Windows
Analysis Report
unpacked (1).dll
Overview
General Information
Sample Name: | unpacked (1).dll (renamed file extension from bin to dll, renamed because original name is a hash value) |
Original Sample Name: | unpacked (1).bin |
Analysis ID: | 828171 |
MD5: | 895004ddaa3758ac453d73e3d8c1f45f |
SHA1: | 0fb1a2c06513134ff699f4f286a71f1671918180 |
SHA256: | 74ef237a5145c0d85ee7575c283493a2bd0ae116590c06749cf1ed72f655b997 |
Infos: | |
Detection
Score: | 68 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- loaddll32.exe (PID: 6108 cmdline:
loaddll32. exe "C:\Us ers\user\D esktop\unp acked (1). dll" MD5: 1F562FBF37040EC6C43C8D5EF619EA39) - conhost.exe (PID: 6116 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - cmd.exe (PID: 5156 cmdline:
cmd.exe /C rundll32. exe "C:\Us ers\user\D esktop\unp acked (1). dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D) - rundll32.exe (PID: 5144 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\unpa cked (1).d ll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D) - WerFault.exe (PID: 5360 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 5 144 -s 644 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Gozi, Ursnif | 2000 Ursnif aka Snifula2006 Gozi v1.0, Gozi CRM, CRM, Papras2010 Gozi v2.0, Gozi ISFB, ISFB, Pandemyia(*)-> 2010 Gozi Prinimalka -> Vawtrak/NeverquestIn 2006, Gozi v1.0 ('Gozi CRM' aka 'CRM') aka Papras was first observed.It was offered as a CaaS, known as 76Service. This first version of Gozi was developed by Nikita Kurmin, and he borrowed code from Ursnif aka Snifula, a spyware developed by Alexey Ivanov around 2000, and some other kits. Gozi v1.0 thus had a formgrabber module and often is classified as Ursnif aka Snifula.In September 2010, the source code of a particular Gozi CRM dll version was leaked, which led to Vawtrak/Neverquest (in combination with Pony) via Gozi Prinimalka (a slightly modified Gozi v1.0) and Gozi v2.0 (aka 'Gozi ISFB' aka 'ISFB' aka Pandemyia). This version came with a webinject module. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Ursnif_1 | Yara detected Ursnif | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Ursnif_1 | Yara detected Ursnif | Joe Security | ||
JoeSecurity_Ursnif_1 | Yara detected Ursnif | Joe Security |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Joe Sandbox ML: |
Source: | Avira: | ||
Source: | Avira: |
Source: | Static PE information: |
Source: | String found in binary or memory: |
Key, Mouse, Clipboard, Microphone and Screen Capturing |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
E-Banking Fraud |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Process created: |
Source: | ReversingLabs: | ||
Source: | Virustotal: |
Source: | Static PE information: |
Source: | Key opened: |
Source: | Process created: |
Source: | Process created: | ||
Source: | Process created: | ||
Source: | Process created: | ||
Source: | Process created: | ||
Source: | Process created: | ||
Source: | Process created: | ||
Source: | Process created: |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Classification label: |
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: |
Source: | Last function: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process queried: | ||
Source: | Process queried: | ||
Source: | Process queried: |
Source: | Process created: |
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Windows Management Instrumentation | Path Interception | 11 Process Injection | 1 Virtualization/Sandbox Evasion | OS Credential Dumping | 21 Security Software Discovery | Remote Services | Data from Local System | Exfiltration Over Other Network Medium | Data Obfuscation | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 Rundll32 | LSASS Memory | 1 Virtualization/Sandbox Evasion | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | Junk Data | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | 1 Software Packing | Security Account Manager | 1 System Information Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | Steganography | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | 11 Process Injection | NTDS | 1 Remote System Discovery | Distributed Component Object Model | Input Capture | Scheduled Transfer | Protocol Impersonation | SIM Card Swap | Carrier Billing Fraud |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
