Windows
Analysis Report
bJyz.exe
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
bJyz.exe (PID: 6064 cmdline:
C:\Users\u ser\Deskto p\bJyz.exe MD5: 90631C5269980F1EA596B3C76974D262)
- cleanup
{
"Server": "20.197.196.201",
"Ports": "7749",
"Version": "1.0.7",
"Autorun": "false",
"Install_Folder": "%AppData%",
"AES_key": "IOghFCfdtBils6in0krvPECQbwYlTDFw",
"Mutex": "hAtBdUenfThOelUfgThs",
"Certificate": "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",
"ServerSignature": "dgDI1myGDyPM9XWXeA88YG7N/1KnJR8YgCSCx1CrAnHUsF8ouSsi1LoEkMSQw3ZRVEUUonWw/RkwIVk3gzqBSjPMgx9dlVyJVMBpjCnKZ9Ri9plQ8ttW41hYWOFvFtdMSweZRawV9CyHunTmIeZ5f9W10juIxTtM6CHruPOTuP0=",
"BDOS": "null"
}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_AsyncRAT | Yara detected AsyncRAT | Joe Security | ||
INDICATOR_SUSPICIOUS_EXE_B64_Artifacts | Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc. | ditekSHen |
| |
INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice | Detects executables attemping to enumerate video devices using WMI | ditekSHen |
| |
INDICATOR_SUSPICIOUS_EXE_DcRatBy | Detects executables containing the string DcRatBy | ditekSHen |
| |
Windows_Trojan_DCRat_1aeea1ac | unknown | unknown |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Windows_Trojan_DCRat_1aeea1ac | unknown | unknown |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_AsyncRAT | Yara detected AsyncRAT | Joe Security | ||
Windows_Trojan_DCRat_1aeea1ac | unknown | unknown |
| |
Windows_Trojan_DCRat_1aeea1ac | unknown | unknown |
| |
INDICATOR_SUSPICIOUS_EXE_B64_Artifacts | Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc. | ditekSHen |
| |
JoeSecurity_DcRat_2 | Yara detected DcRat | Joe Security | ||
Click to see the 4 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_AsyncRAT | Yara detected AsyncRAT | Joe Security | ||
INDICATOR_SUSPICIOUS_EXE_B64_Artifacts | Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc. | ditekSHen |
| |
INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice | Detects executables attemping to enumerate video devices using WMI | ditekSHen |
| |
INDICATOR_SUSPICIOUS_EXE_DcRatBy | Detects executables containing the string DcRatBy | ditekSHen |
| |
Windows_Trojan_DCRat_1aeea1ac | unknown | unknown |
| |
Click to see the 4 entries |
Timestamp: | 20.197.196.201192.168.2.37749496962034847 02/03/23-17:09:07.069273 |
SID: | 2034847 |
Source Port: | 7749 |
Destination Port: | 49696 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 20.197.196.201192.168.2.37749496962848152 02/03/23-17:09:07.069273 |
SID: | 2848152 |
Source Port: | 7749 |
Destination Port: | 49696 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
- • AV Detection
- • Compliance
- • Networking
- • Key, Mouse, Clipboard, Microphone and Screen Capturing
- • System Summary
- • Data Obfuscation
- • Boot Survival
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • Anti Debugging
- • HIPS / PFW / Operating System Protection Evasion
- • Language, Device and Operating System Detection
- • Lowering of HIPS / PFW / Operating System Security Settings
- • Stealing of Sensitive Information
- • Remote Access Functionality
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Source: | Malware Configuration Extractor: |
Source: | Static PE information: |
Networking |
---|
Source: | Snort IDS: | ||
Source: | Snort IDS: |
Source: | TCP traffic: |
Source: | ASN Name: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Key, Mouse, Clipboard, Microphone and Screen Capturing |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: | ||
Source: | Code function: |
Source: | ReversingLabs: |
Source: | Static PE information: |
Source: | Key opened: |
Source: | Static file information: | ||
Source: | Section loaded: |
Source: | Key value queried: |
Source: | Base64 encoded string: | ||
Source: | Base64 encoded string: | ||
Source: | Base64 encoded string: | ||
Source: | Base64 encoded string: |
Source: | Mutant created: |
Source: | Classification label: |
Source: | File read: | Jump to behavior |
Source: | Security API names: | ||
Source: | Security API names: | ||
Source: | Security API names: | ||
Source: | Security API names: |
Source: | Static PE information: |
Source: | Static PE information: |
Data Obfuscation |
---|
Source: | .Net Code: | ||
Source: | .Net Code: |
Boot Survival |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Key value created or modified: | Jump to behavior |
Source: | Registry key monitored for changes: |
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: |
Malware Analysis System Evasion |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Window / User API: |
