Windows
Analysis Report
LisectAVT_2403002A_240.exe
Overview
General Information
Detection
Score: | 80 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- LisectAVT_2403002A_240.exe (PID: 5364 cmdline:
"C:\Users\ user\Deskt op\LisectA VT_2403002 A_240.exe" MD5: DF07B5A212F479D219E1C4D06D414CF7)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_RiseProStealer | Yara detected RisePro Stealer | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_RiseProStealer | Yara detected RisePro Stealer | Joe Security |
Timestamp: | 2024-07-25T22:10:54.292591+0200 |
SID: | 2022930 |
Source Port: | 443 |
Destination Port: | 64280 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-07-25T22:10:10.789047+0200 |
SID: | 2049060 |
Source Port: | 49699 |
Destination Port: | 50500 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-07-25T22:10:23.530028+0200 |
SID: | 2022930 |
Source Port: | 443 |
Destination Port: | 49700 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-07-25T22:10:13.780884+0200 |
SID: | 2046269 |
Source Port: | 49699 |
Destination Port: | 50500 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | TCP traffic: |
Source: | IP Address: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Process Stats: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | File read: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | Signature Results: |
Source: | API/Special instruction interceptor: | ||
Source: | API/Special instruction interceptor: | ||
Source: | API/Special instruction interceptor: | ||
Source: | API/Special instruction interceptor: | ||
Source: | API/Special instruction interceptor: | ||
Source: | API/Special instruction interceptor: | ||
Source: | API/Special instruction interceptor: | ||
Source: | API/Special instruction interceptor: | ||
Source: | API/Special instruction interceptor: | ||
Source: | API/Special instruction interceptor: | ||
Source: | API/Special instruction interceptor: | ||
Source: | API/Special instruction interceptor: | ||
Source: | API/Special instruction interceptor: | ||
Source: | API/Special instruction interceptor: |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Last function: | ||
Source: | Last function: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Anti Debugging |
---|
Source: | Process Stats: |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | 1 DLL Side-Loading | 1 DLL Side-Loading | 111 Virtualization/Sandbox Evasion | 1 Credential API Hooking | 31 Security Software Discovery | Remote Services | 1 Credential API Hooking | 1 Non-Standard Port | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | LSASS Memory | 111 Virtualization/Sandbox Evasion | Remote Desktop Protocol | Data from Removable Media | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | 1 Process Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | 1 Application Window Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | Software Packing | LSA Secrets | 213 System Information Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira | TR/Redcap.czylj | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
5.42.65.117 | unknown | Russian Federation | 39493 | RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU | false |
Joe Sandbox version: | 40.0.0 Tourmaline |
Analysis ID: | 1482386 |
Start date and time: | 2024-07-25 22:09:11 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 7m 2s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 17 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | LisectAVT_2403002A_240.exe |
Detection: | MAL |
Classification: | mal80.troj.evad.winEXE@1/0@0/1 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
- Excluded domains from analysis (whitelisted): 6.0.1.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.7.0.0.0.0.3.0.1.3.0.6.2.ip6.arpa, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- VT rate limit hit for: LisectAVT_2403002A_240.exe
Time | Type | Description |
---|---|---|
17:21:10 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
5.42.65.117 | Get hash | malicious | RisePro Stealer | Browse | ||
Get hash | malicious | LummaC, PureLog Stealer, RisePro Stealer | Browse | |||
Get hash | malicious | LummaC, PureLog Stealer, RisePro Stealer | Browse | |||
Get hash | malicious | LummaC, PureLog Stealer, RisePro Stealer | Browse | |||
Get hash | malicious | LummaC, PureLog Stealer, RisePro Stealer | Browse | |||
Get hash | malicious | Amadey, Glupteba, Mars Stealer, PureLog Stealer, RedLine, RisePro Stealer, SmokeLoader | Browse | |||
Get hash | malicious | LummaC, PureLog Stealer, RisePro Stealer | Browse | |||
Get hash | malicious | LummaC, PureLog Stealer, RisePro Stealer | Browse | |||
Get hash | malicious | LummaC, PureLog Stealer, RisePro Stealer | Browse | |||
Get hash | malicious | LummaC, RisePro Stealer | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU | Get hash | malicious | RedLine | Browse |
| |
Get hash | malicious | Bdaejec, GCleaner | Browse |
| ||
Get hash | malicious | Bdaejec, GCleaner, Nymaim | Browse |
| ||
Get hash | malicious | EICAR | Browse |
| ||
Get hash | malicious | PureLog Stealer, RedLine | Browse |
| ||
Get hash | malicious | RisePro Stealer | Browse |
| ||
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | Glupteba, Xmrig | Browse |
| ||
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
File type: | |
Entropy (8bit): | 7.990633946927915 |
TrID: |
|
File name: | LisectAVT_2403002A_240.exe |
File size: | 5'402'117 bytes |
MD5: | df07b5a212f479d219e1c4d06d414cf7 |
SHA1: | d99f01c6dad27d6509c698088262a5cc4879a8ac |
SHA256: | bba2ef9d02005d036678e558bc535d89cd348ee3eeefb19f145f497f6a03f482 |
SHA512: | 761a53981b64e47d6a9f8a2bcf54d2dc8ca5c45c4acc7ac969d24b6a9964a6416bc5f52029a2efd4322c6c43e6bd0ebd5038bad221324074845410c66ba5b882 |
SSDEEP: | 98304:2QTLK3OmctIY4tTNEsxwyNJqSVCS+Nfl4gvqvU7dYblDQdKw7:I3AIYxvyrzVCVNN4bcJYbidKw |
TLSH: | 2946331E3BC23A60E8AA227C03A5FEFE35FE0945A0564D5AD8087CD7DCF36492137956 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...eM.f...............'.....D........r...........@..........................P.......^S...@.........................."m.J.. |
Icon Hash: | 00928e8e8686b000 |
Entrypoint: | 0xb2867f |
Entrypoint Section: | .vmp |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x66004D65 [Sun Mar 24 15:57:25 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | 84d3942a6283bd1fa0ecc5bc71ddea94 |
Instruction |
---|
push edx |
call 00007F1CB89CEBA3h |
mov eax, dword ptr [esi+04h] |
mul ebp |
jmp 00007F1CB8CBE706h |
mov dword ptr [esp+00h], 1B1216B9h |
mov word ptr [edi], cx |
call 00007F1CB8A03ED1h |
je 00007F1CB8CFF43Fh |
movsb |
fst dword ptr [esp+edx-77h] |
xchg eax, ebp |
salc |
dec edx |
push es |
mov esp, edx |
pop ss |
int3 |
add eax, ecx |
sub eax, 5BCC38B8h |
lea ebx, dword ptr [ebx+000C8A70h] |
jmp ebx |
lea esp, dword ptr [esp+04h] |
jmp 00007F1CB8DD77D6h |
xor bp, bx |
sar byte ptr [esp+01h], 00000063h |
push E102A733h |
ror bp, 1 |
sal dword ptr [esp+04h], FFFFFF9Fh |
neg bp |
inc bp |
rol bp, 1 |
jmp 00007F1CB8CAAAD7h |
mov byte ptr [ecx], dl |
call 00007F1CB8E64E7Ah |
xor word ptr [esp+05h], EBA8h |
shr dword ptr [esp+01h], FFFFFFAAh |
inc cx |
not dword ptr [esp+04h] |
rol cx, 1 |
rol dword ptr [esp+01h], 4Dh |
inc dword ptr [esp+03h] |
jns 00007F1CB8E625A8h |
dec edx |
test bp, 1EA7h |
cmc |
cmp ecx, edx |
jmp 00007F1CB8DF7AF1h |
xor al, bl |
inc al |
rol word ptr [esp+02h], FFEFh |
neg al |
push 652F38B0h |
neg word ptr [esp+06h] |
not al |
dec word ptr [esp+03h] |
push 0099C215h |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x6d22bc | 0x4a | .vmp |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x8fb688 | 0x140 | .vmp |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x90d000 | 0x7850 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x90b000 | 0x1a34 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x90a140 | 0x40 | .vmp |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x3e7000 | 0x8c | .vmp |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x10b0f8 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x10d000 | 0x20390 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x12e000 | 0x48a8 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.vmp | 0x133000 | 0x2b3391 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.vmp | 0x3e7000 | 0x700 | 0x800 | 55655dfb2afd1e389d94e5bc628dbd24 | False | 0.05419921875 | data | 0.3412941021913871 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.vmp | 0x3e8000 | 0x522650 | 0x522800 | 1a26a490bba777ff3398b2bed49d7342 | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.reloc | 0x90b000 | 0x1a34 | 0x1c00 | e538b5cef3a5c3906e39af2390197d52 | False | 0.36453683035714285 | data | 5.7331395016607285 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.rsrc | 0x90d000 | 0x7850 | 0x1e00 | 79b58129290351bb6870399b9a90ebad | False | 0.32903645833333334 | data | 4.600287247157791 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
AFX_DIALOG_LAYOUT | 0x90ec48 | 0x2 | data | Korean | North Korea | 5.0 |
AFX_DIALOG_LAYOUT | 0x90ec48 | 0x2 | data | Korean | South Korea | 5.0 |
AFX_DIALOG_LAYOUT | 0x90ec4c | 0x2 | data | Korean | North Korea | 5.0 |
AFX_DIALOG_LAYOUT | 0x90ec4c | 0x2 | data | Korean | South Korea | 5.0 |
AFX_DIALOG_LAYOUT | 0x90ec50 | 0x2 | data | Korean | North Korea | 5.0 |
AFX_DIALOG_LAYOUT | 0x90ec50 | 0x2 | data | Korean | South Korea | 5.0 |
AFX_DIALOG_LAYOUT | 0x90ec54 | 0x2 | data | Korean | North Korea | 5.0 |
AFX_DIALOG_LAYOUT | 0x90ec54 | 0x2 | data | Korean | South Korea | 5.0 |
AFX_DIALOG_LAYOUT | 0x90ec58 | 0x2 | data | Korean | North Korea | 5.0 |
AFX_DIALOG_LAYOUT | 0x90ec58 | 0x2 | data | Korean | South Korea | 5.0 |
AFX_DIALOG_LAYOUT | 0x90ec5c | 0x2 | data | Korean | North Korea | 5.0 |
AFX_DIALOG_LAYOUT | 0x90ec5c | 0x2 | data | Korean | South Korea | 5.0 |
AFX_DIALOG_LAYOUT | 0x90ec60 | 0x2 | data | 5.0 | ||
AFX_DIALOG_LAYOUT | 0x90ec64 | 0x2 | data | Korean | North Korea | 5.0 |
AFX_DIALOG_LAYOUT | 0x90ec64 | 0x2 | data | Korean | South Korea | 5.0 |
AFX_DIALOG_LAYOUT | 0x90ec68 | 0x2 | data | 5.0 | ||
AFX_DIALOG_LAYOUT | 0x90ec6c | 0x2 | data | Korean | North Korea | 5.0 |
AFX_DIALOG_LAYOUT | 0x90ec6c | 0x2 | data | Korean | South Korea | 5.0 |
AFX_DIALOG_LAYOUT | 0x90ec70 | 0x2 | data | 5.0 | ||
AFX_DIALOG_LAYOUT | 0x90ec74 | 0x2 | data | Korean | North Korea | 5.0 |
AFX_DIALOG_LAYOUT | 0x90ec74 | 0x2 | data | Korean | South Korea | 5.0 |
AFX_DIALOG_LAYOUT | 0x90ec78 | 0x2 | data | 5.0 | ||
AFX_DIALOG_LAYOUT | 0x90ec7c | 0x2 | data | Korean | North Korea | 5.0 |
AFX_DIALOG_LAYOUT | 0x90ec7c | 0x2 | data | Korean | South Korea | 5.0 |
AFX_DIALOG_LAYOUT | 0x90ec80 | 0x2 | data | 5.0 | ||
AFX_DIALOG_LAYOUT | 0x90ec84 | 0x2 | data | Korean | North Korea | 5.0 |
AFX_DIALOG_LAYOUT | 0x90ec84 | 0x2 | data | Korean | South Korea | 5.0 |
AFX_DIALOG_LAYOUT | 0x90ec88 | 0x2 | data | 5.0 | ||
AFX_DIALOG_LAYOUT | 0x90ec8c | 0x2 | data | Korean | North Korea | 5.0 |
AFX_DIALOG_LAYOUT | 0x90ec8c | 0x2 | data | Korean | South Korea | 5.0 |
AFX_DIALOG_LAYOUT | 0x90ec90 | 0x2 | data | 5.0 | ||
AFX_DIALOG_LAYOUT | 0x90ec94 | 0x2 | data | Korean | North Korea | 5.0 |
AFX_DIALOG_LAYOUT | 0x90ec94 | 0x2 | data | Korean | South Korea | 5.0 |
AFX_DIALOG_LAYOUT | 0x90ec98 | 0x2 | data | 5.0 | ||
AFX_DIALOG_LAYOUT | 0x90ec9c | 0x2 | data | Korean | North Korea | 5.0 |
AFX_DIALOG_LAYOUT | 0x90ec9c | 0x2 | data | Korean | South Korea | 5.0 |
AFX_DIALOG_LAYOUT | 0x90eca0 | 0x7a | data | 0.09836065573770492 | ||
AFX_DIALOG_LAYOUT | 0x90ed1c | 0x7a | data | Korean | North Korea | 0.09836065573770492 |
AFX_DIALOG_LAYOUT | 0x90ed1c | 0x7a | data | Korean | South Korea | 0.09836065573770492 |
AFX_DIALOG_LAYOUT | 0x90ed98 | 0x2 | data | 5.0 | ||
AFX_DIALOG_LAYOUT | 0x90ed9c | 0x2 | data | Korean | North Korea | 5.0 |
AFX_DIALOG_LAYOUT | 0x90ed9c | 0x2 | data | Korean | South Korea | 5.0 |
AFX_DIALOG_LAYOUT | 0x90eda0 | 0x2 | data | 5.0 | ||
AFX_DIALOG_LAYOUT | 0x90eda4 | 0x2 | data | Korean | North Korea | 5.0 |
AFX_DIALOG_LAYOUT | 0x90eda4 | 0x2 | data | Korean | South Korea | 5.0 |
AFX_DIALOG_LAYOUT | 0x90eda8 | 0x2 | data | 5.0 | ||
AFX_DIALOG_LAYOUT | 0x90edac | 0x2 | data | Korean | North Korea | 5.0 |
AFX_DIALOG_LAYOUT | 0x90edac | 0x2 | data | Korean | South Korea | 5.0 |
AFX_DIALOG_LAYOUT | 0x90edb0 | 0x2 | data | 5.0 | ||
AFX_DIALOG_LAYOUT | 0x90edb4 | 0x2 | data | Korean | North Korea | 5.0 |
AFX_DIALOG_LAYOUT | 0x90edb4 | 0x2 | data | Korean | South Korea | 5.0 |
AFX_DIALOG_LAYOUT | 0x90edb8 | 0x5a | data | 0.16666666666666666 | ||
AFX_DIALOG_LAYOUT | 0x90ee14 | 0x5a | empty | Korean | North Korea | 0 |
AFX_DIALOG_LAYOUT | 0x90ee14 | 0x5a | empty | Korean | South Korea | 0 |
AFX_DIALOG_LAYOUT | 0x90ee70 | 0x2 | empty | 0 | ||
AFX_DIALOG_LAYOUT | 0x90ee74 | 0x2 | empty | Korean | North Korea | 0 |
AFX_DIALOG_LAYOUT | 0x90ee74 | 0x2 | empty | Korean | South Korea | 0 |
RT_BITMAP | 0x90ee78 | 0x608 | empty | Korean | North Korea | 0 |
RT_BITMAP | 0x90ee78 | 0x608 | empty | Korean | South Korea | 0 |
RT_BITMAP | 0x90f480 | 0x1028 | empty | Korean | North Korea | 0 |
RT_BITMAP | 0x90f480 | 0x1028 | empty | Korean | South Korea | 0 |
RT_BITMAP | 0x9104a8 | 0xb8 | empty | Korean | North Korea | 0 |
RT_BITMAP | 0x9104a8 | 0xb8 | empty | Korean | South Korea | 0 |
RT_BITMAP | 0x910560 | 0x144 | empty | Korean | North Korea | 0 |
RT_BITMAP | 0x910560 | 0x144 | empty | Korean | South Korea | 0 |
RT_MENU | 0x9106a4 | 0x2f4 | empty | 0 | ||
RT_MENU | 0x910998 | 0x308 | empty | Korean | North Korea | 0 |
RT_MENU | 0x910998 | 0x308 | empty | Korean | South Korea | 0 |
RT_DIALOG | 0x910ca0 | 0x1ac | empty | 0 | ||
RT_DIALOG | 0x910e4c | 0x168 | empty | Korean | North Korea | 0 |
RT_DIALOG | 0x910e4c | 0x168 | empty | Korean | South Korea | 0 |
RT_DIALOG | 0x910fb4 | 0x2ae | empty | 0 | ||
RT_DIALOG | 0x911264 | 0x28e | empty | Korean | North Korea | 0 |
RT_DIALOG | 0x911264 | 0x28e | empty | Korean | South Korea | 0 |
RT_DIALOG | 0x9114f4 | 0x10c | empty | 0 | ||
RT_DIALOG | 0x911600 | 0xf4 | empty | Korean | North Korea | 0 |
RT_DIALOG | 0x911600 | 0xf4 | empty | Korean | South Korea | 0 |
RT_DIALOG | 0x9116f4 | 0x60 | empty | 0 | ||
RT_DIALOG | 0x911754 | 0x60 | empty | Korean | North Korea | 0 |
RT_DIALOG | 0x911754 | 0x60 | empty | Korean | South Korea | 0 |
RT_DIALOG | 0x9117b4 | 0x60 | empty | 0 | ||
RT_DIALOG | 0x911814 | 0x60 | empty | Korean | North Korea | 0 |
RT_DIALOG | 0x911814 | 0x60 | empty | Korean | South Korea | 0 |
RT_DIALOG | 0x911874 | 0x134 | empty | 0 | ||
RT_DIALOG | 0x9119a8 | 0x120 | empty | Korean | North Korea | 0 |
RT_DIALOG | 0x9119a8 | 0x120 | empty | Korean | South Korea | 0 |
RT_DIALOG | 0x911ac8 | 0xb8 | empty | 0 | ||
RT_DIALOG | 0x911b80 | 0xb8 | empty | Korean | North Korea | 0 |
RT_DIALOG | 0x911b80 | 0xb8 | empty | Korean | South Korea | 0 |
RT_DIALOG | 0x911c38 | 0x1e0 | empty | 0 | ||
RT_DIALOG | 0x911e18 | 0x1c4 | empty | Korean | North Korea | 0 |
RT_DIALOG | 0x911e18 | 0x1c4 | empty | Korean | South Korea | 0 |
RT_DIALOG | 0x911fdc | 0x3d4 | empty | 0 | ||
RT_DIALOG | 0x9123b0 | 0x32c | empty | Korean | North Korea | 0 |
RT_DIALOG | 0x9123b0 | 0x32c | empty | Korean | South Korea | 0 |
RT_DIALOG | 0x9126dc | 0x474 | empty | 0 | ||
RT_DIALOG | 0x912b50 | 0x3e8 | empty | Korean | North Korea | 0 |
RT_DIALOG | 0x912b50 | 0x3e8 | empty | Korean | South Korea | 0 |
RT_DIALOG | 0x912f38 | 0x426 | empty | 0 | ||
RT_DIALOG | 0x913360 | 0x322 | empty | Korean | North Korea | 0 |
RT_DIALOG | 0x913360 | 0x322 | empty | Korean | South Korea | 0 |
RT_DIALOG | 0x913684 | 0x162 | empty | 0 | ||
RT_DIALOG | 0x9137e8 | 0x152 | empty | Korean | North Korea | 0 |
RT_DIALOG | 0x9137e8 | 0x152 | empty | Korean | South Korea | 0 |
RT_DIALOG | 0x91393c | 0x1a4 | empty | 0 | ||
RT_DIALOG | 0x913ae0 | 0x15c | empty | Korean | North Korea | 0 |
RT_DIALOG | 0x913ae0 | 0x15c | empty | Korean | South Korea | 0 |
RT_DIALOG | 0x913c3c | 0x30c | empty | 0 | ||
RT_DIALOG | 0x913f48 | 0x284 | empty | Korean | North Korea | 0 |
RT_DIALOG | 0x913f48 | 0x284 | empty | Korean | South Korea | 0 |
RT_DIALOG | 0x9141cc | 0x160 | empty | 0 | ||
RT_DIALOG | 0x91432c | 0x184 | empty | Korean | North Korea | 0 |
RT_DIALOG | 0x91432c | 0x184 | empty | Korean | South Korea | 0 |
RT_DIALOG | 0x9144b0 | 0xf4 | empty | Korean | North Korea | 0 |
RT_DIALOG | 0x9144b0 | 0xf4 | empty | Korean | South Korea | 0 |
RT_DIALOG | 0x9145a4 | 0x34 | empty | Korean | North Korea | 0 |
RT_DIALOG | 0x9145a4 | 0x34 | empty | Korean | South Korea | 0 |
RT_ACCELERATOR | 0x9145d8 | 0xb0 | empty | Korean | North Korea | 0 |
RT_ACCELERATOR | 0x9145d8 | 0xb0 | empty | Korean | South Korea | 0 |
RT_MANIFEST | 0x90de0c | 0xe3b | XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | 0.38594564919022784 | ||
None | 0x914688 | 0x62 | empty | 0 | ||
None | 0x9146ec | 0x62 | empty | Korean | North Korea | 0 |
None | 0x9146ec | 0x62 | empty | Korean | South Korea | 0 |
None | 0x914750 | 0x74 | empty | 0 | ||
None | 0x9147c4 | 0x65 | empty | Korean | North Korea | 0 |
None | 0x9147c4 | 0x65 | empty | Korean | South Korea | 0 |
None | 0x91482c | 0x24 | empty | Korean | North Korea | 0 |
None | 0x91482c | 0x24 | empty | Korean | South Korea | 0 |
DLL | Import |
---|---|
KERNEL32.dll | GetVersionExA |
USER32.dll | wsprintfA |
GDI32.dll | CreateCompatibleBitmap |
ADVAPI32.dll | RegCreateKeyExA |
SHELL32.dll | ShellExecuteA |
ole32.dll | CoInitialize |
WS2_32.dll | WSAStartup |
CRYPT32.dll | CryptUnprotectData |
SHLWAPI.dll | PathFindExtensionA |
gdiplus.dll | GdipGetImageEncoders |
SETUPAPI.dll | SetupDiEnumDeviceInfo |
ntdll.dll | RtlUnicodeStringToAnsiString |
RstrtMgr.DLL | RmStartSession |
KERNEL32.dll | GetSystemTimeAsFileTime |
KERNEL32.dll | HeapAlloc, HeapFree, ExitProcess, GetModuleHandleA, LoadLibraryA, GetProcAddress |
Name | Ordinal | Address |
---|---|---|
Start | 1 | 0x466a40 |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
Korean | North Korea | |
Korean | South Korea |
Timestamp | Protocol | SID | Signature | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|---|---|---|
2024-07-25T22:10:54.292591+0200 | TCP | 2022930 | ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow | 443 | 64280 | 20.114.59.183 | 192.168.2.7 |
2024-07-25T22:10:10.789047+0200 | TCP | 2049060 | ET MALWARE RisePro TCP Heartbeat Packet | 49699 | 50500 | 192.168.2.7 | 5.42.65.117 |
2024-07-25T22:10:23.530028+0200 | TCP | 2022930 | ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow | 443 | 49700 | 20.114.59.183 | 192.168.2.7 |
2024-07-25T22:10:13.780884+0200 | TCP | 2046269 | ET MALWARE [ANY.RUN] RisePro TCP (Activity) | 49699 | 50500 | 192.168.2.7 | 5.42.65.117 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jul 25, 2024 22:10:10.764864922 CEST | 49699 | 50500 | 192.168.2.7 | 5.42.65.117 |
Jul 25, 2024 22:10:10.769958973 CEST | 50500 | 49699 | 5.42.65.117 | 192.168.2.7 |
Jul 25, 2024 22:10:10.770035982 CEST | 49699 | 50500 | 192.168.2.7 | 5.42.65.117 |
Jul 25, 2024 22:10:10.789047003 CEST | 49699 | 50500 | 192.168.2.7 | 5.42.65.117 |
Jul 25, 2024 22:10:10.794231892 CEST | 50500 | 49699 | 5.42.65.117 | 192.168.2.7 |
Jul 25, 2024 22:10:13.780884027 CEST | 49699 | 50500 | 192.168.2.7 | 5.42.65.117 |
Jul 25, 2024 22:10:13.785798073 CEST | 50500 | 49699 | 5.42.65.117 | 192.168.2.7 |
Jul 25, 2024 22:10:32.210791111 CEST | 50500 | 49699 | 5.42.65.117 | 192.168.2.7 |
Jul 25, 2024 22:10:32.211093903 CEST | 49699 | 50500 | 192.168.2.7 | 5.42.65.117 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jul 25, 2024 22:10:52.554016113 CEST | 53 | 60533 | 162.159.36.2 | 192.168.2.7 |
Jul 25, 2024 22:10:53.106288910 CEST | 53 | 56423 | 1.1.1.1 | 192.168.2.7 |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 16:10:03 |
Start date: | 25/07/2024 |
Path: | C:\Users\user\Desktop\LisectAVT_2403002A_240.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x620000 |
File size: | 5'402'117 bytes |
MD5 hash: | DF07B5A212F479D219E1C4D06D414CF7 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | false |