Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
disk-io.exe

Overview

General Information

Sample name:disk-io.exe
Analysis ID:1571440
MD5:debd16861b6996fea26c7573fe5f8458
SHA1:30a964aacf1e5b9b2d3a56f7afdad874b8efc0e8
SHA256:2293ffbbadadb3c8b2657312bd7bb1dbad648663f1b1fc6be41b295756c834a6
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

PE file contains more sections than normal
PE file contains sections with non-standard names
Program does not show much activity (idle)
Sample execution stops while process was sleeping (likely an evasion)

Classification

  • System is w10x64
  • disk-io.exe (PID: 7052 cmdline: "C:\Users\user\Desktop\disk-io.exe" MD5: DEBD16861B6996FEA26C7573FE5F8458)
    • conhost.exe (PID: 7076 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: disk-io.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
Source: disk-io.exeString found in binary or memory: http://.../back.jpeg
Source: disk-io.exeString found in binary or memory: http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
Source: disk-io.exeString found in binary or memory: http://curl.haxx.se/rfc/cookie_spec.html
Source: disk-io.exeString found in binary or memory: http://docs.python.org/3/library/functools.html#functools.lru_cache.
Source: disk-io.exeString found in binary or memory: http://goo.gl/fmebo.
Source: disk-io.exeString found in binary or memory: http://goo.gl/zeJZl.
Source: disk-io.exeString found in binary or memory: http://linuxdevcenter.com/pub/a/linux/2000/11/16/LinuxAdmin.html
Source: disk-io.exeString found in binary or memory: http://mail.python.org/pipermail/python-dev/2012-June/120787.html.
Source: disk-io.exeString found in binary or memory: http://serverfault.com/a/417946
Source: disk-io.exeString found in binary or memory: http://speleotrove.com/decimal/decarith.html
Source: disk-io.exeString found in binary or memory: http://www.cl.cam.ac.uk/~mgk25/iso-time.html
Source: disk-io.exeString found in binary or memory: http://www.crummy.com/software/BeautifulSoup/
Source: disk-io.exeString found in binary or memory: http://www.crummy.com/software/BeautifulSoup/bs4/doc/
Source: disk-io.exeString found in binary or memory: http://www.iana.org/assignments/character-sets
Source: disk-io.exeString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
Source: disk-io.exeString found in binary or memory: http://www.iana.org/time-zones/repository/tz-link.html
Source: disk-io.exeString found in binary or memory: http://www.ibiblio.org/xml/examples/shakespeare/hamlet.xml)-r6
Source: disk-io.exeString found in binary or memory: http://www.megginson.com/SAX/.
Source: disk-io.exeString found in binary or memory: http://www.nightmare.com/squirl/python-ext/misc/syslog.py
Source: disk-io.exeString found in binary or memory: http://www.phys.uu.nl/~vgent/calendar/isocalendar.htm
Source: disk-io.exeString found in binary or memory: http://wwwsearch.sf.net/):
Source: disk-io.exeString found in binary or memory: http://xml.org/sax/features/external-general-entities
Source: disk-io.exeString found in binary or memory: http://xml.org/sax/features/external-parameter-entities
Source: disk-io.exeString found in binary or memory: http://xml.org/sax/features/namespaces
Source: disk-io.exeString found in binary or memory: http://xml.org/sax/features/namespacesz.http://xml.org/sax/features/namespace-prefixesz
Source: disk-io.exeString found in binary or memory: http://xml.org/sax/features/string-interningz&http://xml.org/sax/features/validationz5http://xml.org
Source: disk-io.exeString found in binary or memory: http://xml.org/sax/properties/lexical-handler
Source: disk-io.exeString found in binary or memory: https://1.2.3.4/api/v2/?resource=cpu
Source: disk-io.exeString found in binary or memory: https://api.github.com/repos/
Source: disk-io.exeString found in binary or memory: https://api.infomaniak.com
Source: disk-io.exeString found in binary or memory: https://api.infomaniak.comT
Source: disk-io.exeString found in binary or memory: https://arstechnica.com/civis/viewtopic.php?f=19&t=465002.
Source: disk-io.exeString found in binary or memory: https://blog.famzah.net/2014/09/24/.
Source: disk-io.exeString found in binary or memory: https://bootlin.com/blog/find-root-device/
Source: disk-io.exeString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc5246#section-7.4.1.4.1
Source: disk-io.exeString found in binary or memory: https://dev.w3.org/html5/spec-LC/text-level-semantics.html#the-rp-element
Source: disk-io.exeString found in binary or memory: https://dev.w3.org/html5/spec-LC/text-level-semantics.html#the-rt-element
Source: disk-io.exeString found in binary or memory: https://developer.infomaniak.com/docs/api/get/1/swiss_backups
Source: disk-io.exeString found in binary or memory: https://developer.infomaniak.com/docs/api/get/1/swiss_backups/%7Bswiss_backup_id%7D/slots/%7Bslot_id
Source: disk-io.exeString found in binary or memory: https://developer.infomaniak.com/docs/api/get/2/events
Source: disk-io.exeString found in binary or memory: https://docs.nodebb.org/api/
Source: disk-io.exeString found in binary or memory: https://docs.python.org/2/library/codecs.html#codec-base-classes
Source: disk-io.exeString found in binary or memory: https://docs.python.org/2/library/subprocess.html
Source: disk-io.exeString found in binary or memory: https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64
Source: disk-io.exeString found in binary or memory: https://docs.python.org/3/library/datetime.html#strftime-and-strptime-format-codes
Source: disk-io.exeString found in binary or memory: https://docs.python.org/3/library/socket.html
Source: disk-io.exeString found in binary or memory: https://download.qnap.com/dev/API_QNAP_QTS_Authentication.pdf
Source: disk-io.exeString found in binary or memory: https://downloads.apache.org/httpd/Announcement2.4.html
Source: disk-io.exeString found in binary or memory: https://downloads.apache.org/httpd/Announcement2.4.htmlFu2012-02-21D
Source: disk-io.exeString found in binary or memory: https://endoflife.date
Source: disk-io.exeString found in binary or memory: https://endoflife.date/api
Source: disk-io.exeString found in binary or memory: https://endoflife.date/api/
Source: disk-io.exeString found in binary or memory: https://endoflife.date/api/apache.json
Source: disk-io.exeString found in binary or memory: https://endoflife.date/api/apache.jsonuhttps://endoflife.date/api/fedora.jsonuhttps://endoflife.date
Source: disk-io.exeString found in binary or memory: https://endoflife.date/api/example.json
Source: disk-io.exeString found in binary or memory: https://endoflife.date/api/fedora.json
Source: disk-io.exeString found in binary or memory: https://endoflife.date/api/fortios.json
Source: disk-io.exeString found in binary or memory: https://endoflife.date/api/gitlab.json
Source: disk-io.exeString found in binary or memory: https://endoflife.date/api/grafana.json
Source: disk-io.exeString found in binary or memory: https://endoflife.date/api/keycloak.json
Source: disk-io.exeString found in binary or memory: https://endoflife.date/api/mariadb.json
Source: disk-io.exeString found in binary or memory: https://endoflife.date/api/mysql.json
Source: disk-io.exeString found in binary or memory: https://endoflife.date/api/nextcloud.json
Source: disk-io.exeString found in binary or memory: https://endoflife.date/api/php.json
Source: disk-io.exeString found in binary or memory: https://endoflife.date/api/postfix.json
Source: disk-io.exeString found in binary or memory: https://endoflife.date/api/postgresql.json
Source: disk-io.exeString found in binary or memory: https://endoflife.date/api/python.json
Source: disk-io.exeString found in binary or memory: https://endoflife.date/api/redhat-build-of-openjdk.json
Source: disk-io.exeString found in binary or memory: https://endoflife.date/api/redis.json
Source: disk-io.exeString found in binary or memory: https://endoflife.date/api/rhel.json
Source: disk-io.exeString found in binary or memory: https://endoflife.date/api/solr.json
Source: disk-io.exeString found in binary or memory: https://endoflife.date/api/wordpress.json
Source: disk-io.exeString found in binary or memory: https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/
Source: disk-io.exeString found in binary or memory: https://github.com/Ousret/charset_normalizer
Source: disk-io.exeString found in binary or memory: https://github.com/famzah/linux-memavailable-procfs/issues/2
Source: disk-io.exeString found in binary or memory: https://github.com/giampaolo/psutil/blob/master/psutil/_common.py
Source: disk-io.exeString found in binary or memory: https://github.com/giampaolo/psutil/issues/1915).