44% | ReversingLabs | Win32.Trojan.Razy | ||
38% | Virustotal | Browse | ||
100% | Avira | TR/Patched.Ren.Gen2 | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link | Download |
---|---|---|---|---|---|
100% | Avira | TR/Patched.Ren.Gen2 | Download File | ||
100% | Avira | TR/Patched.Ren.Gen2 | Download File |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
Joe Sandbox Version: | 37.0.0 Beryl |
Analysis ID: | 828171 |
Start date and time: | 2023-03-16 19:53:06 +01:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 7m 20s |
Hypervisor based Inspection enabled: | false |
Report type: | light |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 18 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample file name: | unpacked (1).dll (renamed file extension from bin to dll, renamed because original name is a hash value) |
Original Sample Name: | unpacked (1).bin |
Detection: | MAL |
Classification: | mal68.troj.winDLL@7/6@0/0 |
EGA Information: | Failed |
HDC Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 104.208.16.94
- Excluded domains from analysis (whitelisted): fs.microsoft.com, blobcollector.events.data.trafficmanager.net, watson.telemetry.microsoft.com, onedsblobprdcus16.centralus.cloudapp.azure.com
- Execution Graph export aborted for target loaddll32.exe, PID 6108 because there are no executed function
- Not all processes where analyzed, report is missing behavior information
Time | Type | Description |
---|---|---|
19:54:10 | API Interceptor |
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_rundll32.exe_7bde5861e98b2ac3cc37e329f3101f62f0fff922_82810a17_1492a377\Report.wer
Download File
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 0.8874233632716767 |
Encrypted: | false |
SSDEEP: | 192:TEVi10oXUrHBUZMX4jed+1/u7sGS274ItWc:oibXgBUZMX4jeg/u7sGX4ItWc |
MD5: | E7C0332F289EFF34CDB2963587C2AA02 |
SHA1: | 7C96B75B03E5FD1EA372B33C9DD48A8E6689136D |
SHA-256: | 6D458299D4D5F7118B0F1B03E71FAD17F765C8716E39E0D323D4A98E50874D02 |
SHA-512: | 496B3731E910A172B1EED3C387945FBE63B9D358C21E6D9309A8608916D491B223E41C60C984BC7B8BB2F2B5D2C77B2394D85BEE2B890D7858EB101361DAC266 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 38458 |
Entropy (8bit): | 2.3851886022457407 |
Encrypted: | false |
SSDEEP: | 192:csZq+53YwO5SkbLI9mfspA7b73+TCQzWqzWKUVcvO3n3XO+:n3a5LbypA7bD+T9EcvS |
MD5: | 8323351C120D317AE41DC365B1FD750D |
SHA1: | F3B7E332FBC5DAE83CFADCB8D0AEBD1B04E2F545 |
SHA-256: | A4202F51B7CEA4FA87865FC3F5FCE6EFAC004309B85D95640D3124E77444C9AE |
SHA-512: | F4363E0816858DA050D59CD06AEBE76561D93C1E0D24A4D35FF7FAE4259605140D4E612CD5696EA1E76B8B5F59560B485729C2CC8534820B86D5830AF83EEA29 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8244 |
Entropy (8bit): | 3.687554356095927 |
Encrypted: | false |
SSDEEP: | 192:Rrl7r3GLNihn6k6Y8l6jgmfTkn4StCprr89b+Vsf1wqm:RrlsNih6k6Y+6jgmfTk4SB+ufS |
MD5: | F64C6D7DC4698C54503216B0B67B0D27 |
SHA1: | 483E962FBBFE13E3CFC44782E21F003D198CBBED |
SHA-256: | A38F253B34F2BCD7EBAE6CA9647CD55B06B3552C3A8AE1F1D8583FD463AD824C |
SHA-512: | 896220B2398735249374BB807A7EBBA5467F7D93B877B4524EF8C8A4B60357C9C15D3D13E2C55009FA5CA7EAB015E450C019BCE4675670A4B06E5FB83325CCDE |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4630 |
Entropy (8bit): | 4.447234534011842 |
Encrypted: | false |
SSDEEP: | 48:cvIwSD8zs7JgtWI9lRWgc8sqYjp48fm8M4JCdsfFk+q8/504SrSz6d:uITfVyAgrsqYXJ4fDWz6d |