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep count: | ||
Source: | Thread sleep count: |
Source: | Thread delayed: |
Source: | Thread delayed: |
Source: | File Volume queried: |
Source: | Binary or memory string: |
Source: | Process token adjusted: |
Source: | Memory allocated: |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Reference to suspicious API methods: | ||
Source: | Reference to suspicious API methods: | ||
Source: | Reference to suspicious API methods: | ||
Source: | Reference to suspicious API methods: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Queries volume information: | ||
Source: | Queries volume information: | ||
Source: | Queries volume information: |
Source: | Key value queried: |
Lowering of HIPS / PFW / Operating System Security Settings |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | WMI Queries: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | 1 Windows Management Instrumentation | 1 Scheduled Task/Job | 1 Process Injection | 1 Modify Registry | OS Credential Dumping | 1 Query Registry | Remote Services | 1 Archive Collected Data | Exfiltration Over Other Network Medium | 1 Encrypted Channel | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | 1 Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 Scheduled Task/Job | 1 Disable or Modify Tools | LSASS Memory | 21 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | 1 Non-Standard Port | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | 1 Native API | Logon Script (Windows) | Logon Script (Windows) | 21 Virtualization/Sandbox Evasion | Security Account Manager | 1 Process Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | Steganography | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | 1 Process Injection | NTDS | 21 Virtualization/Sandbox Evasion | Distributed Component Object Model | Input Capture | Scheduled Transfer | Protocol Impersonation | SIM Card Swap | Carrier Billing Fraud | |
Cloud Accounts | Cron | Network Logon Script | Network Logon Script | 11 Obfuscated Files or Information | LSA Secrets | 1 Application Window Discovery | SSH | Keylogging | Data Transfer Size Limits | Fallback Channels | Manipulate Device Communication | Manipulate App Store Rankings or Ratings | |
Replication Through Removable Media | Launchd | Rc.common | Rc.common | 1 Software Packing | Cached Domain Credentials | 1 Remote System Discovery | VNC | GUI Input Capture | Exfiltration Over C2 Channel | Multiband Communication | Jamming or Denial of Service | Abuse Accessibility Features | |
External Remote Services | Scheduled Task | Startup Items | Startup Items | Compile After Delivery | DCSync | 13 System Information Discovery | Windows Remote Management | Web Portal Capture | Exfiltration Over Alternative Protocol | Commonly Used Port | Rogue Wi-Fi Access Points | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
74% | ReversingLabs | ByteCode-MSIL.Trojan.AsyncRAT | ||
100% | Avira | HEUR/AGEN.1202835 | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link | Download |
---|---|---|---|---|---|
100% | Avira | HEUR/AGEN.1202835 | Download File |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
20.197.196.201 | unknown | United States | 8075 | MICROSOFT-CORP-MSN-AS-BLOCKUS | true |
Joe Sandbox Version: | 36.0.0 Rainbow Opal |
Analysis ID: | 798022 |
Start date and time: | 2023-02-03 17:08:08 +01:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 5m 7s |
Hypervisor based Inspection enabled: | false |
Report type: | light |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 12 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample file name: | bJyz.exe |
Detection: | MAL |
Classification: | mal100.troj.evad.winEXE@1/2@0/1 |
EGA Information: |
|
HDC Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis
(whitelisted): MpCmdRun.exe, S grmBroker.exe, conhost.exe, sv chost.exe - TCP Packets have been reduced
to 100 - Excluded IPs from analysis (wh
itelisted): 93.184.221.240 - Excluded domains from analysis
(whitelisted): fs.microsoft.c om, wu.ec.azureedge.net, bg.ap r-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52 dd2-0.edgecastdns.net, ctldl.w indowsupdate.com, wu-bg-shim.t rafficmanager.net, wu.azureedg e.net - Not all processes where analyz
ed, report is missing behavior information - Report size getting too big, t
oo many NtAllocateVirtualMemor y calls found. - Report size getting too big, t
oo many NtOpenKeyEx calls foun d. - Report size getting too big, t
oo many NtProtectVirtualMemory calls found. - Report size getting too big, t
oo many NtQueryValueKey calls found.
