Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
From S03E06.exe

Overview

General Information

Sample name:From S03E06.exe
Analysis ID:1541163
MD5:a295f06dbf2df55b18e31f7d79a3e7ee
SHA1:a4ed024614203be3e7178718d9241fd94a4542e1
SHA256:e9463c6d4a79774f7ccccb01a22f2c609fe50ff60cd10fc7ba510ecfeef873ba
Infos:

Detection

Xmrig
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Yara detected Xmrig cryptocurrency miner
AI detected suspicious sample
Found potential dummy code loops (likely to delay analysis)
Found strings related to Crypto-Mining
Machine Learning detection for sample
Potential thread-based time evasion detected
Query firmware table information (likely to detect VMs)
Abnormal high CPU Usage
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
PE file contains more sections than normal
PE file contains sections with non-standard names
Program does not show much activity (idle)
Sample execution stops while process was sleeping (likely an evasion)
Yara signature match

Classification

  • System is w10x64
  • From S03E06.exe (PID: 7260 cmdline: "C:\Users\user\Desktop\From S03E06.exe" MD5: A295F06DBF2DF55B18E31F7D79A3E7EE)
    • conhost.exe (PID: 7268 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • svchost.exe (PID: 7740 cmdline: C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
xmrigAccording to PCrisk, XMRIG is a completely legitimate open-source application that utilizes system CPUs to mine Monero cryptocurrency. Unfortunately, criminals generate revenue by infiltrating this app into systems without users' consent. This deceptive marketing method is called "bundling".In most cases, "bundling" is used to infiltrate several potentially unwanted programs (PUAs) at once. So, there is a high probability that XMRIG Virus came with a number of adware-type applications that deliver intrusive ads and gather sensitive information.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.xmrig
No configs have been found
SourceRuleDescriptionAuthorStrings
From S03E06.exeJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
    From S03E06.exeLinux_Trojan_Pornoasset_927f314funknownunknown
    • 0x156058:$a: C3 D3 CB D3 C3 48 31 C3 48 0F AF F0 48 0F AF F0 48 0F AF F0 48
    From S03E06.exeMacOS_Cryptominer_Xmrig_241780a1unknownunknown
    • 0x64f151:$a1: mining.set_target
    • 0x64101e:$a2: XMRIG_HOSTNAME
    • 0x643b48:$a3: Usage: xmrig [OPTIONS]
    • 0x640ff4:$a4: XMRIG_VERSION
    From S03E06.exeMAL_XMR_Miner_May19_1Detects Monero Crypto Coin MinerFlorian Roth
    • 0x69aa79:$x2: * COMMANDS 'h' hashrate, 'p' pause, 'r' resume
    • 0x72ca13:$s2: \\?\pipe\uv\%p-%lu
    From S03E06.exeMALWARE_Win_CoinMiner02Detects coinmining malwareditekSHen
    • 0x69bff8:$s1: %s/%s (Windows NT %lu.%lu
    • 0x6a1130:$s3: \\.\WinRing0_
    • 0x645bca:$s4: pool_wallet
    • 0x640340:$s5: cryptonight
    • 0x64034e:$s5: cryptonight
    • 0x64035d:$s5: cryptonight
    • 0x64036b:$s5: cryptonight
    • 0x640380:$s5: cryptonight
    • 0x64038f:$s5: cryptonight
    • 0x64039d:$s5: cryptonight
    • 0x6403b2:$s5: cryptonight
    • 0x6403c1:$s5: cryptonight
    • 0x6403d2:$s5: cryptonight
    • 0x6403e9:$s5: cryptonight
    • 0x6403f7:$s5: cryptonight
    • 0x640405:$s5: cryptonight
    • 0x640415:$s5: cryptonight
    • 0x640427:$s5: cryptonight
    • 0x640438:$s5: cryptonight
    • 0x640448:$s5: cryptonight
    • 0x640458:$s5: cryptonight
    SourceRuleDescriptionAuthorStrings
    00000000.00000000.1698485998.00007FF69ECF1000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
      00000000.00000000.1698485998.00007FF69ECF1000.00000002.00000001.01000000.00000003.sdmpMacOS_Cryptominer_Xmrig_241780a1unknownunknown
      • 0xf951:$a1: mining.set_target
      • 0x181e:$a2: XMRIG_HOSTNAME
      • 0x4348:$a3: Usage: xmrig [OPTIONS]
      • 0x17f4:$a4: XMRIG_VERSION
      00000000.00000000.1697450350.00007FF69E6B1000.00000020.00000001.01000000.00000003.sdmpLinux_Trojan_Pornoasset_927f314funknownunknown
      • 0x155c58:$a: C3 D3 CB D3 C3 48 31 C3 48 0F AF F0 48 0F AF F0 48 0F AF F0 48
      Process Memory Space: From S03E06.exe PID: 7260JoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
        Process Memory Space: From S03E06.exe PID: 7260MacOS_Cryptominer_Xmrig_241780a1unknownunknown
        • 0x25e22:$a1: mining.set_target
        • 0x206b2:$a2: XMRIG_HOSTNAME
        • 0xc7068:$a2: XMRIG_HOSTNAME
        • 0x22a92:$a3: Usage: xmrig [OPTIONS]
        • 0x20688:$a4: XMRIG_VERSION
        • 0xc6fca:$a4: XMRIG_VERSION
        SourceRuleDescriptionAuthorStrings
        0.0.From S03E06.exe.7ff69e6b0000.0.unpackJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
          0.0.From S03E06.exe.7ff69e6b0000.0.unpackLinux_Trojan_Pornoasset_927f314funknownunknown
          • 0x156058:$a: C3 D3 CB D3 C3 48 31 C3 48 0F AF F0 48 0F AF F0 48 0F AF F0 48
          0.0.From S03E06.exe.7ff69e6b0000.0.unpackMacOS_Cryptominer_Xmrig_241780a1unknownunknown
          • 0x64f151:$a1: mining.set_target
          • 0x64101e:$a2: XMRIG_HOSTNAME
          • 0x643b48:$a3: Usage: xmrig [OPTIONS]
          • 0x640ff4:$a4: XMRIG_VERSION
          0.0.From S03E06.exe.7ff69e6b0000.0.unpackMAL_XMR_Miner_May19_1Detects Monero Crypto Coin MinerFlorian Roth
          • 0x69aa79:$x2: * COMMANDS 'h' hashrate, 'p' pause, 'r' resume
          • 0x72ca13:$s2: \\?\pipe\uv\%p-%lu
          0.0.From S03E06.exe.7ff69e6b0000.0.unpackMALWARE_Win_CoinMiner02Detects coinmining malwareditekSHen
          • 0x69bff8:$s1: %s/%s (Windows NT %lu.%lu
          • 0x6a1130:$s3: \\.\WinRing0_
          • 0x645bca:$s4: pool_wallet
          • 0x640340:$s5: cryptonight
          • 0x64034e:$s5: cryptonight
          • 0x64035d:$s5: cryptonight
          • 0x64036b:$s5: cryptonight
          • 0x640380:$s5: cryptonight
          • 0x64038f:$s5: cryptonight
          • 0x64039d:$s5: cryptonight
          • 0x6403b2:$s5: cryptonight
          • 0x6403c1:$s5: cryptonight
          • 0x6403d2:$s5: cryptonight
          • 0x6403e9:$s5: cryptonight
          • 0x6403f7:$s5: cryptonight
          • 0x640405:$s5: cryptonight
          • 0x640415:$s5: cryptonight
          • 0x640427:$s5: cryptonight
          • 0x640438:$s5: cryptonight
          • 0x640448:$s5: cryptonight
          • 0x640458:$s5: cryptonight