MD5: | F6886EF11FACBEACE8A54DBC9F91FD6F |
SHA1: | 0659541650C98930D8B1454051F78C6B6A2277A4 |
SHA-256: | CC8C08C3EC2DAD6DF64E9D167354B973F183EF84F80785C2A1E0A2AE9A0E364F |
SHA-512: | 5461592F7A94A14D824B49C90F1B86D196A493FDA01E34A4D29EF8C7D6D531A1FC2F321A4F2D326F0F7E793A01DD347BE1A23849AEC53394829551F502CB51E7 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1572864 |
Entropy (8bit): | 4.29247608036709 |
Encrypted: | false |
SSDEEP: | 12288:VndVS4apynkcBenwyQtAY7FGItzeaQAJejzUdZQzzLR2XZkohrYQYz2X:VdVS4apynkKenw+Yhdqw |
MD5: | 599D4AAB77BA943CE1C86B9BB0E59CE1 |
SHA1: | 05B1B0FDD2B936A51B14E283B3E9A9CFADA1B3E4 |
SHA-256: | 8F04683DA3EB94086BF94D3A59B306C6714E0058ED90F21CA036643B2BEAB45C |
SHA-512: | 927F8685E580F00286334FD7EB6CABEA7CE8BEE1C00B948E08382D4EFAE3B0073FE6F44D0714ADE8493715BCE0A8DFDEF442F5CBE35EA1D2A81CA02A67FFB836 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 24576 |
Entropy (8bit): | 3.77187230470535 |
Encrypted: | false |
SSDEEP: | 384:GQD5/+YllHBA+4t6rINn88ZTVgGCG+SODvkZzRUpV:GQ9/+YllhA+fW88lVgGtQDvCUp |
MD5: | 10980DEF5F834F1DAC6066E2C67991F2 |
SHA1: | 33EE432394E1459D0CC50555132376E9D05F92B3 |
SHA-256: | 912758F50C74F399B281AD0D7813F32EF9B8918A20245CD8D8583218AB3DB211 |
SHA-512: | A618B995979B1CEC5682E571105CE516371DCF311AD98AAD56DD87574BB4269E209704BE3FC653730D4BBBD6AF533FCAD93D5B86F17A193CAE06CC2E6EDC81B8 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 5.765721775191744 |
TrID: |
|
File name: | unpacked (1).dll |
File size: | 57344 |
MD5: | 895004ddaa3758ac453d73e3d8c1f45f |
SHA1: | 0fb1a2c06513134ff699f4f286a71f1671918180 |
SHA256: | 74ef237a5145c0d85ee7575c283493a2bd0ae116590c06749cf1ed72f655b997 |
SHA512: | af92b8bfe841b460373a9145dd30419f275751ee1edb2bf8c7af42629be6a48db7e0cc06abd10af3937a6e8a6b2b25994547541b4a21e65ea2398ba992f2aed9 |
SSDEEP: | 768:L5UoJZS2vK+c+wdCAXNnZ98baBXe13jtCs8sNaHXsSsGtj+WNAMTauI:DZKCuCCZKt1z98scH8ucWBOP |
TLSH: | 0F43E155AE1D04FBC16781773735933AC2F7C22691182CCAC513AA6E6EBA613EC7D243 |
File Content Preview: | MZ.f.:..................@...............................................!..L.!This program cannot be run in DOS mode....$........V...7...7...7.......7...O...7...7...7..;8...7..;8...7..;8...7.......7.......7.......7..Rich.7..................PE..L....T.b... |
Icon Hash: | 74f0e4ecccdce0e4 |
Entrypoint: | 0x10001d4b |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x10000000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE, DLL |
DLL Characteristics: | |
Time Stamp: | 0x629654C0 [Tue May 31 17:47:44 2022 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: |
Instruction |
---|
in al, dx |
and ecx, 00000FFFh |
add ecx, esi |
add dword ptr [ecx], ebx |
mov ebx, dword ptr [ebp-08h] |
inc ebx |
inc ebx |
dec dword ptr [ebp-0Ch] |
mov dword ptr [ebp-08h], ebx |
jne 00007FD760ABFA23h |
mov ecx, dword ptr [edi+04h] |
sub dword ptr [ebp-04h], ecx |
add edi, ecx |
cmp dword ptr [ebp-04h], 08h |
jnbe 00007FD760ABF9EEh |
pop edi |
pop esi |
pop ebx |
leave |
retn 0004h |
cmp dword ptr [esp+08h], 00000000h |
je 00007FD760ABFA78h |
mov ecx, dword ptr [eax+0Ch] |
mov edx, ecx |
sub edx, dword ptr [esp+04h] |
mov dl, byte ptr [edx] |
mov byte ptr [ecx], dl |
inc dword ptr [eax+0Ch] |
dec dword ptr [esp+08h] |
jne 00007FD760ABFA4Ch |
ret |
push ebp |
mov ebp, esp |
sub esp, 30h |
push ebx |
push esi |
push edi |
mov esi, eax |
xor eax, eax |
lea edi, dword ptr [ebp-28h] |
stosd |
stosd |
stosd |
stosd |
stosd |
xor ebx, ebx |
xor eax, eax |
push ebx |
push 08000000h |
push dword ptr [esi+08h] |
lea edi, dword ptr [ebp-10h] |
stosd |
mov eax, dword ptr [esi+04h] |
mov dword ptr [ebp-14h], eax |
lea eax, dword ptr [ebp-14h] |
push eax |
lea eax, dword ptr [ebp-2Ch] |
push eax |
push 000F001Fh |
lea eax, dword ptr [ebp-0Ch] |
push eax |
mov dword ptr [ebp-0Ch], ebx |
mov dword ptr [ebp-08h], ebx |
mov dword ptr [ebp-2Ch], 00000018h |
mov dword ptr [ebp-28h], ebx |
mov dword ptr [ebp-20h], 00000040h |
mov dword ptr [ebp-24h], ebx |
mov dword ptr [ebp-1Ch], ebx |
mov dword ptr [ebp-18h], ebx |
call dword ptr [esi+0Ch] |
cmp eax, ebx |
jl 00007FD760ABFA97h |
mov eax, dword ptr [ebp-0Ch] |
mov dword ptr [esi], eax |
lea eax, dword ptr [ebp-08h] |
push eax |
call 00007FD760AC050Dh |
mov edi, eax |
cmp edi, ebx |
jne 00007FD760ABFA7Bh |
push dword ptr [ebp-14h] |
push ebx |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x35f0 | 0x4f | .rdata |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x312c | 0x64 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x6000 | 0x154 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x3000 | 0xcc | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x1797 | 0x1800 | False | 0.3787434895833333 | data | 4.019765538082408 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_LNK_OVER, IMAGE_SCN_LNK_REMOVE, IMAGE_SCN_LNK_COMDAT, IMAGE_SCN_MEM_PROTECTED, IMAGE_SCN_NO_DEFER_SPEC_EXC, IMAGE_SCN_MEM_LOCKED, IMAGE_SCN_MEM_PRELOAD, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_128BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x3000 | 0x63f | 0x800 | False | 0.7646484375 | data | 6.425623877611753 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_LNK_OVER, IMAGE_SCN_LNK_COMDAT, IMAGE_SCN_MEM_PURGEABLE, IMAGE_SCN_MEM_16BIT, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_128BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ |
.data | 0x4000 | 0x24c | 0x200 | False | 0.875 | data | 5.824857955609047 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_LNK_INFO, IMAGE_SCN_LNK_OVER, IMAGE_SCN_MEM_LOCKED, IMAGE_SCN_MEM_PRELOAD, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.bss | 0x5000 | 0x26c | 0x400 | False | 0.3603515625 | data | 3.17724172343837 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_LNK_OVER, IMAGE_SCN_LNK_COMDAT, IMAGE_SCN_MEM_PROTECTED, IMAGE_SCN_NO_DEFER_SPEC_EXC, IMAGE_SCN_MEM_SYSHEAP, IMAGE_SCN_MEM_PURGEABLE, IMAGE_SCN_MEM_16BIT, IMAGE_SCN_MEM_LOCKED, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.reloc | 0x6000 | 0x8000 | 0x7200 | False | 0.5444078947368421 | data | 5.290169344471963 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_LNK_OTHER, IMAGE_SCN_LNK_OVER, IMAGE_SCN_GPREL, IMAGE_SCN_MEM_FARDATA, IMAGE_SCN_MEM_LOCKED, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_128BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ |
Click to jump to process
Target ID: | 0 |
Start time: | 19:54:06 |
Start date: | 16/03/2023 |
Path: | C:\Windows\System32\loaddll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x160000 |
File size: | 116736 bytes |
MD5 hash: | 1F562FBF37040EC6C43C8D5EF619EA39 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Target ID: | 1 |
Start time: | 19:54:06 |
Start date: | 16/03/2023 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6da640000 |
File size: | 625664 bytes |
MD5 hash: | EA777DEEA782E8B4D7C7C33BBF8A4496 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Target ID: | 2 |
Start time: | 19:54:06 |
Start date: | 16/03/2023 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x1b0000 |
File size: | 232960 bytes |
MD5 hash: | F3BDBE3BB6F734E357235F4D5898582D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Target ID: | 3 |
Start time: | 19:54:07 |
Start date: | 16/03/2023 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xf60000 |
File size: | 61952 bytes |
MD5 hash: | D7CA562B0DB4F4DD0F03A89A1FDAD63D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Target ID: | 5 |
Start time: | 19:54:07 |
Start date: | 16/03/2023 |
Path: | C:\Windows\SysWOW64\WerFault.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xd90000 |
File size: | 434592 bytes |
MD5 hash: | 9E2B8ACAD48ECCA55C0230D63623661B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |