed:false
Imagebase:0x140000000
Subsystem:windows cui
Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, TERMINAL_SERVER_AWARE
Time Stamp:0x61CB87CC [Tue Dec 28 21:55:24 2021 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:6
OS Version Minor:0
File Version Major:6
File Version Minor:0
Subsystem Version Major:6
Subsystem Version Minor:0
Import Hash:baa93d47220682c04d92f7797d9224ce
Instruction
push esi
push eax
push ebx
call 00007F328D04E506h
int3
pop eax
dec eax
mov ebx, eax
dec eax
inc eax
dec eax
sub eax, 0020E000h
dec eax
sub eax, 100C2E48h
dec eax
add eax, 100C2E3Fh
cmp byte ptr [ebx], FFFFFFCCh
jne 00007F328D04E51Bh
mov byte ptr [ebx], 00000000h
mov ebx, 00001000h
push 4C7F21C3h
push 28DBC0BAh
push ebx
push eax
call 00007F328D04E511h
dec eax
add eax, 00000000h
dec eax
mov dword ptr [esp+10h], eax
pop ebx
pop eax
ret
push ebp
dec eax
mov ebp, esp
push eax
push ebx
push ecx
push esi
dec eax
mov esi, dword ptr [ebp+10h]
mov ecx, dword ptr [ebp+18h]
shr ecx, 02h
mov eax, dword ptr [ebp+20h]
mov ebx, dword ptr [ebp+28h]
test ecx, ecx
je 00007F328D04E50Eh
xor dword ptr [esi], eax
add dword ptr [esi], ebx
dec eax
add esi, 04h
dec ecx
jmp 00007F328D04E4F2h
pop esi
pop ecx
pop ebx
pop eax
leave
retn 0020h
jnl 00007F328D04E574h
aas
popad
stosb
cmp dword ptr [esi+ecx], edi
xlatb
cmp dl, byte ptr [ebx+28h]
push esp
les edx, fword ptr [edx-41862BFAh]
inc ecx
jne 00007F328D04E4B5h
cmp bh, dh
dec edi
or dword ptr [eax+61h], esi
sbb dword ptr [eax], eax
mov bh, 00h
test edx, edi
mov ch, 4Ch
dec esp
insd
mov eax, dword ptr [E0E1188Ch]
loope 00007F328D04E53Eh
dec ecx
xchg dword ptr [eax], eax
imul esp, dword ptr [edi+1Ah], 45h
adc bh, byte ptr [edx]
xchg dword ptr [edi+edx+56726B5Ah], ebp
mov edx, 07DF8255h
not edx
not edx
sub edx, 00FFFFFFh
Programming Language:
  • [IMP] VS2008 SP1 build 30729
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x22008d0xb5.idata
IMAGE_DIRECTORY_ENTRY_RESOURCE0xc0000x213040.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x7d30200x588.pdataI
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x2201f80x8.idata
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x00x0
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
0x10000xb0000x3a00False0.9728582974137931data7.826634927820615IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.rsrc0xc0000x2130400x213200unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.idata 0x2200000x10000x200False0.1796875data1.1623900582321474IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0x2210000x3a30000x200unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
uljihfzt0x5c40000x20e0000x20da00unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
cuketfvc0x7d20000x10000x200False0.52734375data4.108252129396232IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.pdataI0x7d30000x10000x600False0.4720052083333333dBase III DBT, version number 0, next free block index 142345, 1st item "P'"4.10874925988597IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountry
BIN0xc0c00x212e00dataEnglishUnited States
RT_MANIFEST0x7d16a00x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States
DLLImport
kernel32.dlllstrcpy
comctl32.dllInitCommonControls
Language of compilation systemCountry where language is spokenMap
EnglishUnited States
No network behavior found
050100s020406080100

Click to jump to process

050100s0.0051015MB

Click to jump to process

  • File
  • Registry

Click to dive into process behavior distribution

Target ID:0
Start time:23:50:58
Start date:31/12/2022
Path:C:\Users\user\Desktop\tranny-garbage.exe
Wow64 process (32bit):false
Commandline:C:\Users\user\Desktop\tranny-garbage.exe
Imagebase:0x7ff636840000
File size:4350464 bytes
MD5 hash:D6594DFD089B56BCBEDAE6BC9C63DA1E
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low

Target ID:1
Start time:23:50:59
Start date:31/12/2022
Path:C:\Windows\System32\conhost.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Imagebase:0x7ff7c72c0000
File size:625664 bytes
MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high

No disassembly