Source: disk-io.exeString found in binary or memory: https://github.com/giampaolo/psutil/issues/875.
Source: disk-io.exeString found in binary or memory: https://github.com/giampaolo/psutil/issues/906.
Source: disk-io.exeString found in binary or memory: https://github.com/giampaolo/psutil/issues/966.
Source: disk-io.exeString found in binary or memory: https://github.com/giampaolo/psutil/pull/1665
Source: disk-io.exeString found in binary or memory: https://github.com/mpounsett/nagiosplugin/blob/master/nagiosplugin/range.py
Source: disk-io.exeString found in binary or memory: https://github.com/psf/requests/pull/6710
Source: disk-io.exeString found in binary or memory: https://github.com/pyca/cryptography/issues
Source: disk-io.exeString found in binary or memory: https://github.com/python/cpython/issues/86361.
Source: disk-io.exeString found in binary or memory: https://github.com/surfer190/veeam/blob/master/veeam/client.py.
Source: disk-io.exeString found in binary or memory: https://github.com/surfer190/veeam/blob/master/veeam/client.py.a__doc__a__file__a__spec__aoriginahas
Source: disk-io.exeString found in binary or memory: https://github.com/ypcrts/fqdn/blob/develop/fqdn
Source: disk-io.exeString found in binary or memory: https://github.com/zaibon/py-dmidecode).
Source: disk-io.exeString found in binary or memory: https://gitlab.com/procps-ng/procps/blob/
Source: disk-io.exeString found in binary or memory: https://gitlab.com/procps-ng/procps/issues/42
Source: disk-io.exeString found in binary or memory: https://html.spec.whatwg.org/multipage/parsing.html#determining-the-character-encoding
Source: disk-io.exeString found in binary or memory: https://html.spec.whatwg.org/multipage/parsing.html#parsing-with-a-known-character-encoding
Source: disk-io.exeString found in binary or memory: https://httpbin.org/get
Source: disk-io.exeString found in binary or memory: https://httpbin.org/post
Source: disk-io.exeString found in binary or memory: https://importlib-resources.readthedocs.io/en/latest/using.html#migrating-from-legacy
Source: disk-io.exeString found in binary or memory: https://ipecho.net/plain
Source: disk-io.exeString found in binary or memory: https://ipinfo.io/ip
Source: disk-io.exeString found in binary or memory: https://ipv4.icanhazip.com
Source: disk-io.exeString found in binary or memory: https://json.org
Source: disk-io.exeString found in binary or memory: https://kite.com/python/docs/django.template.defaultfilters.pluralize
Source: disk-io.exeString found in binary or memory: https://mahler:8092/site-updates.py
Source: disk-io.exeString found in binary or memory: https://packaging.python.org/specifications/entry-points/
Source: disk-io.exeString found in binary or memory: https://peps.python.org/pep-0205/
Source: disk-io.exeString found in binary or memory: https://requests.readthedocs.io
Source: disk-io.exeString found in binary or memory: https://requests.readthedocs.ioa__url__u2.32.3a__version__l
Source: disk-io.exeString found in binary or memory: https://rocket.chat/docs/developer-guides/rest-api/miscellaneous/statistics/
Source: disk-io.exeString found in binary or memory: https://stackoverflow.com/questions/4457745#4457745.
Source: disk-io.exeString found in binary or memory: https://stackoverflow.com/questions/5365451/problem-with-regexp-python-and-sqlite/5365533#5365533
Source: disk-io.exeString found in binary or memory: https://tools.ietf.org/html/rfc1035
Source: disk-io.exeString found in binary or memory: https://tools.ietf.org/html/rfc3696#section-2
Source: disk-io.exeString found in binary or memory: https://www.calazan.com/python-function-for-displaying-a-list-of-dictionaries-in-table-format/
Source: disk-io.exeString found in binary or memory: https://www.ibm.com/
Source: disk-io.exeString found in binary or memory: https://www.postfix.org/announcements/postfix-2.11.4.html
Source: disk-io.exeString found in binary or memory: https://www.postfix.org/announcements/postfix-2.11.4.htmlFu2011-01-20D
Source: disk-io.exeString found in binary or memory: https://www.postfix.org/announcements/postfix-2.7.8.html
Source: disk-io.exeString found in binary or memory: https://www.postfix.org/announcements/postfix-2.7.8.htmlFu2008-01-24L
Source: disk-io.exeString found in binary or memory: https://www.postfix.org/announcements/postfix-2.9.6.html
Source: disk-io.exeString found in binary or memory: https://www.postfix.org/announcements/postfix-2.9.6.htmlFu2009-05-12D
Source: disk-io.exeString found in binary or memory: https://www.postfix.org/announcements/postfix-3.0.3.html
Source: disk-io.exeString found in binary or memory: https://www.postfix.org/announcements/postfix-3.0.3.htmlFu2012-02-01D
Source: disk-io.exeString found in binary or memory: https://www.postfix.org/announcements/postfix-3.1.1.html
Source: disk-io.exeString found in binary or memory: https://www.postfix.org/announcements/postfix-3.1.1.htmlFu2013-02-11D
Source: disk-io.exeString found in binary or memory: https://www.postfix.org/announcements/postfix-3.2.5.html
Source: disk-io.exeString found in binary or memory: https://www.postfix.org/announcements/postfix-3.2.5.htmlFu2014-01-15D
Source: disk-io.exeString found in binary or memory: https://www.postfix.org/announcements/postfix-3.3.3.html
Source: disk-io.exeString found in binary or memory: https://www.postfix.org/announcements/postfix-3.3.3.htmlFu2015-02-08D
Source: disk-io.exeString found in binary or memory: https://www.postfix.org/announcements/postfix-3.4.9.html
Source: disk-io.exeString found in binary or memory: https://www.postfix.org/announcements/postfix-3.4.9.htmlFu2016-02-24D
Source: disk-io.exeString found in binary or memory: https://www.postfix.org/announcements/postfix-3.5.10.html
Source: disk-io.exeString found in binary or memory: https://www.postfix.org/announcements/postfix-3.5.10.htmlFu2017-02-28D
Source: disk-io.exeString found in binary or memory: https://www.postfix.org/announcements/postfix-3.6.5.html
Source: disk-io.exeString found in binary or memory: https://www.postfix.org/announcements/postfix-3.6.5.htmlFu2018-02-22D
Source: disk-io.exeString found in binary or memory: https://www.postfix.org/announcements/postfix-3.7.5.html
Source: disk-io.exeString found in binary or memory: https://www.postfix.org/announcements/postfix-3.7.5.htmlFu2019-02-27D
Source: disk-io.exeString found in binary or memory: https://www.postfix.org/announcements/postfix-3.8.6.html
Source: disk-io.exeString found in binary or memory: https://www.postfix.org/announcements/postfix-3.8.6.htmlFu2020-03-15D
Source: disk-io.exeString found in binary or memory: https://www.postfix.org/announcements/postfix-3.8.6.htmlFu2021-04-29D
Source: disk-io.exeString found in binary or memory: https://www.postfix.org/announcements/postfix-3.8.6.htmlFu2022-02-06D
Source: disk-io.exeString found in binary or memory: https://www.postfix.org/announcements/postfix-3.8.6.htmlFu2023-04-17D
Source: disk-io.exeString found in binary or memory: https://www.postfix.org/announcements/postfix-3.9.0.html
Source: disk-io.exeString found in binary or memory: https://www.postfix.org/announcements/postfix-3.9.0.htmlFu2024-03-06D
Source: disk-io.exeString found in binary or memory: https://www.python.org
Source: disk-io.exeString found in binary or memory: https://www.python.org/
Source: disk-io.exeString found in binary or memory: https://www.python.org/dev/peps/pep-0249/#Connection.close
Source: disk-io.exeString found in binary or memory: https://www.python.org/dev/peps/pep-0249/#commit
Source: disk-io.exeString found in binary or memory: https://www.python.org/dev/peps/pep-0249/#connection-objects
Source: disk-io.exeString found in binary or memory: https://www.python.org/dev/peps/pep-0249/#cursor-objects
Source: disk-io.exeString found in binary or memory: https://www.python.org/dev/peps/pep-0249/#rollback
Source: disk-io.exeString found in binary or memory: https://www.python.org/download/releases/2.3/mro/.
Source: disk-io.exeString found in binary or memory: https://www.systutorials.com/how-to-find-the-disk-where-root-is-on-in-bash-on-linux/.
Source: disk-io.exeStatic PE information: Number of sections : 12 > 10
Source: disk-io.exeBinary string: "\Device\HarddiskVolume1\Windows\systemew\file.txt"
Source: classification engineClassification label: clean2.winEXE@2/0@0/0
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7076:120:WilError_03
Source: disk-io.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\disk-io.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: disk-io.exeString found in binary or memory: can't send non-None value to a just-started coroutine
Source: disk-io.exeString found in binary or memory: can't send non-None value to a just-started generator
Source: disk-io.exeString found in binary or memory: can't send non-None value to a just-started async generator
Source: disk-io.exeString found in binary or memory: can't send non-None value to a just-started coroutinecan't send non-None value to a just-started generatorcan't send non-None value to a just-started async generatorcoroutine already executinggenerator already executingasync generator already executingcoroutine raised StopIterationgenerator raised StopIterationasync generator raised StopIterationcannot reuse already awaited coroutine%sasync generator raised StopAsyncIterationcapitalizecentercountdecodeendswithexpandtabsfindindexisalnumisalphaisdigitislowerisspaceistitleisupperjoinljustlowerlstrippartitionreplacerfindrindexrjustrpartitionrsplitrstripsplitsplitlinesstartswithstripswapcasetitletranslateupperzfillcasefoldencodeformatformat_mapisasciiisdecimalisidentifierisnumericisprintablemaketransclearcopyfromkeysgetitemskeyspoppopitemsetdefaultupdatevaluesappendextendinsertremovereversesort__nuitka_binary_dir__nuitka_binary_exe%s.__match_args__ must be a tuple (got %s)%s() accepts %d positional sub-pattern%s (%d given)__match_args__ elements must be strings (got %s)cannot create method %scompiled_methodfirst argument must be callableunbound methods must have non-NULL im_classCannot create compiled_ method from type '%s''async for' requires an object with __aiter__ method, got %s'async for' received an object from __aiter__ that does not implement __anext__: %s'async for' received an invalid object from __aiter__: %s.pydutf8PyInitU_%sPyInit_%simport %s # LoadLibraryExW("%S");
Source: disk-io.exeString found in binary or memory: AIX ABI compatibility is described as guaranteed at: https://www.ibm.com/ support/knowledgecenter/en/ssw_aix_72/install/binary_compatability.html
Source: disk-io.exeString found in binary or memory: Fused multiply-add.
Source: disk-io.exeString found in binary or memory: z-HelpFormatter._join_parts.<locals>.<listcomp>&
Source: disk-io.exeString found in binary or memory: r2rtz-HelpFormatter._join_parts.<locals>.<listcomp>&
Source: disk-io.exeString found in binary or memory: - add_help -- Add a -h/-help option
Source: disk-io.exeString found in binary or memory: name-addrc
Source: disk-io.exeString found in binary or memory: angle-addrc
Source: disk-io.exeString found in binary or memory: domain-literal-startr"
Source: disk-io.exeString found in binary or memory: angle-addr = [CFWS] "<" addr-spec ">" [CFWS] / obs-angle-addr
Source: disk-io.exeString found in binary or memory: obs-angle-addr = [CFWS] "<" obs-route addr-spec ">" [CFWS]
Source: disk-io.exeString found in binary or memory: <z"expected angle-addr but found '{}'z
Source: disk-io.exeString found in binary or memory: angle-addr-startr
Source: disk-io.exeString found in binary or memory: angle-addr-startr
Source: disk-io.exeString found in binary or memory: angle-addr-endz
Source: disk-io.exeString found in binary or memory: null addr-spec in angle-addrz*obsolete route specification in angle-addrz.expected addr-spec or obs-route but found '{}'z"missing trailing '>' on angle-addr)
Source: disk-io.exeString found in binary or memory: z, name-addr = [display-name] angle-addr
Source: disk-io.exeString found in binary or memory: z!expected name-addr but found '{}'r5
Source: disk-io.exeString found in binary or memory: z& mailbox = name-addr / addr-spec
Source: disk-io.exeString found in binary or memory: address_list = (address *("," address)) / obs-addr-list
Source: disk-io.exeString found in binary or memory: obs-addr-list = *([CFWS] ",") address *("," [address / CFWS])
Source: disk-io.exeString found in binary or memory: no-fold-literal-startr
Source: disk-io.exeString found in binary or memory: msg-id-startr
Source: disk-io.exeString found in binary or memory: Request-started
Source: disk-io.exeString found in binary or memory: Idle Req-started-unread-response
Source: disk-io.exeString found in binary or memory: Request-started Req-sent-unread-response
Source: disk-io.exeString found in binary or memory: Request-started _CS_REQ_STARTED None
Source: disk-io.exeString found in binary or memory: Req-started-unread-response _CS_REQ_STARTED <response_class>
Source: disk-io.exeString found in binary or memory: Request-startedz
Source: disk-io.exeString found in binary or memory: on the spec/loader/reader.
Source: disk-io.exeString found in binary or memory: '1.0.0.127.in-addr.arpa'
Source: disk-io.exeString found in binary or memory: .in-addr.arpa)
Source: disk-io.exeString found in binary or memory: z/Add filters to a filterer from a list of names.
Source: disk-io.exeString found in binary or memory: --help / -h -- print this message and exit
Source: disk-io.exeString found in binary or memory: --help / -h -- print this message and exit
Source: disk-io.exeString found in binary or memory: --help)
Source: disk-io.exeString found in binary or memory: --help)
Source: disk-io.exeString found in binary or memory: -h/--help: print this usage message and exit
Source: disk-io.exeString found in binary or memory: -h/--help: print this usage message and exit
Source: disk-io.exeString found in binary or memory: helpz#use -h/--help for command line helprJ
Source: disk-io.exeString found in binary or memory: helpz#use -h/--help for command line helprJ
Source: disk-io.exeString found in binary or memory: helpz#use -h/--help for command line helprJrr
Source: disk-io.exeString found in binary or memory: helpz#use -h/--help for command line helprJrr
Source: disk-io.exeString found in binary or memory: --helpr
Source: disk-io.exeString found in binary or memory: --helpr
Source: disk-io.exeString found in binary or memory: utracing-stop
Source: disk-io.exeString found in binary or memory: aPSUTIL_DEBUGLRaFREEBSDaBSDaLINUXaNETBSDaOPENBSDaMACOSaOSXaPOSIXaSUNOSaWINDOWSaCONN_CLOSEaCONN_CLOSE_WAITaCONN_CLOSINGaCONN_ESTABLISHEDaCONN_FIN_WAIT1aCONN_FIN_WAIT2aCONN_LAST_ACKaCONN_LISTENaCONN_NONEaCONN_SYN_RECVaCONN_SYN_SENTaCONN_TIME_WAITaNIC_DUPLEX_FULLaNIC_DUPLEX_HALFaNIC_DUPLEX_UNKNOWNaSTATUS_DEADaSTATUS_DISK_SLEEPaSTATUS_IDLEaSTATUS_LOCKEDaSTATUS_RUNNINGaSTATUS_SLEEPINGaSTATUS_STOPPEDaSTATUS_SUSPENDEDaSTATUS_TRACING_STOPaSTATUS_WAITINGaSTATUS_WAKE_KILLaSTATUS_WAKINGaSTATUS_ZOMBIEaSTATUS_PARKEDaENCODINGaENCODING_ERRSaAF_INET6apconnapcputimesapctxswapgidsapioapioniceapopenfileapthreadapuidsasconnascpustatsasdiskioasdiskpartasdiskusageasnetioasnicaddrasnicstatsasswapasuseraconn_tmapadeprecated_methodaisfile_strictamemoizeaparse_environ_blockapath_exists_strictausage_percentasupports_ipv6asockfam_to_enumasocktype_to_enumawrap_numbersaopen_textaopen_binaryacatabcatabytes2humanaconn_to_ntupleadebugahiliteaterm_supports_colorsaprint_colora__all__aLINUXaMACOSaOSXaFREEBSDaOPENBSDaNETBSDaBSDaSUNOSaAIXarunningaSTATUS_RUNNINGasleepingaSTATUS_SLEEPINGudisk-sleepaSTATUS_DISK_SLEEPastoppedaSTATUS_STOPPEDutracing-stopaSTATUS_TRACING_STOPazombieaSTATUS_ZOMBIEadeadaSTATUS_DEADuwake-killaSTATUS_WAKE_KILLawakingaSTATUS_WAKINGaidleaSTATUS_IDLEalockedaSTATUS_LOCKEDawaitingaSTATUS_WAITINGasuspendedaSTATUS_SUSPENDEDaparkedaSTATUS_PARKEDaESTABLISHEDaCONN_ESTABLISHEDaSYN_SENTaCONN_SYN_SENTaSYN_RECVaCONN_SYN_RECVaFIN_WAIT1aCONN_FIN_WAIT1aFIN_WAIT2aCONN_FIN_WAIT2aTIME_WAITaCONN_TIME_WAITaCLOSEaCONN_CLOSEaCLOSE_WAITaCONN_CLOSE_WAITaLAST_ACKaCONN_LAST_ACKaLISTENaCONN_LISTENaCLOSINGaCONN_CLOSINGaNONEaNIC_DUPLEX_FULLaNIC_DUPLEX_HALFaNIC_DUPLEX_UNKNOWNaIntEnuma__prepare__aNicDuplexa__getitem__u%s.__prepare__() must return a mapping, not %su<metaclass>upsutil._commona__module__a__qualname__a__orig_bases__aupdatea__members__l
Source: disk-io.exeString found in binary or memory: ubind-address
Source: disk-io.exeString found in binary or memory: u<QuEncoding wxu is larger than u - no representation in LengthEncodedIntegeruucompress and named_pipe arguments are not supporteda_local_infileaCLIENTaLOCAL_FILESuc:\my.iniaclientaParserareadaexpandusera_configuConnection.__init__.<locals>._configauserapasswordahostadatabaseasocketaportubind-addressudefault-character-setT
Source: unknownProcess created: C:\Users\user\Desktop\disk-io.exe "C:\Users\user\Desktop\disk-io.exe"
Source: C:\Users\user\Desktop\disk-io.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\disk-io.exeSection loaded: python311.dllJump to behavior
Source: disk-io.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: disk-io.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: disk-io.exeStatic file information: File size 30182912 > 1048576
Source: disk-io.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x13d9600
Source: disk-io.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x86c800
Source: disk-io.exeStatic PE information: More than 200 imports for python311.dll
Source: disk-io.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
Source: disk-io.exeStatic PE information: section name: .eh_fram
Source: disk-io.exeStatic PE information: section name: .xdata
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: disk-io.exeBinary or memory string: u/etc/vmware-release
Source: disk-io.exeBinary or memory string: uVMware ESX
Source: disk-io.exeBinary or memory string: aVMwareESX
Source: disk-io.exeBinary or memory string: uVMware ESXl
Source: disk-io.exeBinary or memory string: apathanameaallowemptyu/etc/vmware-releaseaVMwareESXtD
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
1
Process Injection
1
Process Injection
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
DLL Side-Loading
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1571440 Sample: disk-io.exe Startdate: 09/12/2024 Architecture: WINDOWS Score: 2 5 disk-io.exe 1 2->5         started        process3 7 conhost.exe 5->7         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.postfix.org/announcements/postfix-3.4.9.htmlFu2016-02-24D0%Avira URL Cloudsafe
https://1.2.3.4/api/v2/?resource=cpu0%Avira URL Cloudsafe
http://xml.org/sax/features/string-interningz&http://xml.org/sax/features/validationz5http://xml.org0%Avira URL Cloudsafe
http://www.crummy.com/software/BeautifulSoup/bs4/doc/0%Avira URL Cloudsafe
https://www.postfix.org/announcements/postfix-3.8.6.htmlFu2022-02-06D0%Avira URL Cloudsafe
https://www.postfix.org/announcements/postfix-3.0.3.htmlFu2012-02-01D0%Avira URL Cloudsafe
https://www.postfix.org/announcements/postfix-3.4.9.html0%Avira URL Cloudsafe
http://linuxdevcenter.com/pub/a/linux/2000/11/16/LinuxAdmin.html0%Avira URL Cloudsafe
https://requests.readthedocs.ioa__url__u2.32.3a__version__l0%Avira URL Cloudsafe
https://www.systutorials.com/how-to-find-the-disk-where-root-is-on-in-bash-on-linux/.0%Avira URL Cloudsafe
https://www.postfix.org/announcements/postfix-3.3.3.html0%Avira URL Cloudsafe
https://api.infomaniak.comT0%Avira URL Cloudsafe
https://dev.w3.org/html5/spec-LC/text-level-semantics.html#the-rp-element0%Avira URL Cloudsafe
https://blog.famzah.net/2014/09/24/.0%Avira URL Cloudsafe
https://api.infomaniak.com0%Avira URL Cloudsafe
http://www.crummy.com/software/BeautifulSoup/0%Avira URL Cloudsafe
https://developer.infomaniak.com/docs/api/get/2/events0%Avira URL Cloudsafe
https://www.postfix.org/announcements/postfix-3.0.3.html0%Avira URL Cloudsafe
https://www.postfix.org/announcements/postfix-3.1.1.html0%Avira URL Cloudsafe
http://speleotrove.com/decimal/decarith.html0%Avira URL Cloudsafe
https://www.postfix.org/announcements/postfix-3.8.6.htmlFu2023-04-17D0%Avira URL Cloudsafe
https://www.postfix.org/announcements/postfix-3.9.0.htmlFu2024-03-06D0%Avira URL Cloudsafe
https://www.postfix.org/announcements/postfix-3.6.5.htmlFu2018-02-22D0%Avira URL Cloudsafe
https://www.postfix.org/announcements/postfix-3.8.6.htmlFu2020-03-15D0%Avira URL Cloudsafe
https://www.postfix.org/announcements/postfix-3.2.5.html0%Avira URL Cloudsafe
https://www.postfix.org/announcements/postfix-3.6.5.html0%Avira URL Cloudsafe
https://www.postfix.org/announcements/postfix-3.5.10.htmlFu2017-02-28D0%Avira URL Cloudsafe
https://www.postfix.org/announcements/postfix-3.1.1.htmlFu2013-02-11D0%Avira URL Cloudsafe
http://xml.org/sax/properties/lexical-handler0%Avira URL Cloudsafe
https://www.postfix.org/announcements/postfix-2.9.6.html0%Avira URL Cloudsafe
https://dev.w3.org/html5/spec-LC/text-level-semantics.html#the-rt-element0%Avira URL Cloudsafe
https://html.spec.whatwg.org/multipage/parsing.html#determining-the-character-encoding0%Avira URL Cloudsafe
https://developer.infomaniak.com/docs/api/get/1/swiss_backups0%Avira URL Cloudsafe
http://xml.org/sax/features/external-parameter-entities0%Avira URL Cloudsafe
https://www.postfix.org/announcements/postfix-2.11.4.html0%Avira URL Cloudsafe
https://www.postfix.org/announcements/postfix-3.8.6.html0%Avira URL Cloudsafe
https://www.postfix.org/announcements/postfix-2.7.8.html0%Avira URL Cloudsafe
https://www.calazan.com/python-function-for-displaying-a-list-of-dictionaries-in-table-format/0%Avira URL Cloudsafe
http://xml.org/sax/features/namespacesz.http://xml.org/sax/features/namespace-prefixesz0%Avira URL Cloudsafe
https://www.postfix.org/announcements/postfix-2.7.8.htmlFu2008-01-24L0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://endoflife.datedisk-io.exefalse
    high
    https://endoflife.date/api/mariadb.jsondisk-io.exefalse
      high
      http://www.crummy.com/software/BeautifulSoup/bs4/doc/disk-io.exefalse
      • Avira URL Cloud: safe
      unknown
      https://1.2.3.4/api/v2/?resource=cpudisk-io.exefalse
      • Avira URL Cloud: safe
      unknown
      http://www.megginson.com/SAX/.disk-io.exefalse
        high
        https://github.com/giampaolo/psutil/issues/875.disk-io.exefalse
          high
          https://endoflife.date/api/apache.jsondisk-io.exefalse
            high
            https://www.postfix.org/announcements/postfix-3.4.9.htmlFu2016-02-24Ddisk-io.exefalse
            • Avira URL Cloud: safe
            unknown
            http://xml.org/sax/features/string-interningz&http://xml.org/sax/features/validationz5http://xml.orgdisk-io.exefalse
            • Avira URL Cloud: safe
            unknown
            https://bootlin.com/blog/find-root-device/disk-io.exefalse
              high
              https://endoflife.date/api/gitlab.jsondisk-io.exefalse
                high
                https://downloads.apache.org/httpd/Announcement2.4.htmldisk-io.exefalse
                  high
                  https://www.systutorials.com/how-to-find-the-disk-where-root-is-on-in-bash-on-linux/.disk-io.exefalse
                  • Avira URL Cloud: safe
                  unknown
                  https://endoflife.date/api/fedora.jsondisk-io.exefalse
                    high
                    https://endoflife.date/api/python.jsondisk-io.exefalse
                      high
                      http://goo.gl/zeJZl.disk-io.exefalse
                        high
                        https://www.postfix.org/announcements/postfix-3.0.3.htmlFu2012-02-01Ddisk-io.exefalse
                        • Avira URL Cloud: safe
                        unknown
                        https://requests.readthedocs.ioa__url__u2.32.3a__version__ldisk-io.exefalse
                        • Avira URL Cloud: safe
                        unknown
                        https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64disk-io.exefalse
                          high
                          https://endoflife.date/api/wordpress.jsondisk-io.exefalse
                            high
                            https://www.postfix.org/announcements/postfix-3.8.6.htmlFu2022-02-06Ddisk-io.exefalse
                            • Avira URL Cloud: safe
                            unknown
                            http://linuxdevcenter.com/pub/a/linux/2000/11/16/LinuxAdmin.htmldisk-io.exefalse
                            • Avira URL Cloud: safe
                            unknown
                            https://endoflife.date/api/nextcloud.jsondisk-io.exefalse
                              high
                              https://www.ibm.com/disk-io.exefalse
                                high
                                https://www.postfix.org/announcements/postfix-3.4.9.htmldisk-io.exefalse
                                • Avira URL Cloud: safe
                                unknown
                                https://github.com/giampaolo/psutil/pull/1665disk-io.exefalse
                                  high
                                  https://rocket.chat/docs/developer-guides/rest-api/miscellaneous/statistics/disk-io.exefalse
                                    high
                                    https://api.infomaniak.comTdisk-io.exefalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://tools.ietf.org/html/rfc1035disk-io.exefalse
                                      high
                                      https://peps.python.org/pep-0205/disk-io.exefalse
                                        high
                                        http://curl.haxx.se/rfc/cookie_spec.htmldisk-io.exefalse
                                          high
                                          http://speleotrove.com/decimal/decarith.htmldisk-io.exefalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://kite.com/python/docs/django.template.defaultfilters.pluralizedisk-io.exefalse
                                            high
                                            https://developer.infomaniak.com/docs/api/get/2/eventsdisk-io.exefalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://github.com/mpounsett/nagiosplugin/blob/master/nagiosplugin/range.pydisk-io.exefalse
                                              high
                                              https://httpbin.org/getdisk-io.exefalse
                                                high
                                                https://www.python.org/dev/peps/pep-0249/#commitdisk-io.exefalse
                                                  high
                                                  http://docs.python.org/3/library/functools.html#functools.lru_cache.disk-io.exefalse
                                                    high
                                                    https://docs.python.org/2/library/codecs.html#codec-base-classesdisk-io.exefalse
                                                      high
                                                      https://endoflife.date/api/rhel.jsondisk-io.exefalse
                                                        high
                                                        https://github.com/surfer190/veeam/blob/master/veeam/client.py.a__doc__a__file__a__spec__aoriginahasdisk-io.exefalse
                                                          high
                                                          https://github.com/giampaolo/psutil/issues/906.disk-io.exefalse
                                                            high
                                                            https://github.com/python/cpython/issues/86361.disk-io.exefalse
                                                              high
                                                              https://www.python.org/dev/peps/pep-0249/#rollbackdisk-io.exefalse
                                                                high
                                                                http://mail.python.org/pipermail/python-dev/2012-June/120787.html.disk-io.exefalse
                                                                  high
                                                                  https://www.postfix.org/announcements/postfix-3.3.3.htmldisk-io.exefalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://www.cl.cam.ac.uk/~mgk25/iso-time.htmldisk-io.exefalse
                                                                    high
                                                                    https://www.postfix.org/announcements/postfix-3.0.3.htmldisk-io.exefalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://blog.famzah.net/2014/09/24/.disk-io.exefalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://endoflife.date/api/postfix.jsondisk-io.exefalse
                                                                      high
                                                                      https://api.infomaniak.comdisk-io.exefalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.crummy.com/software/BeautifulSoup/disk-io.exefalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.python.org/dev/peps/pep-0249/#Connection.closedisk-io.exefalse
                                                                        high
                                                                        http://wwwsearch.sf.net/):disk-io.exefalse
                                                                          high
                                                                          https://gitlab.com/procps-ng/procps/blob/disk-io.exefalse
                                                                            high
                                                                            https://endoflife.date/api/postgresql.jsondisk-io.exefalse
                                                                              high
                                                                              https://dev.w3.org/html5/spec-LC/text-level-semantics.html#the-rp-elementdisk-io.exefalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://www.postfix.org/announcements/postfix-3.1.1.htmldisk-io.exefalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://www.postfix.org/announcements/postfix-3.8.6.htmlFu2023-04-17Ddisk-io.exefalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://download.qnap.com/dev/API_QNAP_QTS_Authentication.pdfdisk-io.exefalse
                                                                                high
                                                                                https://endoflife.date/api/mysql.jsondisk-io.exefalse
                                                                                  high
                                                                                  https://www.postfix.org/announcements/postfix-3.9.0.htmlFu2024-03-06Ddisk-io.exefalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/disk-io.exefalse
                                                                                    high
                                                                                    https://packaging.python.org/specifications/entry-points/disk-io.exefalse
                                                                                      high
                                                                                      https://www.postfix.org/announcements/postfix-3.6.5.htmlFu2018-02-22Ddisk-io.exefalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      http://www.phys.uu.nl/~vgent/calendar/isocalendar.htmdisk-io.exefalse
                                                                                        high
                                                                                        https://www.python.org/dev/peps/pep-0249/#connection-objectsdisk-io.exefalse
                                                                                          high
                                                                                          https://www.postfix.org/announcements/postfix-3.8.6.htmlFu2020-03-15Ddisk-io.exefalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://github.com/pyca/cryptography/issuesdisk-io.exefalse
                                                                                            high
                                                                                            https://www.postfix.org/announcements/postfix-3.2.5.htmldisk-io.exefalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://www.postfix.org/announcements/postfix-3.6.5.htmldisk-io.exefalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://xml.org/sax/properties/lexical-handlerdisk-io.exefalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://mahler:8092/site-updates.pydisk-io.exefalse
                                                                                              high
                                                                                              https://arstechnica.com/civis/viewtopic.php?f=19&t=465002.disk-io.exefalse
                                                                                                high
                                                                                                https://www.postfix.org/announcements/postfix-3.1.1.htmlFu2013-02-11Ddisk-io.exefalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://.../back.jpegdisk-io.exefalse
                                                                                                  high
                                                                                                  https://www.postfix.org/announcements/postfix-2.9.6.htmldisk-io.exefalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://ipecho.net/plaindisk-io.exefalse
                                                                                                    high
                                                                                                    https://www.python.org/download/releases/2.3/mro/.disk-io.exefalse
                                                                                                      high
                                                                                                      https://www.python.org/dev/peps/pep-0249/#cursor-objectsdisk-io.exefalse
                                                                                                        high
                                                                                                        https://httpbin.org/postdisk-io.exefalse
                                                                                                          high
                                                                                                          https://docs.python.org/3/library/datetime.html#strftime-and-strptime-format-codesdisk-io.exefalse
                                                                                                            high
                                                                                                            https://github.com/Ousret/charset_normalizerdisk-io.exefalse
                                                                                                              high
                                                                                                              https://www.postfix.org/announcements/postfix-3.5.10.htmlFu2017-02-28Ddisk-io.exefalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://html.spec.whatwg.org/multipage/parsing.html#determining-the-character-encodingdisk-io.exefalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://dev.w3.org/html5/spec-LC/text-level-semantics.html#the-rt-elementdisk-io.exefalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://developer.infomaniak.com/docs/api/get/1/swiss_backupsdisk-io.exefalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://www.postfix.org/announcements/postfix-2.11.4.htmldisk-io.exefalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://endoflife.date/api/keycloak.jsondisk-io.exefalse
                                                                                                                high
                                                                                                                https://datatracker.ietf.org/doc/html/rfc5246#section-7.4.1.4.1disk-io.exefalse
                                                                                                                  high
                                                                                                                  http://xml.org/sax/features/external-parameter-entitiesdisk-io.exefalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://github.com/giampaolo/psutil/blob/master/psutil/_common.pydisk-io.exefalse
                                                                                                                    high
                                                                                                                    https://www.postfix.org/announcements/postfix-3.8.6.htmldisk-io.exefalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://www.postfix.org/announcements/postfix-2.7.8.htmldisk-io.exefalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://www.calazan.com/python-function-for-displaying-a-list-of-dictionaries-in-table-format/disk-io.exefalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    http://goo.gl/fmebo.disk-io.exefalse
                                                                                                                      high
                                                                                                                      http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6disk-io.exefalse
                                                                                                                        high
                                                                                                                        http://xml.org/sax/features/namespacesz.http://xml.org/sax/features/namespace-prefixeszdisk-io.exefalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://endoflife.date/api/redhat-build-of-openjdk.jsondisk-io.exefalse
                                                                                                                          high
                                                                                                                          https://www.postfix.org/announcements/postfix-2.7.8.htmlFu2008-01-24Ldisk-io.exefalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          No contacted IP infos
                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                          Analysis ID:1571440
                                                                                                                          Start date and time:2024-12-09 11:47:35 +01:00
                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                          Overall analysis duration:0h 4m 29s
                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                          Report type:full
                                                                                                                          Cookbook file name:default.jbs
                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                          Number of analysed new started processes analysed:6
                                                                                                                          Number of new started drivers analysed:0
                                                                                                                          Number of existing processes analysed:0
                                                                                                                          Number of existing drivers analysed:0
                                                                                                                          Number of injected processes analysed:0
                                                                                                                          Technologies:
                                                                                                                          • HCA enabled
                                                                                                                          • EGA enabled
                                                                                                                          • AMSI enabled
                                                                                                                          Analysis Mode:default
                                                                                                                          Analysis stop reason:Timeout
                                                                                                                          Sample name:disk-io.exe
                                                                                                                          Detection:CLEAN
                                                                                                                          Classification:clean2.winEXE@2/0@0/0
                                                                                                                          EGA Information:Failed
                                                                                                                          HCA Information:
                                                                                                                          • Successful, ratio: 100%
                                                                                                                          • Number of executed functions: 0
                                                                                                                          • Number of non-executed functions: 0
                                                                                                                          Cookbook Comments:
                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                          • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                          • VT rate limit hit for: disk-io.exe
                                                                                                                          No simulations
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          No created / dropped files found
                                                                                                                          File type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                          Entropy (8bit):6.2148293171055515
                                                                                                                          TrID:
                                                                                                                          • Win64 Executable (generic) (12005/4) 74.95%
                                                                                                                          • Generic Win/DOS Executable (2004/3) 12.51%
                                                                                                                          • DOS Executable Generic (2002/1) 12.50%
                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.04%
                                                                                                                          File name:disk-io.exe
                                                                                                                          File size:30'182'912 bytes
                                                                                                                          MD5:debd16861b6996fea26c7573fe5f8458
                                                                                                                          SHA1:30a964aacf1e5b9b2d3a56f7afdad874b8efc0e8
                                                                                                                          SHA256:2293ffbbadadb3c8b2657312bd7bb1dbad648663f1b1fc6be41b295756c834a6
                                                                                                                          SHA512:347b04e6fac3ca4acb6ad74191564830ffc5ff92ea817348cadc29bef24ec332e2d39c5873b001e6d22d8cf148414a179396cd3d278732134219782da3e9400d
                                                                                                                          SSDEEP:98304:IywwzwVmAsZkveIz+CVKQDu5fB50nagqCCkObcaPh3S6Gqc+pPNUjJGDDZdJuk+i:P0TNt2zDUQC8nECCURCDSzQ224D
                                                                                                                          TLSH:50673A47E23211A9E5A5D2754B676963BB30FC5C533476A7B988CB302B82D70E32DB4C
                                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...9.^f...............)..=......:..%..........@.............................0......F.F...`................................
                                                                                                                          Icon Hash:90cececece8e8eb0
                                                                                                                          Entrypoint:0x140001125
                                                                                                                          Entrypoint Section:.text
                                                                                                                          Digitally signed:false
                                                                                                                          Imagebase:0x140000000
                                                                                                                          Subsystem:windows cui
                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, DEBUG_STRIPPED
                                                                                                                          DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
                                                                                                                          Time Stamp:0x665EFF39 [Tue Jun 4 11:49:13 2024 UTC]
                                                                                                                          TLS Callbacks:0x413c7e70, 0x1, 0x413c7f30, 0x1
                                                                                                                          CLR (.Net) Version:
                                                                                                                          OS Version Major:4
                                                                                                                          OS Version Minor:0
                                                                                                                          File Version Major:4
                                                                                                                          File Version Minor:0
                                                                                                                          Subsystem Version Major:4
                                                                                                                          Subsystem Version Minor:0
                                                                                                                          Import Hash:88e67e1f726189fdea06b4329dc27d3c
                                                                                                                          Instruction
                                                                                                                          push ebp
                                                                                                                          dec eax
                                                                                                                          mov ebp, esp
                                                                                                                          dec eax
                                                                                                                          sub esp, 30h
                                                                                                                          mov dword ptr [ebp-04h], 000000FFh
                                                                                                                          dec eax
                                                                                                                          mov eax, dword ptr [01409155h]
                                                                                                                          mov dword ptr [eax], 00000000h
                                                                                                                          call 00007FDD31A26FF3h
                                                                                                                          mov dword ptr [ebp-04h], eax
                                                                                                                          nop
                                                                                                                          nop
                                                                                                                          mov eax, dword ptr [ebp-04h]
                                                                                                                          dec eax
                                                                                                                          add esp, 30h
                                                                                                                          pop ebp
                                                                                                                          ret
                                                                                                                          push ebp
                                                                                                                          dec eax
                                                                                                                          mov ebp, esp
                                                                                                                          dec eax
                                                                                                                          sub esp, 70h
                                                                                                                          dec eax
                                                                                                                          mov dword ptr [ebp-10h], 00000000h
                                                                                                                          mov dword ptr [ebp-1Ch], 00000030h
                                                                                                                          mov eax, dword ptr [ebp-1Ch]
                                                                                                                          dec eax
                                                                                                                          mov eax, dword ptr [eax]
                                                                                                                          dec eax
                                                                                                                          mov dword ptr [ebp-28h], eax
                                                                                                                          dec eax
                                                                                                                          mov eax, dword ptr [ebp-28h]
                                                                                                                          dec eax
                                                                                                                          mov eax, dword ptr [eax+08h]
                                                                                                                          dec eax
                                                                                                                          mov dword ptr [ebp-18h], eax
                                                                                                                          mov dword ptr [ebp-04h], 00000000h
                                                                                                                          jmp 00007FDD31A27003h
                                                                                                                          dec eax
                                                                                                                          mov eax, dword ptr [ebp-10h]
                                                                                                                          dec eax
                                                                                                                          cmp eax, dword ptr [ebp-18h]
                                                                                                                          jne 00007FDD31A26FEBh
                                                                                                                          mov dword ptr [ebp-04h], 00000001h
                                                                                                                          jmp 00007FDD31A27027h
                                                                                                                          mov ecx, 000003E8h
                                                                                                                          dec eax
                                                                                                                          mov eax, dword ptr [014CF61Eh]
                                                                                                                          call eax
                                                                                                                          dec eax
                                                                                                                          mov eax, dword ptr [0140912Dh]
                                                                                                                          dec eax
                                                                                                                          mov dword ptr [ebp-30h], eax
                                                                                                                          dec eax
                                                                                                                          mov eax, dword ptr [ebp-18h]
                                                                                                                          dec eax
                                                                                                                          mov dword ptr [ebp-38h], eax
                                                                                                                          dec eax
                                                                                                                          mov dword ptr [ebp-40h], 00000000h
                                                                                                                          dec eax
                                                                                                                          mov ecx, dword ptr [ebp-38h]
                                                                                                                          dec eax
                                                                                                                          mov eax, dword ptr [ebp-40h]
                                                                                                                          dec eax
                                                                                                                          mov edx, dword ptr [ebp-30h]
                                                                                                                          dec eax
                                                                                                                          cmpxchg dword ptr [edx], ecx
                                                                                                                          dec eax
                                                                                                                          mov dword ptr [ebp-10h], eax
                                                                                                                          dec eax
                                                                                                                          cmp dword ptr [ebp-10h], 00000000h
                                                                                                                          jne 00007FDD31A26F8Ah
                                                                                                                          dec eax
                                                                                                                          mov eax, dword ptr [01409106h]
                                                                                                                          mov eax, dword ptr [eax]
                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x14cf0000x3c20.idata
                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x14d50000x86c758.rsrc
                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x14120000x1d5d4.pdata
                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x1d420000xc80.reloc
                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x14095400x28.rdata
                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x14cfd280xcb0.idata
                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                          .text0x10000x13d94580x13d9600f757bbc0a9ea67622ed64c318f31ddc9unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                          .data0x13db0000x8ba00x8c00d796ee37c0f53d42a6e275d6f0101266False0.20806361607142856data2.4882446835673684IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                          .rdata0x13e40000x2cbb00x2cc0068125e1baf519299a06e08b0e5ed2aa4False0.1629986469972067data5.251230435521518IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                          .eh_fram0x14110000x40x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                          .pdata0x14120000x1d5d40x1d600ae3d7945a450c6de5173c20d72e11322False0.5768201462765957data6.622349703647603IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                          .xdata0x14300000x2ab3c0x2ac0062abbb3522c5801f5a293306adc3e0ffFalse0.07872464364035088shared library4.734716672862907IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                          .bss0x145b0000x739a00x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                          .idata0x14cf0000x3c200x3e00ccf46f73431659b659951260a8b5d560False0.2890625data4.942014326740688IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                          .CRT0x14d30000x600x20005f43ba546a40a67b1cf06711ce0371bFalse0.068359375data0.3349738039007212IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                          .tls0x14d40000x100x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                          .rsrc0x14d50000x86c7580x86c800ffd67f5366f1d03e3eb4796626ba1049unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                          .reloc0x1d420000xc800xe0057c2dec2a6606f7246f0bc797334657eFalse0.3521205357142857data5.0200783027194635IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                          RT_RCDATA0x14d50a00x86c2c0little endian ispell 3.1 hash file,0.36289310455322266
                                                                                                                          RT_MANIFEST0x1d413600x3f8ASCII text, with very long lines (1016), with no line terminators0.4655511811023622
                                                                                                                          DLLImport
                                                                                                                          python311.dllPyObject_GC_Del, _PyObject_GC_Resize, _PyObject_GC_NewVar, PyIter_Send, PyIter_Next, PyObject_GetIter, PyObject_IsSubclass, PyObject_IsInstance, PyMapping_Size, PyMapping_Check, PySequence_Contains, PySequence_List, PySequence_Tuple, PySequence_InPlaceConcat, PySequence_Check, PyNumber_ToBase, PyNumber_Float, PyNumber_Long, PyNumber_AsSsize_t, PyNumber_Invert, PyNumber_Positive, PyNumber_Negative, PyNumber_InPlaceMultiply, PyNumber_InPlaceAdd, PyNumber_InPlaceLshift, PyNumber_InPlaceOr, PyNumber_FloorDivide, PyNumber_Add, PyNumber_Subtract, PyBuffer_Release, PyObject_GetBuffer, PyObject_DelItem, PyObject_SetItem, PyObject_GetItem, PyObject_LengthHint, PyBool_Type, _Py_FalseStruct, _Py_TrueStruct, _PyByteArray_empty_string, PyByteArray_Type, PyByteArray_FromStringAndSize, PyByteArray_FromObject, PyBytes_Type, _PyBytes_Resize, PyBytes_AsString, PyBytes_FromString, PyBytes_FromStringAndSize, PyObject_CallFunctionObjArgs, PyObject_CallMethodObjArgs, PyObject_CallFunction, PyObject_CallObject, PyObject_Call, PyCapsule_New, PyMethod_Type, PyCode_Type, PyCode_Addr2Line, PyCode_NewWithPosOnlyArgs, PyComplex_Type, PyComplex_FromDoubles, PyProperty_Type, PyDescr_IsData, PyDictItems_Type, PyDictKeys_Type, PyDictValues_Type, PyDict_Type, PyDict_DelItemString, PyDict_SetItemString, PyDict_GetItemString, PyDict_Merge, PyDict_Update, PyDict_MergeFromSeq2, PyDict_Clear, PyDict_DelItem, PyDict_SetItem, PyDict_GetItem, _PyDict_NewPresized, _PyDict_MaybeUntrack, PyDict_New, PyEnum_Type, PyReversed_Type, PyExc_ImportWarning, PyExc_Exception, PyExc_KeyError, PyExc_RuntimeError, PyExc_IOError, PyExc_UnboundLocalError, PyExc_MemoryError, PyExc_TimeoutError, PyExc_WindowsError, PyExc_AttributeError, PyExc_SystemExit, PyExc_ZeroDivisionError, PyExc_ValueError, PyExc_BaseException, PyExc_OverflowError, PyExc_UnicodeError, PyExc_UnicodeDecodeError, PyExc_EnvironmentError, PyExc_StopIteration, PyExc_OSError, PyExc_NotImplementedError, PyExc_StopAsyncIteration, PyExc_TypeError, PyExc_NameError, PyExc_LookupError, PyExc_IndexError, PyExc_UnicodeEncodeError, PyExc_ImportError, PyExc_SystemError, PyExc_AssertionError, PyExc_GeneratorExit, PyException_SetContext, PyException_GetContext, PyException_SetCause, PyFloat_Type, PyFloat_FromString, PyFloat_FromDouble, PyFrame_Type, PyFrame_GetBack, PyFunction_Type, Py_GenericAliasType, Py_GenericAlias, _PyAsyncGenWrappedValue_Type, PyCoro_Type, PyGen_Type, PyAsyncGen_Type, _PyGen_FetchStopIterationValue, PySeqIter_Type, PyCallIter_Type, PyList_Type, PyList_Sort, PyList_Append, PyList_SetItem, PyList_New, PyLong_Type, PyLong_FromUnicodeObject, PyLong_FromString, PyLong_FromSsize_t, PyLong_FromLongLong, PyLong_FromVoidPtr, PyLong_AsSsize_t, PyLong_AsLong, PyLong_AsLongAndOverflow, PyLong_FromUnsignedLongLong, PyLong_FromLong, _PyLong_Copy, _PyLong_New, PyMemoryView_Type, PyCFunction_Type, PyCMethod_New, PyModule_Type, PyModuleDef_Type, PyModule_GetDef, PyModule_GetFilenameObject, PyModule_GetName, PyModule_GetDict, PyModule_ExecDef, PyModule_FromDefAndSpec2, PyModule_NewObject, _Py_NoneStruct, _Py_NotImplementedStruct, _Py_Dealloc, PyObject_Dir, PyCallable_Check, PyObject_IsTrue, PyObject_GenericSetAttr, PyObject_SelfIter, PyObject_SetAttr, _PyObject_LookupAttr, PyObject_GetAttr, PyObject_SetAttrString, PyObject_GetAttrString, PyObject_RichCompareBool, PyObject_RichCompare, _PyObject_FunctionStr, PyObject_Str, PyObject_Repr, _PyObject_New, PyObject_InitVar, PyObject_Free, PyObject_Realloc, PyMem_Free, PyMem_Realloc, PyMem_Malloc, PyMem_GetAllocator, PyRange_Type, PyFrozenSet_Type, PySet_Type, _PySet_NextEntry, PySet_Add, PySet_Contains, PyFrozenSet_New, PySet_New, PySlice_Type, _Py_EllipsisObject, PyEllipsis_Type, PyStructSequence_InitType, PyStructSequence_New, PyTuple_Type, PyTuple_Pack, _PyTuple_MaybeUntrack, PyTuple_New, PyBaseObject_Type, PySuper_Type, PyType_Type, PyType_Ready, _PyType_Lookup, PyType_IsSubtype, PyUnicode_Type, PyUnicode_InternInPlace, PyUnicode_Format, PyUnicode_RPartition, PyUnicode_Partition, PyUnicode_Substring, PyUnicode_Concat, PyUnicode_RichCompare, PyUnicode_Join, PyUnicode_FindChar, PyUnicode_Find, PyUnicode_DecodeUTF8, PyUnicode_GetLength, PyUnicode_AsUTF8, PyUnicode_FromEncodedObject, PyUnicode_FromOrdinal, PyUnicode_AsWideCharString, PyUnicode_FromFormat, PyUnicode_FromString, PyUnicode_FromStringAndSize, PyUnicode_FromWideChar, _PyUnicode_Ready, PyUnicode_New, _PyWeakref_CallableProxyType, _PyWeakref_ProxyType, _PyWeakref_RefType, PyObject_ClearWeakRefs, _PyWeakref_ClearRef, _PyWarnings_Init, PyErr_WarnEx, PyMap_Type, PyFilter_Type, PyZip_Type, PyEval_GetFuncName, PyEval_EvalCodeEx, _PyEval_EvalFrameDefault, Py_MakePendingCalls, PyEval_RestoreThread, PyEval_SaveThread, PyEval_AcquireThread, PyErr_WriteUnraisable, _PyErr_WriteUnraisableMsg, PyErr_Format, PyErr_SetFromErrno, PyErr_NoMemory, PyErr_BadArgument, _PyErr_FormatFromCause, _PyErr_ChainStackItem, _PyErr_NormalizeException, PyErr_ExceptionMatches, PyImport_FrozenModules, _PyArg_NoKeywords, PyArg_UnpackTuple, PyArg_ParseTupleAndKeywords, PyArg_ParseTuple, PyImport_ImportModule, PyImport_ImportFrozenModule, PyImport_ExecCodeModuleEx, PyImport_ExecCodeModule, _PyImport_FixupExtensionObject, PyImport_GetModuleDict, Py_NoSiteFlag, Py_NoUserSiteDirectory, Py_DontWriteBytecodeFlag, Py_DebugFlag, Py_BytesWarningFlag, Py_VerboseFlag, Py_OptimizeFlag, Py_UTF8Mode, Py_InteractiveFlag, Py_InspectFlag, Py_IgnoreEnvironmentFlag, Py_FrozenFlag, PyConfig_SetArgv, PyConfig_SetString, _PyConfig_InitCompatConfig, PyWideStringList_Append, PyStatus_Exception, PyMarshal_ReadObjectFromString, _Py_PackageContext, Py_BuildValue, PyOS_snprintf, Py_SetProgramName, _PyRuntime, Py_Exit, Py_ExitStatusException, Py_InitializeFromConfig, _PyRuntime_Initialize, Py_CompileStringExFlags, PyErr_Print, PyErr_PrintEx, PySys_WriteStderr, PySys_SetArgv, PySys_SetObject, PySys_GetObject, PyTraceBack_Type
                                                                                                                          KERNEL32.dllCloseHandle, CopyFileW, CreateFileMappingW, CreateFileW, DeleteCriticalSection, DeleteFileW, EnterCriticalSection, FindResourceA, FormatMessageA, FreeLibrary, GetCurrentProcessId, GetEnvironmentVariableW, GetFileSize, GetLastError, GetModuleFileNameW, GetModuleHandleA, GetProcAddress, GetShortPathNameW, GetSystemTimeAsFileTime, GetTempPathW, InitializeCriticalSection, IsDBCSLeadByteEx, LeaveCriticalSection, LoadLibraryA, LoadLibraryExW, LoadResource, LockResource, MapViewOfFile, MultiByteToWideChar, ReadFile, SetDllDirectoryW, SetEnvironmentVariableW, SetErrorMode, SetStdHandle, SetUnhandledExceptionFilter, Sleep, TlsGetValue, UnmapViewOfFile, VirtualProtect, VirtualQuery, WideCharToMultiByte, WriteFile
                                                                                                                          msvcrt.dll__C_specific_handler, ___lc_codepage_func, ___mb_cur_max_func, __iob_func, __set_app_type, __setusermatherr, __wgetmainargs, __winitenv, _amsg_exit, _cexit, _commode, _errno, _fmode, _initterm, _lock, _onexit, _unlock, _wcsdup, _wcsicmp, _wrename, _wtoi, abort, calloc, exit, fgetwc, fprintf, fputc, free, fwrite, iswctype, localeconv, malloc, mbstowcs, memcmp, memcpy, memmove, memset, puts, realloc, signal, strchr, strcmp, strerror, strlen, strncmp, strncpy, strrchr, towlower, ungetwc, vfprintf, wcscmp, wcslen, wcsncmp, wcstol, wcstoul
                                                                                                                          SHELL32.dllSHGetFolderPathW
                                                                                                                          No network behavior found

                                                                                                                          Click to jump to process

                                                                                                                          Click to jump to process

                                                                                                                          Click to jump to process

                                                                                                                          Target ID:0
                                                                                                                          Start time:05:48:26
                                                                                                                          Start date:09/12/2024
                                                                                                                          Path:C:\Users\user\Desktop\disk-io.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:"C:\Users\user\Desktop\disk-io.exe"
                                                                                                                          Imagebase:0x7ff725c10000
                                                                                                                          File size:30'182'912 bytes
                                                                                                                          MD5 hash:DEBD16861B6996FEA26C7573FE5F8458
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:low
                                                                                                                          Has exited:false

                                                                                                                          Target ID:1
                                                                                                                          Start time:05:48:27
                                                                                                                          Start date:09/12/2024
                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                          File size:862'208 bytes
                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:high
                                                                                                                          Has exited:false

                                                                                                                          No disassembly