Windows Analysis Report
9JQ3JboYdz.exe

Overview

General Information

Sample name: 9JQ3JboYdz.exe
renamed because original name is a hash value
Original sample name: fb714d59bcb67c0910c8f4ee0c5f0e62.exe
Analysis ID: 1520443
MD5: fb714d59bcb67c0910c8f4ee0c5f0e62
SHA1: f22ffe25d693ccf771b5ae60b373f4c74551b317
SHA256: 25ad9ca13dc1ee44d8c3a3d0fba9365d9e9fd65db1411a0f720dd036d11911f3
Tags: exeuser-abuse_ch
Infos:

Detection

RunningRAT
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected RunningRAT
AI detected suspicious sample
Checks if browser processes are running
Drops executables to the windows directory (C:\Windows) and starts them
Found evasive API chain (may stop execution after checking mutex)
Machine Learning detection for dropped file
Self deletion via cmd or bat file
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
AV process strings found (often used to terminate AV products)
Binary contains a suspicious time stamp
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to clear windows event logs (to hide its activities)
Contains functionality to delete services
Contains functionality to dynamically determine API calls
Contains functionality to launch a process as a different user
Contains functionality to read the PEB
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates or modifies windows services
Detected TCP or UDP traffic on non-standard ports
Drops PE files
Drops PE files to the program root directory (C:\Program Files)
Drops PE files to the windows directory (C:\Windows)
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found decision node followed by non-executed suspicious APIs
Found dropped PE file which has not been started or loaded
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Running RAT NJCCIC characterizes RunningRAT as a remote access trojan (RAT) that operates using two DLL files. When the trojan is loaded onto a system, it executes the first DLL. This is used to disable anti-malware solutions, unpack and execute the main RAT DLL, and gain persistence. The trojan installs a Windows batch file dx.bat that attempts to kill the daumcleaner.exe task, a Korean security program. The file then attempts to remove itself. Once the second DLL is loaded into memory, the first DLL overwrites the IP address for the control server to change the address the trojan communicates with. The second DLL gathers information about the victim's system, including its operating system and driver and processor information. The RAT can log user keystrokes, copy the clipboard, delete files, compress files, clear event logs, shut down the machine, and more. The second DLL also uses several anti-bugging techniques. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.runningrat

AV Detection

barindex
Source: 9JQ3JboYdz.exe Avira: detected
Source: C:\Program Files (x86)\4293750.dll Avira: detection malicious, Label: BDS/Backdoor.Gen7
Source: 9JQ3JboYdz.exe ReversingLabs: Detection: 94%
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: C:\Program Files (x86)\4293750.dll Joe Sandbox ML: detected
Source: 9JQ3JboYdz.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: Binary string: rundll32.pdb source: svchost.exe, 00000003.00000003.2140658085.0000000002E2C000.00000004.00000020.00020000.00000000.sdmp, SySe.exe, SySe.exe, 00000007.00000002.4610504848.0000000000B61000.00000020.00000001.01000000.00000007.sdmp, SySe.exe.3.dr
Source: Binary string: rundll32.pdbGCTL source: svchost.exe, 00000003.00000003.2140658085.0000000002E2C000.00000004.00000020.00020000.00000000.sdmp, SySe.exe, 00000007.00000002.4610504848.0000000000B61000.00000020.00000001.01000000.00000007.sdmp, SySe.exe.3.dr

Networking

barindex
Source: Network traffic Suricata IDS: 2814897 - Severity 1 - ETPRO MALWARE W32.YoungLotus Checkin : 192.168.2.6:49711 -> 124.221.255.145:8506
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\PING.EXE ping 127.0.0.1 -n 1
Source: global traffic TCP traffic: 192.168.2.6:49711 -> 124.221.255.145:8506
Source: Joe Sandbox View ASN Name: JCN-AS-KRUlsanJung-AngBroadcastingNetworkKR JCN-AS-KRUlsanJung-AngBroadcastingNetworkKR
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_1000152B select,memset,recv, 3_2_1000152B
Source: global traffic DNS traffic detected: DNS query: www.sf2110.com

E-Banking Fraud

barindex
Source: C:\Windows\SysWOW64\svchost.exe Code function: strlen,memset,lstrlenA,strstr,lstrcpyA,CreateProcessA, Applications\iexplore.exe\shell\open\command 3_2_10002BC3

System Summary

barindex
Source: 9JQ3JboYdz.exe, type: SAMPLE Matched rule: Detects Running RAT from Gold Dragon report Author: Florian Roth
Source: 9JQ3JboYdz.exe, type: SAMPLE Matched rule: Detects RunningRAT Author: ditekSHen
Source: 3.2.svchost.exe.10000000.0.unpack, type: UNPACKEDPE Matched rule: Detects RunningRAT Author: ditekSHen
Source: 0.2.9JQ3JboYdz.exe.4032a0.1.unpack, type: UNPACKEDPE Matched rule: Detects RunningRAT Author: ditekSHen
Source: 7.2.SySe.exe.10000000.1.unpack, type: UNPACKEDPE Matched rule: Detects RunningRAT Author: ditekSHen
Source: 0.2.9JQ3JboYdz.exe.4032a0.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects RunningRAT Author: ditekSHen
Source: 0.0.9JQ3JboYdz.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects Running RAT from Gold Dragon report Author: Florian Roth
Source: 0.0.9JQ3JboYdz.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects RunningRAT Author: ditekSHen
Source: 0.2.9JQ3JboYdz.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects RunningRAT Author: ditekSHen
Source: C:\Program Files (x86)\4293750.dll, type: DROPPED Matched rule: Detects RunningRAT Author: ditekSHen
Source: C:\Windows\SysWOW64\SySe.exe Code function: 7_2_00B640B1 NtQuerySystemInformation, 7_2_00B640B1
Source: C:\Windows\SysWOW64\SySe.exe Code function: 7_2_00B65CF1 NtQueryInformationToken,NtQueryInformationToken,RtlNtStatusToDosError, 7_2_00B65CF1
Source: C:\Windows\SysWOW64\SySe.exe Code function: 7_2_00B64136 HeapSetInformation,NtSetInformationProcess,AttachConsole,LocalAlloc,LoadLibraryExW,GetProcAddress,SetErrorMode,DestroyWindow,FreeLibrary,LocalFree,DeactivateActCtx,ReleaseActCtx,FreeLibrary,LocalFree,FreeConsole,ExitProcess, 7_2_00B64136
Source: C:\Windows\SysWOW64\SySe.exe Code function: 7_2_00B65911 PathIsRelativeW,RtlSetSearchPathMode,SearchPathW,GetFileAttributesW,CreateActCtxW,CreateActCtxWWorker,CreateActCtxWWorker,CreateActCtxWWorker,GetModuleHandleW,CreateActCtxWWorker,ActivateActCtx,SetWindowLongW,GetWindowLongW,GetWindow,memset,GetClassNameW,CompareStringW,GetWindow,GetWindow,GetWindowLongW,SetWindowLongW,NtdllDefWindowProc_W, 7_2_00B65911
Source: C:\Windows\SysWOW64\SySe.exe Code function: 7_2_00B65D6A NtOpenProcessToken,RtlNtStatusToDosError,NtClose,QueryActCtxW,NtOpenProcessToken,NtSetInformationToken,NtClose, 7_2_00B65D6A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_10001F48 strlen,OpenSCManagerA,OpenServiceA,DeleteService,CloseServiceHandle,CloseServiceHandle, 3_2_10001F48
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_10001FBD LoadLibraryA,GetProcAddress,memset,memset,GetCurrentProcess,OpenProcessToken,DuplicateTokenEx,WTSGetActiveConsoleSessionId,SetTokenInformation,CreateProcessAsUserA,CloseHandle,CloseHandle,FreeLibrary, 3_2_10001FBD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_100025A2 ExitWindowsEx, 3_2_100025A2
Source: C:\Windows\SysWOW64\svchost.exe File created: C:\Windows\SysWOW64\SySe.exe Jump to behavior
Source: 9JQ3JboYdz.exe, 00000000.00000000.2138518349.000000000040B000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilename vs 9JQ3JboYdz.exe
Source: 9JQ3JboYdz.exe, 00000000.00000002.2165981379.00000000006BD000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameCmd.Exej% vs 9JQ3JboYdz.exe
Source: 9JQ3JboYdz.exe Binary or memory string: OriginalFilename vs 9JQ3JboYdz.exe
Source: 9JQ3JboYdz.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: 9JQ3JboYdz.exe, type: SAMPLE Matched rule: GoldDragon_RunningRAT date = 2018-02-03, hash3 = 7aa99ebc49a130f07304ed25655862a04cc20cb59d129e1416a7dfa04f7d3e51, hash2 = 2981e1a1b3c395cee6e4b9e6c46d062cf6130546b04401d724750e4c8382c863, hash1 = 0852f2c5741997d8899a34bb95c349d7a9fb7277cd0910656c3ce37a6f11cb88, author = Florian Roth, description = Detects Running RAT from Gold Dragon report, reference = https://goo.gl/rW1yvZ, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 9JQ3JboYdz.exe, type: SAMPLE Matched rule: MALWARE_Win_RunningRAT author = ditekSHen, description = Detects RunningRAT, clamav_sig = MALWARE.Win.Trojan.RunningRAT
Source: 3.2.svchost.exe.10000000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_RunningRAT author = ditekSHen, description = Detects RunningRAT, clamav_sig = MALWARE.Win.Trojan.RunningRAT
Source: 0.2.9JQ3JboYdz.exe.4032a0.1.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_RunningRAT author = ditekSHen, description = Detects RunningRAT, clamav_sig = MALWARE.Win.Trojan.RunningRAT
Source: 7.2.SySe.exe.10000000.1.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_RunningRAT author = ditekSHen, description = Detects RunningRAT, clamav_sig = MALWARE.Win.Trojan.RunningRAT
Source: 0.2.9JQ3JboYdz.exe.4032a0.1.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_RunningRAT author = ditekSHen, description = Detects RunningRAT, clamav_sig = MALWARE.Win.Trojan.RunningRAT
Source: 0.0.9JQ3JboYdz.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: GoldDragon_RunningRAT date = 2018-02-03, hash3 = 7aa99ebc49a130f07304ed25655862a04cc20cb59d129e1416a7dfa04f7d3e51, hash2 = 2981e1a1b3c395cee6e4b9e6c46d062cf6130546b04401d724750e4c8382c863, hash1 = 0852f2c5741997d8899a34bb95c349d7a9fb7277cd0910656c3ce37a6f11cb88, author = Florian Roth, description = Detects Running RAT from Gold Dragon report, reference = https://goo.gl/rW1yvZ, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.0.9JQ3JboYdz.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_RunningRAT author = ditekSHen, description = Detects RunningRAT, clamav_sig = MALWARE.Win.Trojan.RunningRAT
Source: 0.2.9JQ3JboYdz.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_RunningRAT author = ditekSHen, description = Detects RunningRAT, clamav_sig = MALWARE.Win.Trojan.RunningRAT
Source: C:\Program Files (x86)\4293750.dll, type: DROPPED Matched rule: MALWARE_Win_RunningRAT author = ditekSHen, description = Detects RunningRAT, clamav_sig = MALWARE.Win.Trojan.RunningRAT
Source: classification engine Classification label: mal100.bank.troj.evad.winEXE@10/2@1/2
Source: C:\Windows\SysWOW64\SySe.exe Code function: 7_2_00B63C66 LoadLibraryExW,GetLastError,FormatMessageW,RtlImageNtHeader,SetProcessMitigationPolicy, 7_2_00B63C66
Source: C:\Windows\SysWOW64\svchost.exe Code function: OpenSCManagerA,_local_unwind2,CreateServiceA,GetLastError,OpenServiceA,StartServiceA,ChangeServiceConfig2A,ChangeServiceConfig2A,wsprintfA,strlen,StartServiceA, 3_2_10001B5B
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Code function: 0_2_00401794 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,CreateToolhelp32Snapshot,Process32First,Process32Next,lstrcmpiA,CloseHandle,FreeLibrary, 0_2_00401794
Source: C:\Windows\SysWOW64\SySe.exe Code function: 7_2_00B6205A CoCreateInstance, 7_2_00B6205A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_10001A43 OpenSCManagerA,OpenServiceA,StartServiceA,GetLastError,CloseServiceHandle,QueryServiceStatus,Sleep,CloseServiceHandle,CloseServiceHandle, 3_2_10001A43
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe File created: C:\Program Files (x86)\4293750.dll Jump to behavior
Source: C:\Windows\SysWOW64\SySe.exe Mutant created: \Sessions\1\BaseNamedObjects\www.sf2110.com:8506:SySe
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6264:120:WilError_03
Source: C:\Windows\SysWOW64\SySe.exe Command line argument: WLDP.DLL 7_2_00B64136
Source: C:\Windows\SysWOW64\SySe.exe Command line argument: localserver 7_2_00B64136
Source: 9JQ3JboYdz.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: 9JQ3JboYdz.exe ReversingLabs: Detection: 94%
Source: unknown Process created: C:\Users\user\Desktop\9JQ3JboYdz.exe "C:\Users\user\Desktop\9JQ3JboYdz.exe"
Source: unknown Process created: C:\Windows\SysWOW64\svchost.exe C:\Windows\SysWOW64\svchost.exe -k "SySe"
Source: unknown Process created: C:\Windows\SysWOW64\svchost.exe C:\Windows\SysWOW64\svchost.exe -k "SySe"
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 1 && del /f/q "C:\Users\user\Desktop\9JQ3JboYdz.exe"
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\PING.EXE ping 127.0.0.1 -n 1
Source: C:\Windows\SysWOW64\svchost.exe Process created: C:\Windows\SysWOW64\SySe.exe C:\Windows\system32\SySe.exe "c:\program files (x86)\4293750.dll",MainThread
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 1 && del /f/q "C:\Users\user\Desktop\9JQ3JboYdz.exe" Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Process created: C:\Windows\SysWOW64\SySe.exe C:\Windows\system32\SySe.exe "c:\program files (x86)\4293750.dll",MainThread Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\PING.EXE ping 127.0.0.1 -n 1 Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Section loaded: mfc42.dll Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\PING.EXE Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\PING.EXE Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\PING.EXE Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\SysWOW64\SySe.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\SySe.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\SySe.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\SysWOW64\SySe.exe Section loaded: napinsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\SySe.exe Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\SySe.exe Section loaded: wshbth.dll Jump to behavior
Source: C:\Windows\SysWOW64\SySe.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\SySe.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\SySe.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\SySe.exe Section loaded: winrnr.dll Jump to behavior
Source: C:\Windows\SysWOW64\SySe.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\SySe.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\SySe.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\SySe.exe Section loaded: devenum.dll Jump to behavior
Source: C:\Windows\SysWOW64\SySe.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Windows\SysWOW64\SySe.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\SysWOW64\SySe.exe Section loaded: devobj.dll Jump to behavior
Source: C:\Windows\SysWOW64\SySe.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\SySe.exe Section loaded: msdmo.dll Jump to behavior
Source: C:\Windows\SysWOW64\SySe.exe Section loaded: avicap32.dll Jump to behavior
Source: C:\Windows\SysWOW64\SySe.exe Section loaded: msvfw32.dll Jump to behavior
Source: C:\Windows\SysWOW64\SySe.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\SySe.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F5FB2C77-0E2F-4A16-A381-3E560C68BC83}\InProcServer32 Jump to behavior
Source: Binary string: rundll32.pdb source: svchost.exe, 00000003.00000003.2140658085.0000000002E2C000.00000004.00000020.00020000.00000000.sdmp, SySe.exe, SySe.exe, 00000007.00000002.4610504848.0000000000B61000.00000020.00000001.01000000.00000007.sdmp, SySe.exe.3.dr
Source: Binary string: rundll32.pdbGCTL source: svchost.exe, 00000003.00000003.2140658085.0000000002E2C000.00000004.00000020.00020000.00000000.sdmp, SySe.exe, 00000007.00000002.4610504848.0000000000B61000.00000020.00000001.01000000.00000007.sdmp, SySe.exe.3.dr
Source: SySe.exe.3.dr Static PE information: 0x6A8F1B39 [Wed Aug 26 16:58:33 2026 UTC]
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Code function: 0_2_00401B6B LoadLibraryA,GetProcAddress,__p__pgmptr,sprintf,GetCurrentProcess,SetPriorityClass,GetCurrentThread,SetThreadPriority,ShellExecuteA, 0_2_00401B6B
Source: SySe.exe.3.dr Static PE information: section name: .didat
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_10004C68 push eax; ret 3_2_10004C86
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_10004CA0 push eax; ret 3_2_10004CCE
Source: C:\Windows\SysWOW64\SySe.exe Code function: 7_2_00B66883 push ecx; ret 7_2_00B66896
Source: C:\Windows\SysWOW64\SySe.exe Code function: 7_2_00B6682D push ecx; ret 7_2_00B66840

Persistence and Installation Behavior

barindex
Source: C:\Windows\SysWOW64\svchost.exe Executable created and started: C:\Windows\SysWOW64\SySe.exe Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe File created: C:\Windows\SysWOW64\SySe.exe Jump to dropped file
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe File created: C:\Program Files (x86)\4293750.dll Jump to dropped file
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe File created: C:\Program Files (x86)\4293750.dll Jump to dropped file
Source: C:\Windows\SysWOW64\svchost.exe File created: C:\Windows\SysWOW64\SySe.exe Jump to dropped file
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Registry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SySe Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_10001A43 OpenSCManagerA,OpenServiceA,StartServiceA,GetLastError,CloseServiceHandle,QueryServiceStatus,Sleep,CloseServiceHandle,CloseServiceHandle, 3_2_10001A43

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Process created: "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 1 && del /f/q "C:\Users\user\Desktop\9JQ3JboYdz.exe"
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Process created: "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 1 && del /f/q "C:\Users\user\Desktop\9JQ3JboYdz.exe" Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Code function: 0_2_00402400 IsIconic, 0_2_00402400
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_1000265E OpenEventLogA,ClearEventLogA,CloseEventLog, 3_2_1000265E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_10003E6B LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA, 3_2_10003E6B
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\SySe.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Evasive API call chain: CreateMutex,DecisionNodes,Sleep
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\PING.EXE ping 127.0.0.1 -n 1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\PING.EXE ping 127.0.0.1 -n 1 Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Window / User API: threadDelayed 2720 Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Window / User API: threadDelayed 7277 Jump to behavior
Source: C:\Windows\SysWOW64\SySe.exe Window / User API: threadDelayed 1386 Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Decision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Dropped PE file which has not been started: C:\Program Files (x86)\4293750.dll Jump to dropped file
Source: C:\Windows\SysWOW64\svchost.exe TID: 3924 Thread sleep count: 2720 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe TID: 3924 Thread sleep time: -2720000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe TID: 3924 Thread sleep count: 7277 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe TID: 3924 Thread sleep time: -7277000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\SySe.exe TID: 5004 Thread sleep count: 1386 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\SySe.exe TID: 5004 Thread sleep time: -693000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\SySe.exe TID: 5004 Thread sleep count: 105 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\SySe.exe TID: 5004 Thread sleep time: -52500s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\svchost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\SySe.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\SySe.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_1000358C GetSystemInfo,wsprintfA, 3_2_1000358C
Source: 9JQ3JboYdz.exe, 00000000.00000002.2165981379.00000000006BD000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\YVRO
Source: SySe.exe, 00000007.00000002.4610196471.0000000000787000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Windows\SysWOW64\SySe.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\SySe.exe Code function: 7_2_00B65E4F LdrResolveDelayLoadedAPI, 7_2_00B65E4F
Source: C:\Windows\SysWOW64\SySe.exe Code function: 7_2_00B625B2 GetCurrentThreadId,IsDebuggerPresent,OutputDebugStringW, 7_2_00B625B2
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Code function: 0_2_00401B6B LoadLibraryA,GetProcAddress,__p__pgmptr,sprintf,GetCurrentProcess,SetPriorityClass,GetCurrentThread,SetThreadPriority,ShellExecuteA, 0_2_00401B6B
Source: C:\Windows\SysWOW64\SySe.exe Code function: 7_2_00B63F6B mov esi, dword ptr fs:[00000030h] 7_2_00B63F6B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_10003D5D FreeLibrary,free,VirtualFree,GetProcessHeap,HeapFree, 3_2_10003D5D
Source: C:\Windows\SysWOW64\SySe.exe Code function: 7_2_00B661C0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 7_2_00B661C0
Source: C:\Windows\SysWOW64\SySe.exe Code function: 7_2_00B66510 SetUnhandledExceptionFilter, 7_2_00B66510
Source: C:\Users\user\Desktop\9JQ3JboYdz.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 1 && del /f/q "C:\Users\user\Desktop\9JQ3JboYdz.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\PING.EXE ping 127.0.0.1 -n 1 Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_1000304F wsprintfA,strlen,strlen,strlen,GetLocalTime,wsprintfA,strlen, 3_2_1000304F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 3_2_1000336E ServiceMain,strncpy,wcstombs,RegisterServiceCtrlHandlerA,FreeConsole,GetVersionExA,MainThread,GetCurrentDirectoryA,lstrcatA,lstrcatA,lstrcatA,GetSystemDirectoryA,lstrcatA,CopyFileA,GetFileAttributesA,GetLastError,wsprintfA,GetModuleFileNameA,wsprintfA,Sleep,GetExitCodeProcess,CloseHandle,Sleep,WaitForSingleObject,CloseHandle,Sleep, 3_2_1000336E
Source: 9JQ3JboYdz.exe Binary or memory string: 360tray.exe

Stealing of Sensitive Information

barindex
Source: Yara match File source: 9JQ3JboYdz.exe, type: SAMPLE
Source: Yara match File source: 0.0.9JQ3JboYdz.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.2138500502.0000000000403000.00000008.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: 9JQ3JboYdz.exe PID: 4364, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 9JQ3JboYdz.exe, type: SAMPLE
Source: Yara match File source: 0.0.9JQ3JboYdz.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.2138500502.0000000000403000.00000008.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: 9JQ3JboYdz.exe PID: 4364, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs