Windows
Analysis Report
rootkit.exe
Overview
General Information
Detection
Score: | 60 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
rootkit.exe (PID: 4040 cmdline:
C:\Users\u ser\Deskto p\rootkit. exe MD5: 9219E2CFCC64CCDE2D8DE507538B9991) WerFault.exe (PID: 6096 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 4 040 -s 260 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
- cleanup
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Source: | Avira: | ||
Source: | Avira: |
Source: | Static PE information: |
Source: | String found in binary or memory: |
Source: | Static PE information: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process created: |
Source: | Code function: | 0_2_00412000 | |
Source: | Code function: | 0_2_00413407 | |
Source: | Code function: | 0_2_0041330C | |
Source: | Code function: | 0_2_004132D6 | |
Source: | Code function: | 0_2_004133D6 | |
Source: | Code function: | 0_2_00413458 | |
Source: | Code function: | 0_2_0041335F | |
Source: | Code function: | 0_2_00413427 | |
Source: | Code function: | 0_2_0041332C | |
Source: | Code function: | 0_2_004132B9 |
Source: | Static PE information: |
Source: | ReversingLabs: |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | ||
Source: | Process created: |
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Classification label: |
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Code function: | 0_2_004130BF |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Code function: | 0_2_004130BF |
Source: | Code function: | 0_2_004130BF | |
Source: | Code function: | 0_2_004130BF | |
Source: | Code function: | 0_2_004130BF |
Source: | Process queried: | Jump to behavior |
Source: | Code function: | 0_2_004130BF |
Source: | Binary or memory string: |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Windows Management Instrumentation | Path Interception | 1 Process Injection | 1 Virtualization/Sandbox Evasion | OS Credential Dumping | 41 Security Software Discovery | Remote Services | 1 Archive Collected Data | Exfiltration Over Other Network Medium | 1 Encrypted Channel | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 2 Software Packing | LSASS Memory | 1 Virtualization/Sandbox Evasion | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | Junk Data | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | 1 Process Injection | Security Account Manager | 1 System Information Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | Steganography | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | Binary Padding | NTDS | 1 Remote System Discovery | Distributed Component Object Model | Input Capture | Scheduled Transfer | Protocol Impersonation | SIM Card Swap | Carrier Billing Fraud |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
85% | ReversingLabs | Win32.Trojan.Zeus | ||
100% | Avira | TR/Crypt.EPACK.Gen2 | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link | Download |
---|---|---|---|---|---|
100% | Avira | TR/Crypt.EPACK.Gen2 | Download File | ||
100% | Avira | TR/Crypt.EPACK.Gen2 | Download File |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
Joe Sandbox Version: | 36.0.0 Rainbow Opal |
Analysis ID: | 803790 |
Start date and time: | 2023-02-10 09:53:06 +01:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 6m 8s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Run name: | Run with higher sleep bypass |
Number of analysed new started processes analysed: | 9 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample file name: | rootkit.exe |
Detection: | MAL |
Classification: | mal60.winEXE@2/6@0/0 |
EGA Information: |
|
HDC Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis
(whitelisted): MpCmdRun.exe, a udiodg.exe, WerFault.exe, WMIA DAP.exe, conhost.exe, backgrou ndTaskHost.exe, svchost.exe - Excluded IPs from analysis (wh