Time | Type | Description |
---|---|---|
17:09:07 | API Interceptor |
Process: | C:\Users\user\Desktop\bJyz.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 62932 |
Entropy (8bit): | 7.9958071285043335 |
Encrypted: | true |
SSDEEP: | 1536:pvl2gmukMiArbge/oKIxf+Q9yNJLaRCfIElhUuDz:pvl2gmZhpehIxfJsJLawfIElhUu3 |
MD5: | FC4666CBCA561E864E7FDF883A9E6661 |
SHA1: | 2F8D6094C7A34BF12EA0BBF0D51EE9C5BB7939A5 |
SHA-256: | 10F3DEB6C452D749A7451B5D065F4C0449737E5EE8A44F4D15844B503141E65B |
SHA-512: | C71F54B571E01F247F072BE4BBEBDF5D8410B67EB79A61E7E0D9853FE857AB9BD12F53E6AF3394B935560178107291FC4BE351B27DEB388EBA90BA949633D57D |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Users\user\Desktop\bJyz.exe |
File Type: | |
Category: | modified |
Size (bytes): | 328 |
Entropy (8bit): | 3.1622517087080704 |
Encrypted: | false |
SSDEEP: | 6:kKfkbqz7ksN+SkQlPlEGYRMY9z+4KlDA3RUe+OGNglcy:3gkPlE99SNxAhUefblcy |
MD5: | 9791687408C92B574852664A2A139FBE |
SHA1: | 1953F9F8AE25F0A092F97CDE6B0C0449B6D3F47E |
SHA-256: | 2CD222148E55434B95D78075A312B0D17F9F887CDE03351A80B497C82C59BE24 |
SHA-512: | C5730A8737C3CB86AF552B060ACB367327002B36D5897B4726F4F677B6592C4F6D46A0C7D6C74F0D766BFE5760E187E6F164558C2046BA1AE6DB49A56FD3C091 |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 5.613815254840868 |
TrID: |
|
File name: | bJyz.exe |
File size: | 48640 |
MD5: | 90631c5269980f1ea596b3c76974d262 |
SHA1: | 889a1edb9b462ed0d3a5cc8ecf0427696d6095c5 |
SHA256: | c40f3216652866e041fd154c38dab5f443f65da7e995e45ce473bf2662e2f7e4 |
SHA512: | c129df24c9302a9c0cae09cbe1a5c9efca3848719cc80e1801cf8ccdac9d1a714c03cb590446394e2e14ba16dc8bb8e7e6c1ae1110271dcf0896e08634cbb9cd |
SSDEEP: | 768:dOEuILWCKi+DiBtelDSN+iV08YbygemmbbeUZvEgK/J9lZVc6KN:dOtmBtKDs4zb1CbeMnkJ3ZVclN |
TLSH: | E0235D4037A88136F2BD4BB4ACF3E6418679D6672903CB596CC814EA1F13BC596136FE |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......`................................. ........@.. ....................... ............@................................ |
Icon Hash: | 00828e8e8686b000 |
Entrypoint: | 0x40cb8e |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x60930A0B [Wed May 5 21:11:39 2021 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | f34d5f2d4577ed6d9ceec516c1f5a744 |
Instruction |
---|
jmp dword ptr [00402000h] |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xcb3c | 0x4f | .text |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xe000 | 0xdf7 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x10000 | 0xc | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2000 | 0x8 | .text |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x2008 | 0x48 | .text |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
.text | 0x2000 | 0xab94 | 0xac00 | False | 0.5017941497093024 | data | 5.638708895934839 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rsrc | 0xe000 | 0xdf7 | 0xe00 | False | 0.4017857142857143 | data | 5.110607648061562 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x10000 | 0xc | 0x200 | False | 0.044921875 | data | 0.08153941234324169 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country |
---|---|---|---|---|---|
RT_VERSION | 0xe0a0 | 0x2d4 | data | ||
RT_MANIFEST | 0xe374 | 0xa83 | XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators |
DLL | Import |
---|---|
mscoree.dll | _CorExeMain |
Timestamp | Protocol | SID | Message | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|---|---|---|
20.197.196.201192.168.2.37749496962034847 02/03/23-17:09:07.069273 | TCP | 2034847 | ET TROJAN Observed Malicious SSL Cert (AsyncRAT) | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
20.197.196.201192.168.2.37749496962848152 02/03/23-17:09:07.069273 | TCP | 2848152 | ETPRO TROJAN Observed Malicious SSL Cert (AsyncRAT Variant) | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Feb 3, 2023 17:09:06.607144117 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:06.813460112 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:06.813837051 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:06.862319946 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:07.069272995 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:07.078433037 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:07.287728071 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:07.336616993 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:10.136526108 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:10.395560026 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:10.397387028 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:10.645347118 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:20.613480091 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:20.863555908 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:20.863729000 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:21.070712090 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:21.150341988 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:21.356370926 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:21.462884903 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:21.818762064 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:22.069905996 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:22.070169926 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:22.321868896 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:30.714652061 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:30.960663080 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:30.960901022 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:31.168541908 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:31.213999033 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:31.419823885 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:31.463843107 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:31.467777967 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:31.726895094 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:31.727005005 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:31.979392052 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:35.538480997 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:35.589293003 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:35.795751095 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:35.839358091 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:39.683552027 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:39.730190039 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:39.936290979 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:39.972337961 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:40.232105970 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.232273102 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:40.479365110 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.492341995 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.492414951 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.492474079 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.492532969 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.492590904 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.492647886 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.492664099 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:40.492664099 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:40.492710114 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.492768049 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.492786884 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:40.492825985 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.492851973 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:40.492883921 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.492942095 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.492999077 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.493057966 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:40.493098974 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:40.699225903 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.699265957 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.699300051 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.699342012 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.699368000 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.699408054 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.699438095 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.699457884 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.699460030 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:40.699460030 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:40.699479103 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.699500084 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.699520111 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.699525118 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:40.699525118 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:40.699539900 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.699559927 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.699579000 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.699588060 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:40.699599981 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.699608088 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:40.699620962 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.699641943 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.699644089 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:40.699661970 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.699681044 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.699697018 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:40.699700117 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.699721098 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.699738026 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:40.699740887 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.699779034 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:40.699805975 CET | 49696 | 7749 | 192.168.2.3 | 20.197.196.201 |
Feb 3, 2023 17:09:40.906342983 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.906413078 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.906459093 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Feb 3, 2023 17:09:40.906502962 CET | 7749 | 49696 | 20.197.196.201 | 192.168.2.3 |
Target ID: | 0 |
Start time: | 17:09:02 |
Start date: | 03/02/2023 |
Path: | C:\Users\user\Desktop\bJyz.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x9e0000 |
File size: | 48640 bytes |
MD5 hash: | 90631C5269980F1EA596B3C76974D262 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | .Net C# or VB.NET |
Yara matches: |
|
Reputation: | low |