          System Summary

          barindex
          Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager, CommandLine: C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 620, ProcessCommandLine: C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager, ProcessId: 7740, ProcessName: svchost.exe
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: From S03E06.exeAvira: detected
          Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.2% probability
          Source: From S03E06.exeJoe Sandbox ML: detected

          Bitcoin Miner

          barindex
          Source: Yara matchFile source: From S03E06.exe, type: SAMPLE
          Source: Yara matchFile source: 0.0.From S03E06.exe.7ff69e6b0000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000000.00000000.1698485998.00007FF69ECF1000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: From S03E06.exe PID: 7260, type: MEMORYSTR
          Source: From S03E06.exe, 00000000.00000000.1698485998.00007FF69ECF1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: stratum+ssl://randomx.xmrig.com:443
          Source: From S03E06.exe, 00000000.00000000.1698485998.00007FF69ECF1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: cryptonight/0
          Source: From S03E06.exe, 00000000.00000000.1698485998.00007FF69ECF1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: -o, --url=URL URL of mining server
          Source: From S03E06.exe, 00000000.00000000.1698485998.00007FF69ECF1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: stratum+tcp://
          Source: From S03E06.exe, 00000000.00000000.1698485998.00007FF69ECF1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: Usage: xmrig [OPTIONS]
          Source: From S03E06.exe, 00000000.00000000.1698485998.00007FF69ECF1000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: XMRig 6.22.0-mo3
          Source: From S03E06.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
          Source: From S03E06.exeString found in binary or memory: https://gcc.gnu.org/bugs/):
          Source: From S03E06.exeString found in binary or memory: https://xmrig.com/benchmark/%s
          Source: From S03E06.exeString found in binary or memory: https://xmrig.com/docs/algorithms
          Source: From S03E06.exeString found in binary or memory: https://xmrig.com/wizard
          Source: From S03E06.exeString found in binary or memory: https://xmrig.com/wizard%s

          System Summary

          barindex
          Source: From S03E06.exe, type: SAMPLEMatched rule: Linux_Trojan_Pornoasset_927f314f Author: unknown
          Source: From S03E06.exe, type: SAMPLEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
          Source: From S03E06.exe, type: SAMPLEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
          Source: From S03E06.exe, type: SAMPLEMatched rule: Detects coinmining malware Author: ditekSHen
          Source: 0.0.From S03E06.exe.7ff69e6b0000.0.unpack, type: UNPACKEDPEMatched rule: Linux_Trojan_Pornoasset_927f314f Author: unknown
          Source: 0.0.From S03E06.exe.7ff69e6b0000.0.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
          Source: 0.0.From S03E06.exe.7ff69e6b0000.0.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
          Source: 0.0.From S03E06.exe.7ff69e6b0000.0.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
          Source: 00000000.00000000.1698485998.00007FF69ECF1000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
          Source: 00000000.00000000.1697450350.00007FF69E6B1000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Linux_Trojan_Pornoasset_927f314f Author: unknown
          Source: Process Memory Space: From S03E06.exe PID: 7260, type: MEMORYSTRMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
          Source: C:\Users\user\Desktop\From S03E06.exeProcess Stats: CPU usage > 49%
          Source: From S03E06.exeStatic PE information: Number of sections : 11 > 10
          Source: From S03E06.exe, type: SAMPLEMatched rule: Linux_Trojan_Pornoasset_927f314f reference_sample = d653598df857535c354ba21d96358d4767d6ada137ee32ce5eb4972363b35f93, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Pornoasset, fingerprint = 7214d3132fc606482e3f6236d291082a3abc0359c80255048045dba6e60ec7bf, id = 927f314f-2cbb-4f87-b75c-9aa5ef758599, last_modified = 2021-09-16
          Source: From S03E06.exe, type: SAMPLEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
          Source: From S03E06.exe, type: SAMPLEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
          Source: From S03E06.exe, type: SAMPLEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
          Source: 0.0.From S03E06.exe.7ff69e6b0000.0.unpack, type: UNPACKEDPEMatched rule: Linux_Trojan_Pornoasset_927f314f reference_sample = d653598df857535c354ba21d96358d4767d6ada137ee32ce5eb4972363b35f93, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Pornoasset, fingerprint = 7214d3132fc606482e3f6236d291082a3abc0359c80255048045dba6e60ec7bf, id = 927f314f-2cbb-4f87-b75c-9aa5ef758599, last_modified = 2021-09-16
          Source: 0.0.From S03E06.exe.7ff69e6b0000.0.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
          Source: 0.0.From S03E06.exe.7ff69e6b0000.0.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
          Source: 0.0.From S03E06.exe.7ff69e6b0000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
          Source: 00000000.00000000.1698485998.00007FF69ECF1000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
          Source: 00000000.00000000.1697450350.00007FF69E6B1000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Linux_Trojan_Pornoasset_927f314f reference_sample = d653598df857535c354ba21d96358d4767d6ada137ee32ce5eb4972363b35f93, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Pornoasset, fingerprint = 7214d3132fc606482e3f6236d291082a3abc0359c80255048045dba6e60ec7bf, id = 927f314f-2cbb-4f87-b75c-9aa5ef758599, last_modified = 2021-09-16
          Source: Process Memory Space: From S03E06.exe PID: 7260, type: MEMORYSTRMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
          Source: classification engineClassification label: mal88.evad.mine.winEXE@3/0@0/0
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7268:120:WilError_03
          Source: From S03E06.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\From S03E06.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: From S03E06.exeString found in binary or memory: --help
          Source: From S03E06.exeString found in binary or memory: --help
          Source: From S03E06.exeString found in binary or memory: -h, --help display this help and exit
          Source: From S03E06.exeString found in binary or memory: -h, --help display this help and exit
          Source: From S03E06.exeString found in binary or memory: a:c:kBp:Px:r:R:s:t:T:o:u:O:v:l:Sx:XMRig 6.22.0-mo3-h--help-V--version--versions--export-topology--print-platformsUsage: xmrig [OPTIONS]
          Source: From S03E06.exeString found in binary or memory: a:c:kBp:Px:r:R:s:t:T:o:u:O:v:l:Sx:XMRig 6.22.0-mo3-h--help-V--version--versions--export-topology--print-platformsUsage: xmrig [OPTIONS]
          Source: From S03E06.exeString found in binary or memory: if(p-start_p>size_limit)
          Source: From S03E06.exeString found in binary or memory: id-cmc-addExtensions
          Source: From S03E06.exeString found in binary or memory: set-addPolicy
          Source: From S03E06.exeString found in binary or memory: crypto/store/loader_file.c
          Source: From S03E06.exeString found in binary or memory: crypto/store/loader_file.cpass phrasePRIVATE KEYPUBLIC KEYPARAMETERSX509 CRLTRUSTED CERTIFICATEX509 CERTIFICATECERTIFICATEENCRYPTED PRIVATE KEYPKCS8 decrypt passwordPKCS12 import passwordfile:localhost/rb-----BEGIN %08lx/PEM'PEM type is 'file
          Source: From S03E06.exeString found in binary or memory: %s: unexpected id `%s' not-starting with `obj', ignoring
          Source: From S03E06.exeString found in binary or memory: -addPXH
          Source: From S03E06.exeString found in binary or memory: c-addEx
          Source: unknownProcess created: C:\Users\user\Desktop\From S03E06.exe "C:\Users\user\Desktop\From S03E06.exe"
          Source: C:\Users\user\Desktop\From S03E06.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
          Source: C:\Users\user\Desktop\From S03E06.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\From S03E06.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Users\user\Desktop\From S03E06.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Users\user\Desktop\From S03E06.exeSection loaded: opencl.dllJump to behavior
          Source: C:\Users\user\Desktop\From S03E06.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Users\user\Desktop\From S03E06.exeSection loaded: umpdc.dllJump to behavior
          Source: C:\Users\user\Desktop\From S03E06.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\Desktop\From S03E06.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Users\user\Desktop\From S03E06.exeSection loaded: dhcpcsvc6.dllJump to behavior
          Source: C:\Users\user\Desktop\From S03E06.exeSection loaded: dhcpcsvc.dllJump to behavior
          Source: C:\Users\user\Desktop\From S03E06.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Users\user\Desktop\From S03E06.exeSection loaded: napinsp.dllJump to behavior
          Source: C:\Users\user\Desktop\From S03E06.exeSection loaded: pnrpnsp.dllJump to behavior
          Source: C:\Users\user\Desktop\From S03E06.exeSection loaded: wshbth.dllJump to behavior
          Source: C:\Users\user\Desktop\From S03E06.exeSection loaded: nlaapi.dllJump to behavior
          Source: C:\Users\user\Desktop\From S03E06.exeSection loaded: winrnr.dllJump to behavior
          Source: C:\Users\user\Desktop\From S03E06.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Users\user\Desktop\From S03E06.exeSection loaded: explorerframe.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: licensemanagersvc.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: licensemanager.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: clipc.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Users\user\Desktop\From S03E06.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{56FDF344-FD6D-11d0-958A-006097C9A090}\InProcServer32Jump to behavior
          Source: From S03E06.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
          Source: From S03E06.exeStatic PE information: Image base 0x140000000 > 0x60000000
          Source: From S03E06.exeStatic file information: File size 10974645 > 1048576
          Source: From S03E06.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x62fc00
          Source: From S03E06.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x161600
          Source: From S03E06.exeStatic PE information: More than 200 imports for KERNEL32.dll
          Source: From S03E06.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
          Source: From S03E06.exeStatic PE information: section name: .xdata
          Source: C:\Users\user\Desktop\From S03E06.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: Initial fileSignature Results: Thread-based counter
          Source: C:\Users\user\Desktop\From S03E06.exeSystem information queried: FirmwareTableInformationJump to behavior
          Source: C:\Users\user\Desktop\From S03E06.exeWindow / User API: threadDelayed 2802Jump to behavior
          Source: C:\Users\user\Desktop\From S03E06.exeWindow / User API: threadDelayed 5846Jump to behavior
          Source: C:\Users\user\Desktop\From S03E06.exeWindow / User API: threadDelayed 802Jump to behavior
          Source: C:\Users\user\Desktop\From S03E06.exeWindow / User API: threadDelayed 538Jump to behavior
          Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: From S03E06.exe, 00000000.00000002.4169890093.0000020562E98000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWE
          Source: From S03E06.exe, 00000000.00000002.4169890093.0000020562E98000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW

          Anti Debugging

          barindex
          Source: C:\Users\user\Desktop\From S03E06.exeProcess Stats: CPU usage > 42% for more than 60s
          Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
          Source: conhost.exe, 00000001.00000002.4170291135.00000201F7780000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
          Source: conhost.exe, 00000001.00000002.4170291135.00000201F7780000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
          Source: conhost.exe, 00000001.00000002.4170291135.00000201F7780000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
          Source: conhost.exe, 00000001.00000002.4170291135.00000201F7780000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: }Program Manager
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
          Command and Scripting Interpreter
          1
          DLL Side-Loading
          2
          Process Injection
          21
          Virtualization/Sandbox Evasion
          OS Credential Dumping31
          Security Software Discovery
          Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
          DLL Side-Loading
          2
          Process Injection
          LSASS Memory21
          Virtualization/Sandbox Evasion
          Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
          DLL Side-Loading
          Security Account Manager1
          Process Discovery
          SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDS1
          Application Window Discovery
          Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets11
          System Information Discovery
          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          From S03E06.exe100%AviraPUA/GM.Miner.ES
          From S03E06.exe100%Joe Sandbox ML
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://gcc.gnu.org/bugs/):0%URL Reputationsafe
          No contacted domains info
          NameSourceMaliciousAntivirus DetectionReputation
          https://gcc.gnu.org/bugs/):From S03E06.exefalse
          • URL Reputation: safe
          unknown
          https://xmrig.com/benchmark/%sFrom S03E06.exefalse
            unknown
            https://xmrig.com/wizardFrom S03E06.exefalse
              unknown
              https://xmrig.com/wizard%sFrom S03E06.exefalse
                unknown
                https://xmrig.com/docs/algorithmsFrom S03E06.exefalse
                  unknown
                  No contacted IP infos
                  Joe Sandbox version:41.0.0 Charoite
                  Analysis ID:1541163
                  Start date and time:2024-10-24 14:23:51 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 6m 17s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:default.jbs
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:7
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Sample name:From S03E06.exe
                  Detection:MAL
                  Classification:mal88.evad.mine.winEXE@3/0@0/0
                  EGA Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  Cookbook Comments:
                  • Found application associated with file extension: .exe
                  • Override analysis time to 240s for sample files taking high CPU consumption
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                  • Not all processes where analyzed, report is missing behavior information
                  • VT rate limit hit for: From S03E06.exe
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  No created / dropped files found
                  File type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                  Entropy (8bit):6.6420177468735995
                  TrID:
                  • Win64 Executable (generic) (12005/4) 74.95%
                  • Generic Win/DOS Executable (2004/3) 12.51%
                  • DOS Executable Generic (2002/1) 12.50%
                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.04%
                  File name:From S03E06.exe
                  File size:10'974'645 bytes
                  MD5:a295f06dbf2df55b18e31f7d79a3e7ee
                  SHA1:a4ed024614203be3e7178718d9241fd94a4542e1
                  SHA256:e9463c6d4a79774f7ccccb01a22f2c609fe50ff60cd10fc7ba510ecfeef873ba
                  SHA512:c6ac84916b426fcc81e3407034220f4b765fdcd6c092c8e9f663f26dd870b23cc01d95c9f7550f3b90b2339cf2cec41a87837bb60c3427c4708debe0186b4d52
                  SSDEEP:196608:mhbHEFx+9dhS9fB0sTe8TiIIzqIbozIOl:DxLJPTnIzRutl
                  TLSH:DDB67D57F1A350ECC56BD130875BA773F631F8590170BE7B6664DB302E22E905A2EB28
                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......g...............+..b......(2............@............................. ............`... ............................
                  Icon Hash:90cececece8e8eb0
                  Entrypoint:0x1400013e0
                  Entrypoint Section:.text
                  Digitally signed:false
                  Imagebase:0x140000000
                  Subsystem:windows cui
                  Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, DEBUG_STRIPPED
                  DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
                  Time Stamp:0x67189DAF [Wed Oct 23 06:54:39 2024 UTC]
                  TLS Callbacks:0x40444f20, 0x1, 0x40444f00, 0x1, 0x4045a010, 0x1
                  CLR (.Net) Version:
                  OS Version Major:4
                  OS Version Minor:0
                  File Version Major:4
                  File Version Minor:0
                  Subsystem Version Major:4
                  Subsystem Version Minor:0
                  Import Hash:b4a5e77134fd2444be8292adb7c5821b
                  Instruction
                  dec eax
                  sub esp, 28h
                  dec eax
                  mov eax, dword ptr [00785025h]
                  mov dword ptr [eax], 00000000h
                  call 00007F915484F21Fh
                  nop
                  nop
                  dec eax
                  add esp, 28h
                  ret
                  nop dword ptr [eax]
                  jmp 00007F9154CA53F8h
                  nop
                  nop
                  nop
                  nop
                  nop
                  nop
                  nop
                  nop
                  nop
                  nop
                  nop
                  dec eax
                  lea ecx, dword ptr [00000009h]
                  jmp 00007F915484F479h
                  nop dword ptr [eax+00h]
                  ret
                  nop
                  nop
                  nop
                  nop
                  nop
                  nop
                  nop
                  nop
                  nop
                  nop
                  nop
                  nop
                  nop
                  nop
                  nop
                  inc ecx
                  push ebp
                  inc ecx
                  push esp
                  push ebp
                  push edi
                  push esi
                  push ebx
                  dec eax
                  sub esp, 28h
                  inc ecx
                  mov eax, dword ptr [eax]
                  dec ecx
                  cmp dword ptr [ecx+18h], 00000000h
                  dec esp
                  mov esp, dword ptr [esp+00000080h]
                  dec eax
                  mov ebp, dword ptr [esp+00000090h]
                  mov dword ptr [ecx], eax
                  inc ecx
                  mov eax, dword ptr [ecx+04h]
                  dec eax
                  mov ebx, ecx
                  dec ecx
                  mov ebp, edx
                  setne byte ptr [ecx+08h]
                  dec esp
                  mov esi, ecx
                  dec esp
                  mov edi, eax
                  mov dword ptr [ecx+04h], eax
                  dec esp
                  mov ecx, ecx
                  call 00007F91548E5190h
                  dec esp
                  mov dword ptr [ebx+18h], ebp
                  mov edx, 00000008h
                  mov byte ptr [ebx+09h], al
                  movzx eax, byte ptr [esi+0Bh]
                  mov byte ptr [ebx+0Ah], al
                  mov eax, dword ptr [esi+10h]
                  mov dword ptr [ebx+0Ch], eax
                  dec ecx
                  mov eax, dword ptr [esp]
                  dec eax
                  mov dword ptr [ebx+10h], eax
                  dec eax
                  mov eax, dword ptr [esp+00000088h]
                  dec eax
                  mov dword ptr [ebx+20h], eax
                  mov eax, dword ptr [edi]
                  cmp eax, 00150000h
                  NameVirtual AddressVirtual Size Is in Section
                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                  IMAGE_DIRECTORY_ENTRY_IMPORT0xb310000x4578.idata
                  IMAGE_DIRECTORY_ENTRY_RESOURCE0xb380000x4e8.rsrc
                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x7a30000x2ec08.pdata
                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                  IMAGE_DIRECTORY_ENTRY_BASERELOC0xb390000x8f34.reloc
                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                  IMAGE_DIRECTORY_ENTRY_TLS0x7836400x28.rdata
                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                  IMAGE_DIRECTORY_ENTRY_IAT0xb31fc80xee8.idata
                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                  .text0x10000x62fb980x62fc004e88ae692ac770fa2a84b6b406e85f0funknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  .data0x6310000xf6c00xf8006ce818812a7807cef38ead7b63a59fc8False0.21712764616935484data3.476210834768659IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  .rdata0x6410000x1615a00x161600c99ac63354f520ca15d3d1e93856feb7False0.37725642244428725data6.4844598590783695IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                  .pdata0x7a30000x2ec080x2ee00cefc99aac70718f5b0e441766d7507f9False0.519515625data6.362295278263666IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                  .xdata0x7d20000x3b13c0x3b200c7ec8c31145c3da9c78ccd5ce78bb941False0.21713134249471458data5.045454136886657IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                  .bss0x80e0000x3226900x0d41d8cd98f00b204e9800998ecf8427eunknownunknownunknownunknownIMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  .idata0xb310000x45780x4600b15594048934a8219ee6c83db52def78False0.2857142857142857data4.730151166356315IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  .CRT0xb360000x680x20002a49d54c93b2ecaea97c5b6c2eecc49False0.076171875data0.38490867468301426IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  .tls0xb370000x100x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  .rsrc0xb380000x4e80x6004af89e6fa329dc7881b7519a1ddaafdcFalse0.3346354166666667data4.783136965822635IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                  .reloc0xb390000x8f340x90007cc351d09f84d7066a59cfe201e4bcdeFalse0.2584092881944444data5.461505790851548IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                  NameRVASizeTypeLanguageCountryZLIB Complexity
                  RT_MANIFEST0xb380580x48fXML 1.0 document, ASCII text0.40102827763496146
                  DLLImport
                  ADVAPI32.dllAdjustTokenPrivileges, AllocateAndInitializeSid, CloseServiceHandle, ControlService, CreateServiceW, CryptAcquireContextW, CryptCreateHash, CryptDecrypt, CryptDestroyHash, CryptDestroyKey, CryptEnumProvidersW, CryptExportKey, CryptGenRandom, CryptGetProvParam, CryptGetUserKey, CryptReleaseContext, CryptSetHashParam, CryptSignHashW, DeleteService, DeregisterEventSource, FreeSid, GetSecurityInfo, GetTokenInformation, GetUserNameW, LookupPrivilegeValueW, LsaAddAccountRights, LsaClose, LsaOpenPolicy, OpenProcessToken, OpenSCManagerW, OpenServiceW, QueryServiceConfigA, QueryServiceStatus, RegCloseKey, RegGetValueW, RegOpenKeyExW, RegQueryValueExW, RegisterEventSourceW, ReportEventW, SetEntriesInAclA, SetSecurityInfo, StartServiceW, SystemFunction036
                  CRYPT32.dllCertCloseStore, CertDuplicateCertificateContext, CertEnumCertificatesInStore, CertFindCertificateInStore, CertFreeCertificateContext, CertGetCertificateContextProperty, CertOpenStore
                  IPHLPAPI.DLLConvertInterfaceIndexToLuid, ConvertInterfaceLuidToNameW, GetAdaptersAddresses
                  KERNEL32.dllAcquireSRWLockExclusive, AcquireSRWLockShared, AddVectoredExceptionHandler, AssignProcessToJobObject, CancelIo, CancelIoEx, CancelSynchronousIo, CloseHandle, ConnectNamedPipe, ConvertFiberToThread, ConvertThreadToFiber, CopyFileW, CreateDirectoryW, CreateEventA, CreateFiber, CreateFileA, CreateFileMappingA, CreateFileW, CreateHardLinkW, CreateIoCompletionPort, CreateJobObjectW, CreateNamedPipeA, CreateNamedPipeW, CreateProcessW, CreateSemaphoreA, CreateSymbolicLinkW, CreateToolhelp32Snapshot, DebugBreak, DeleteCriticalSection, DeleteFiber, DeviceIoControl, DuplicateHandle, EnterCriticalSection, FileTimeToSystemTime, FillConsoleOutputAttribute, FillConsoleOutputCharacterW, FindClose, FindFirstFileW, FindNextFileW, FindResourceW, FlushFileBuffers, FlushInstructionCache, FlushViewOfFile, FormatMessageA, FormatMessageW, FreeConsole, FreeEnvironmentStringsW, FreeLibrary, GetComputerNameA, GetConsoleCursorInfo, GetConsoleMode, GetConsoleScreenBufferInfo, GetConsoleTitleW, GetConsoleWindow, GetCurrentDirectoryW, GetCurrentProcess, GetCurrentProcessId, GetCurrentThread, GetCurrentThreadId, GetDiskFreeSpaceW, GetEnvironmentStringsW, GetEnvironmentVariableW, GetExitCodeProcess, GetFileAttributesA, GetFileAttributesW, GetFileInformationByHandle, GetFileInformationByHandleEx, GetFileSizeEx, GetFileType, GetFinalPathNameByHandleW, GetFullPathNameW, GetHandleInformation, GetLargePageMinimum, GetLastError, GetLongPathNameW, GetModuleFileNameA, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleExW, GetModuleHandleW, GetNamedPipeHandleStateA, GetNativeSystemInfo, GetNumberOfConsoleInputEvents, GetPriorityClass, GetProcAddress, GetProcessAffinityMask, GetProcessHeap, GetProcessIoCounters, GetProcessTimes, GetQueuedCompletionStatus, GetShortPathNameW, GetStartupInfoW, GetStdHandle, GetSystemFirmwareTable, GetSystemInfo, GetSystemPowerStatus, GetSystemTime, GetSystemTimeAdjustment, GetSystemTimeAsFileTime, GetTempPathW, GetThreadContext, GetThreadPriority, GetThreadTimes, GetTickCount, GetTickCount64, GetVersion, GetVersionExA, GetVersionExW, GlobalMemoryStatusEx, HeapAlloc, HeapFree, InitializeConditionVariable, InitializeCriticalSection, InitializeCriticalSectionAndSpinCount, InitializeSRWLock, IsDBCSLeadByteEx, IsDebuggerPresent, IsProcessorFeaturePresent, K32GetProcessMemoryInfo, LCMapStringW, LeaveCriticalSection, LoadLibraryA, LoadLibraryExA, LoadLibraryExW, LoadLibraryW, LoadResource, LocalAlloc, LocalFree, LockResource, MapViewOfFile, MoveFileExW, MultiByteToWideChar, OpenProcess, OutputDebugStringA, PeekNamedPipe, PostQueuedCompletionStatus, Process32First, Process32Next, QueryPerformanceCounter, QueryPerformanceFrequency, QueueUserWorkItem, RaiseException, ReOpenFile, ReadConsoleA, ReadConsoleInputW, ReadConsoleW, ReadDirectoryChangesW, ReadFile, RegisterWaitForSingleObject, ReleaseSRWLockExclusive, ReleaseSRWLockShared, ReleaseSemaphore, RemoveDirectoryW, ResetEvent, ResumeThread, RtlCaptureContext, RtlLookupFunctionEntry, RtlUnwindEx, RtlVirtualUnwind, SetConsoleCtrlHandler, SetConsoleCursorInfo, SetConsoleCursorPosition, SetConsoleMode, SetConsoleTextAttribute, SetConsoleTitleA, SetConsoleTitleW, SetCurrentDirectoryW, SetEnvironmentVariableW, SetErrorMode, SetEvent, SetFileCompletionNotificationModes, SetFilePointerEx, SetFileTime, SetHandleInformation, SetInformationJobObject, SetLastError, SetNamedPipeHandleState, SetPriorityClass, SetProcessAffinityMask, SetSystemTime, SetThreadAffinityMask, SetThreadContext, SetThreadPriority, SetUnhandledExceptionFilter, SizeofResource, Sleep, SleepConditionVariableCS, SuspendThread, SwitchToFiber, SwitchToThread, SystemTimeToFileTime, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, TryAcquireSRWLockExclusive, TryAcquireSRWLockShared, TryEnterCriticalSection, UnmapViewOfFile, UnregisterWait, UnregisterWaitEx, VerSetConditionMask, VerifyVersionInfoA, VirtualAlloc, VirtualFree, VirtualProtect, VirtualQuery, WaitForMultipleObjects, WaitForSingleObject, WaitNamedPipeW, WakeAllConditionVariable, WakeConditionVariable, WideCharToMultiByte, WriteConsoleInputW, WriteConsoleW, WriteFile, __C_specific_handler
                  msvcrt.dll___lc_codepage_func, ___mb_cur_max_func, __doserrno, __getmainargs, __initenv, __iob_func, __set_app_type, __setusermatherr, _amsg_exit, _assert, _beginthreadex, _cexit, _close, _commode, _close, _endthreadex, _errno, _exit, _fdopen, _fileno, _fileno, _findclose, _findfirst64, _findnext64, _fmode, _fstat64, _fullpath, _get_osfhandle, _gmtime64, _initterm, _isatty, _localtime64, _lock, _lseeki64, _mkdir, _open, _open_osfhandle, _read, _setjmp, _setmode, _snwprintf, _stat64, _strdup, _strdup, _stricmp, _strnicmp, _strtoi64, _strtoui64, _time64, _umask, _unlock, _vscprintf, _vsnprintf, _vsnwprintf, _wchmod, _wcsdup, _wcsnicmp, _wcsrev, _wfopen, _wopen, _write, _write, _wrmdir, abort, atexit, atof, atoi, calloc, exit, fclose, feof, ferror, fflush, fgets, fopen, fprintf, fputc, fputs, fread, free, fseek, ftell, fwrite, getc, getenv, isspace, iswctype, isxdigit, localeconv, longjmp, malloc, memchr, memcmp, memcpy, memmove, memset, printf, putchar, puts, qsort, raise, rand, realloc, setlocale, setvbuf, signal, sprintf, srand, strcat, strchr, strcmp, strcoll, strcpy, strcspn, strerror, strftime, strlen, strncmp, strncpy, strrchr, strspn, strstr, strtol, strtoul, strxfrm, tolower, toupper, towlower, towupper, ungetc, vfprintf, wcschr, wcscmp, wcscoll, wcscpy, wcsftime, wcslen, wcsncmp, wcsncpy, wcspbrk, wcsrchr, wcsstr, wcstombs, wcsxfrm
                  ole32.dllCoCreateInstance, CoInitializeEx, CoUninitialize
                  SHELL32.dllSHGetSpecialFolderPathA
                  USER32.dllDispatchMessageA, GetLastInputInfo, GetMessageA, GetProcessWindowStation, GetSystemMetrics, GetUserObjectInformationW, MapVirtualKeyW, MessageBoxW, ShowWindow, TranslateMessage
                  USERENV.dllGetUserProfileDirectoryW
                  WS2_32.dllFreeAddrInfoW, GetAddrInfoW, WSACleanup, WSADuplicateSocketW, WSAGetLastError, WSAGetOverlappedResult, WSAIoctl, WSARecv, WSARecvFrom, WSASend, WSASendTo, WSASetLastError, WSASocketW, WSAStartup, accept, bind, closesocket, connect, freeaddrinfo, getaddrinfo, gethostbyname, gethostname, getnameinfo, getpeername, getsockname, getsockopt, htonl, htons, ioctlsocket, listen, ntohs, recv, select, send, setsockopt, shutdown, socket
                  No network behavior found

                  Click to jump to process

                  Click to jump to process

                  Click to dive into process behavior distribution

                  Click to jump to process

                  Target ID:0
                  Start time:08:24:45
                  Start date:24/10/2024
                  Path:C:\Users\user\Desktop\From S03E06.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Users\user\Desktop\From S03E06.exe"
                  Imagebase:0x7ff69e6b0000
                  File size:10'974'645 bytes
                  MD5 hash:A295F06DBF2DF55B18E31F7D79A3E7EE
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Yara matches:
                  • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000000.00000000.1698485998.00007FF69ECF1000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                  • Rule: MacOS_Cryptominer_Xmrig_241780a1, Description: unknown, Source: 00000000.00000000.1698485998.00007FF69ECF1000.00000002.00000001.01000000.00000003.sdmp, Author: unknown
                  • Rule: Linux_Trojan_Pornoasset_927f314f, Description: unknown, Source: 00000000.00000000.1697450350.00007FF69E6B1000.00000020.00000001.01000000.00000003.sdmp, Author: unknown
                  Reputation:low
                  Has exited:false

                  Target ID:1
                  Start time:08:24:45
                  Start date:24/10/2024
                  Path:C:\Windows\System32\conhost.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Imagebase:0x7ff7699e0000
                  File size:862'208 bytes
                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:false

                  Target ID:5
                  Start time:08:25:29
                  Start date:24/10/2024
                  Path:C:\Windows\System32\svchost.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                  Imagebase:0x7ff6eef20000
                  File size:55'320 bytes
                  MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                  Has elevated privileges:true
                  Has administrator privileges:false
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:false

                  No disassembly