itelisted): 20.189.173.20 - Excluded domains from analysis
(whitelisted): login.live.com , blobcollector.events.data.tr afficmanager.net, onedsblobprd wus15.westus.cloudapp.azure.co m, watson.telemetry.microsoft. com - Not all processes where analyz
ed, report is missing behavior information - VT rate limit hit for: rootki
t.exe
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 0.6698785818400529 |
Encrypted: | false |
SSDEEP: | 96:IFUlFlGsFslgU3Chf1pXIQcQvc6QcEDMcw3Db+HbHg/vtuuzOOyWZAXGng5FMTPE:QUl3vNHBUZMXYjOq/u7shS274It0o |
MD5: | 6EA133732BD0C649684FF4C22EA8E3A7 |
SHA1: | 7D06C8E05011D9F41178F38427D4930176FEF340 |
SHA-256: | 8EB6C87EE3593DC79EB24C5DEE934DC2D20A3B3D475779433AFA854B6AD977BE |
SHA-512: | 3CC45F26601DA16B06635BACAAB3CBD0BB16AA6FB0C77521AC78DE08C0888777D461BA04DEA86712524B0602467E6F8C29E7E808D0A9CE02597F844CF91CC915 |
Malicious: | true |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 30946 |
Entropy (8bit): | 1.9662363757620618 |
Encrypted: | false |
SSDEEP: | 96:5t87a85GYgJjSQfvi7oWJDvvxgX83e5wnPxRBy36oTVE+/WruV2/E+IRHWInWIXq:E7ZgJjSuvOtOpwJRB26orWq7vfHFzL |
MD5: | 45BC23C74BE1D24BED8695EA853B25E4 |
SHA1: | 21876E866E976DC1592FB392AC058D174DFF0F53 |
SHA-256: | 7B9AAFE4FC3A498E024EE9AEE1C1429D0F7EAF1E03D88CFD835401A4EFFA5D88 |
SHA-512: | 69D049F3746674B8CF84F00799F5CE34E1A23CB12CA4AA0CDFCD8E19942965188BE1718FAB88747DED79F77AD9B16C2522D896C61C2D391337049F1B5E1DD01A |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8260 |
Entropy (8bit): | 3.687643557806207 |
Encrypted: | false |
SSDEEP: | 192:Rrl7r3GLNiJN6DkwY6YeUSUEkigmfMSs+pr789bPqsfkwAlm:RrlsNiD6Dk6Y9SUFigmfMScPJfke |
MD5: | 07F17224D7742A09FE7F44DE6F3EACDD |
SHA1: | 0162072A79982E595984C96C6BA65318E4EEA9B9 |
SHA-256: | C9B1554CCCDEDDD44976741DBCD8CB6F11816E2E77E9B57D674FD20382626416 |
SHA-512: | 2F245CDA7BB620049A80FF4555500C4F89119E5412038CD27394C18DCFBFAD024BC4B4ACECB6C4A6FEBC9A250704D257624A60263A93EB96B54F5F8B40A49FA2 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4546 |
Entropy (8bit): | 4.425706109342723 |
Encrypted: | false |
SSDEEP: | 48:cvIwSD8zsoJgtWI9vg7IhWgc8sqYja8fm8M4Ji+uFFD+q8oNSm9bpWwd:uITfuXXgrsqY7JV0DPSm9bpWwd |
MD5: | 8FD7F49B207535C052309FB29E952B64 |
SHA1: | E545E19F434D6BA28E054D3D1FEE67DBDF5885BF |
SHA-256: | 0886DF131AE430DB2DA6D2D4E49ADCFA744F6D4F8AD79871C318B753380C20DE |
SHA-512: | 2FCB8B0F5BE78AD3E3DB693D5C4D4EE668BF3D6811B2B30FF15F1412AA397AEB79C991535EE1A76AEBA6A2042B424D1644D073CE67171E7F03A6F90248EAA121 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1572864 |
Entropy (8bit): | 4.308369348607176 |
Encrypted: | false |
SSDEEP: | 12288:U3jXUOcSwiyFUoJCaq9odTlW+ACEqarKXMSWKUKnGOZWs6RP8a:EjXUOcSwiy+oJCq6+j |
MD5: | 7545D1964079915FADA3485482AF779A |
SHA1: | F20DA76A05E455451C1CE54122F4415478669A73 |
SHA-256: | 59BF45FA42E13ED1199666215A4C8DD3706ACED75C70C3605DABE2A8D23F1986 |
SHA-512: | F87F9BB10977175D6BD1D02C0457DF28FD76127A00D744E7120FF964C5AB4BA3A66D02EDB9EA3295F515E027AB3DC7DFF2B4051064473F6EE1F6DBE411756C0C |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 36864 |
Entropy (8bit): | 4.0782965125175386 |
Encrypted: | false |
SSDEEP: | 768:7J/0gGK6i5auf3g/eeDzenNYtjIHaysoSw+aOi/qf4WwssWB3o4o:p6qGhDxo8o |
MD5: | 907B95F8014537CD287EC84BAEABEADF |
SHA1: | F4FEF926677DECF96E9656807F0AB449D4DDE3B9 |
SHA-256: | 824C8CB33EE7013DA56F28207DDED4140601DF6768F0971C601817F9D7AFA998 |
SHA-512: | B9894DDA758D9581E428796B09DA964663510D80719F8A185AA412909D68A4840B8472DBF048BC460836A31B4B493143F1E055A726DC8541E9D320B1E71C678A |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 7.884573875584192 |
TrID: |
|
File name: | rootkit.exe |
File size: | 76288 |
MD5: | 9219e2cfcc64ccde2d8de507538b9991 |
SHA1: | 181e59600d057dc6b31a3b19d7f4f75301a3425e |
SHA256: | 5af3fd53aea5e008d8725c720ea0290e2e0cd485d8a953053ccf02e5e81a94a0 |
SHA512: | 81aa2fbde8567f4a3446d56a8fec8b346f9c4093f5baa32db4069644ad3fec64c6c2d749173557e5247144b92fa12ddb14de55ca3687867d4aea4c37124c9f54 |
SSDEEP: | 1536:m+6OXCt1SXBW0bBaKLXDduSOxqEDX0+G3L6f2X4ZmfwhRYE:/6Y41aBNbBBXkSCPDMV4hmE |
TLSH: | 937302DEB7BC08E8C53986BA773709FAC65FF15243150E7A489024BDDE4469A8B07D34 |
File Content Preview: | MZ..............@.......@...............................................!..L.!This program cannot be run in DOS mode...$........PE..L......K...............C..........................@..........................P......JP..................................... |
Icon Hash: | 00828e8e8686b000 |
Entrypoint: | 0x400000 |
Entrypoint Section: | |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE |
DLL Characteristics: | |
Time Stamp: | 0x4B85E1CD [Thu Feb 25 02:34:53 2010 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 1 |
OS Version Minor: | 0 |
File Version Major: | 1 |
File Version Minor: | 0 |
Subsystem Version Major: | 1 |
Subsystem Version Minor: | 0 |
Import Hash: | 68b959f526f1bb79907383ec0f4e13e7 |
Instruction |
---|
dec ebp |
pop edx |
jmp 00007F2B08AC686Eh |
add byte ptr [eax+eax], al |
adc byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x13701 | 0x4d9 | .aFUR |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x14000 | 0x478 | .rOPG |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
.dKVU | 0x1000 | 0x10bcf | 0x10c00 | False | 0.9956856343283582 | data | 7.992547123865533 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.cPBG | 0x12000 | 0x6c3 | 0x800 | False | 0.68896484375 | data | 5.837742652863941 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.aFUR | 0x13000 | 0xbda | 0xc00 | False | 0.5748697916666666 | data | 5.994904998662308 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rOPG | 0x14000 | 0x478 | 0x600 | False | 0.375 | data | 3.7582822519359675 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country |
---|---|---|---|---|---|
RT_VERSION | 0x1428c | 0x1ec | data | ||
RT_MANIFEST | 0x14090 | 0x1e9 | XML 1.0 document, ASCII text, with CRLF line terminators |
DLL | Import |
---|---|
KERNEL32.DLL | CloseHandle, CompareFileTime, ExitProcess, GetCurrentThread, GetDiskFreeSpaceA, GetExitCodeProcess, GetFileSize, GetLastError, GetModuleHandleA, GetProcAddress, GetTickCount, GlobalFree, IsDebuggerPresent, LoadLibraryA, SearchPathA, SetProcessAffinityMask, Sleep, SleepEx, UnmapViewOfFile, VirtualAlloc, VirtualFree, VirtualProtect, lstrcatA, lstrcmpA, lstrlenA |
GDI32.DLL | CreateBrushIndirect, CreateFontIndirectA, DeleteObject, GetDeviceCaps, SetBkColor, SetTextColor |
USER32.DLL | AppendMenuA, EndDialog, EqualRect, FindWindowA, FindWindowExA, GetMenu, GetMessagePos, InvalidateRect, IsCharUpperA, LoadCursorA, MessageBoxA, PostQuitMessage, ScreenToClient, SetCaretPos, TrackPopupMenuEx |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 09:54:03 |
Start date: | 10/02/2023 |
Path: | C:\Users\user\Desktop\rootkit.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 76288 bytes |
MD5 hash: | 9219E2CFCC64CCDE2D8DE507538B9991 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Target ID: | 3 |
Start time: | 09:54:03 |
Start date: | 10/02/2023 |
Path: | C:\Windows\SysWOW64\WerFault.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc0000 |
File size: | 434592 bytes |
MD5 hash: | 9E2B8ACAD48ECCA55C0230D63623661B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Execution Graph
Execution Coverage
Dynamic/Packed Code Coverage
Signature Coverage
Execution Coverage: | 1.5% |
Dynamic/Decrypted Code Coverage: | 46.4% |
Signature Coverage: | 85.7% |
Total number of Nodes: | 28 |
Total number of Limit Nodes: | 2 |
Graph
Callgraph
Control-flow Graph
C-Code - Quality: 64% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
C-Code - Quality: 55% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |