Windows Analysis Report
main.exe

Overview

General Information

Sample name: main.exe
Analysis ID: 1592110
MD5: 832443320b0884edc3daa5cc0df55b3e
SHA1: 067c062a1795630e92c50137d9e0030e4a9d3424
SHA256: 9ed451ba17c5ff6dba337c6753ba0c1bdc5bceb0dfd7969d28f0f6d6ea95ca48
Tags: exeuser-JaffaCakes118
Infos:

Detection

Score: 48
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

AI detected suspicious sample
Installs new ROOT certificates
IP address seen in connection with other malware
PE file contains more sections than normal
PE file contains sections with non-standard names
Stores large binary data to the registry

Classification

AV Detection

barindex
Source: Submited Sample Integrated Neural Analysis Model: Matched 97.4% probability
Source: main.exe Static PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Joe Sandbox View IP Address: 162.159.136.234 162.159.136.234
Source: Joe Sandbox View IP Address: 162.159.137.232 162.159.137.232
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /api/v9/gateway HTTP/1.1Host: discord.comUser-Agent: DiscordBot (https://github.com/bwmarrin/discordgo, v0.28.1)Authorization: Bot MTMyOTE0OTkxNzEyMTQ4MjgzNA.GxFFE6.Gyegwm87ad4qZkqxGYNufLELbI5i_g2tnXgSZwAccept-Encoding: gzip
Source: global traffic HTTP traffic detected: GET /?v=9&encoding=json HTTP/1.1Host: gateway.discord.ggUser-Agent: Go-http-client/1.1Accept-Encoding: zlibConnection: UpgradeSec-WebSocket-Key: RrEQqYhE5xS49FnLB9fBbw==Sec-WebSocket-Version: 13Upgrade: websocket
Source: global traffic DNS traffic detected: DNS query: discord.com
Source: global traffic DNS traffic detected: DNS query: gateway.discord.gg
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 15 Jan 2025 18:16:08 GMTContent-Length: 0Connection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9Rq4hY3L%2Flu5EXf535kLKHnngpKkgvkBi%2FZJbtoANgCJBhdkq%2BTZknow4jjlow9eihtQtM%2BJA9xFSC2Thr5ph69Fo361z43Ln2mdVRuRhhgPcPucypVnmRZsMkyOtyWv1u1nrQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Content-Type-Options: nosniffServer: cloudflareCF-RAY: 9027daec08df729b-EWR
Source: main.exe, 00000000.00000002.1713957201.000000C00001C000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://cdn.discordapp.com/attachments/
Source: main.exe, 00000000.00000002.1713957201.000000C00001C000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://cdn.discordapp.com/avatars/
Source: main.exe, 00000000.00000002.1713957201.000000C00001C000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://cdn.discordapp.com/banners/
Source: main.exe, 00000000.00000002.1713957201.000000C00001C000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://cdn.discordapp.com/channel-icons/
Source: main.exe, 00000000.00000002.1713957201.000000C00001C000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://cdn.discordapp.com/guilds/
Source: main.exe, 00000000.00000002.1713957201.000000C00001C000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://cdn.discordapp.com/icons/
Source: main.exe, 00000000.00000002.1713957201.000000C00001C000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://cdn.discordapp.com/role-icons/
Source: main.exe, 00000000.00000002.1713957201.000000C00001C000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://cdn.discordapp.com/splashes/
Source: main.exe String found in binary or memory: https://discord.com/MESSAGE_REACTION_ADDTHREAD_MEMBER_UPDATEunmarshall
Source: main.exe, 00000000.00000002.1713957201.000000C000020000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://discord.com/api/v9/
Source: main.exe, 00000000.00000002.1713957201.000000C00001C000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://discord.com/api/v9//sticker-packs
Source: main.exe, 00000000.00000002.1713957201.000000C00001C000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://discord.com/api/v9//voice/
Source: main.exe, 00000000.00000002.1713957201.000000C00001C000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://discord.com/api/v9//voice/regions
Source: main.exe, 00000000.00000002.1713957201.000000C000020000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://discord.com/api/v9/09Az~~kernel32.dllREQUEST_METHODiphlpapi.dllB
Source: main.exe, 00000000.00000002.1713957201.000000C00001C000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://discord.com/api/v9/applications
Source: main.exe, 00000000.00000002.1713957201.000000C00001C000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://discord.com/api/v9/channels/
Source: main.exe, 00000000.00000002.1713957201.000000C00001C000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://discord.com/api/v9/gateway
Source: main.exe, 00000000.00000002.1713957201.000000C00001C000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://discord.com/api/v9/gateway/bot
Source: main.exe, 00000000.00000002.1713957201.000000C00001C000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://discord.com/api/v9/guilds
Source: main.exe, 00000000.00000002.1713957201.000000C00001C000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://discord.com/api/v9/guilds/
Source: main.exe, 00000000.00000002.1713957201.000000C00001C000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://discord.com/api/v9/guilds/https://discord.com/api/v9/channels/https://discord.com/api/v9/use
Source: main.exe, 00000000.00000002.1713957201.000000C00001C000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://discord.com/api/v9/oauth2/
Source: main.exe, 00000000.00000002.1713957201.000000C00001C000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://discord.com/api/v9/oauth2/applications
Source: main.exe, 00000000.00000002.1713957201.000000C00001C000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://discord.com/api/v9/stage-instances
Source: main.exe, 00000000.00000002.1713957201.000000C00001C000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://discord.com/api/v9/stickers/
Source: main.exe, 00000000.00000002.1713957201.000000C00001C000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://discord.com/api/v9/users/
Source: main.exe, 00000000.00000002.1713957201.000000C00001C000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://discord.com/api/v9/webhooks/
Source: main.exe String found in binary or memory: https://github.com/bwmarrin/discordgo
Source: main.exe, 00000000.00000002.1713957201.000000C00001E000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://status.discord.com/api/v2/scheduled-maintenances/
Source: main.exe, 00000000.00000002.1713957201.000000C00001E000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://status.discord.com/api/v2/scheduled-maintenances/7
Source: main.exe, 00000000.00000002.1713957201.000000C000024000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://status.discord.com/api/v2/scheduled-maintenances/active.json
Source: main.exe, 00000000.00000002.1713957201.000000C000024000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://status.discord.com/api/v2/scheduled-maintenances/active.jsonhttps://status.discord.com/api/v
Source: main.exe, 00000000.00000002.1713957201.000000C000024000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://status.discord.com/api/v2/scheduled-maintenances/upcoming.json
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: main.exe Static PE information: Number of sections : 15 > 10
Source: main.exe Static PE information: Section: /19 ZLIB complexity 0.9992612337584216
Source: main.exe Static PE information: Section: /32 ZLIB complexity 0.9931773190045249
Source: main.exe Static PE information: Section: /65 ZLIB complexity 0.9991404769658929
Source: main.exe Static PE information: Section: /78 ZLIB complexity 0.9913529563343328
Source: classification engine Classification label: mal48.winEXE@2/0@2/2
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5824:120:WilError_03
Source: main.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\main.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: main.exe String found in binary or memory: error connecting to udp addr %s, %serror sending disconnect packet, %ssuccessfully reconnected to gateway1776356839400250464677810668945312588817841970012523233890533447265625ryuFtoaFixed32 called with prec > 9reflect.MakeSlice of non-slice typepersistentalloc: align is too large/memory/classes/heap/released:bytesgreyobject: obj not pointer-alignedmismatched begin/end of activeSweepmheap.freeSpanLocked - invalid freefailed to get or create weak handleattempt to clear non-empty span setruntime: close polldesc w/o unblockruntime: inconsistent read deadlineNtCreateWaitCompletionPacket failedfindrunnable: netpoll with spinningpidleput: P has non-empty run queuetraceback did not unwind completelyruntime: createevent failed; errno=file type does not support deadlinehttp: server closed idle connectionCONTINUATION frame with stream ID 0invalid utf8 payload in close framebad successive approximation valuesSubscribeServiceChangeNotificationsunsupported signature algorithm: %vtls: too many non-advancing recordstls: server selected an invalid PSKtls: invalid Kyber server key sharemime: bogus characters after %%: %qhpack: invalid Huffman-encoded datadynamic table size update too largeflate: corrupt input before offset hash/crc32: invalid hash state sizetoo many Questions to pack (>65535)bigmod: modulus is smaller than natx509: malformed extension OID fieldx509: wrong Ed25519 public key sizex509: invalid authority info accessmlkem768: invalid ciphertext lengthcrypto/md5: invalid hash state size'_' must separate successive digitsP224 point is the point at infinityP256 point is the point at infinityP384 point is the point at infinityP521 point is the point at infinitysuperfluous leading zeros in lengthchacha20: output smaller than inputtransform: short destination bufferstrings.Builder.Grow: negative countstrings: Join output length overflowaccessing a corrupted shared libraryTime.UnmarshalBinary: invalid lengthShardID must be less than ShardCounterror dispatching internal event, %scannot specify both Embed and Embedserror reconnecting to channel %s, %serror closing session connection, %serror decoding websocket message, %ssending heartbeat in response to Op1444089209850062616169452667236328125ryuFtoaFixed64 called with prec > 180123456789abcdefghijklmnopqrstuvwxyzmethod ABI and value ABI don't alignlfstack node allocated from the heap) is larger than maximum page size (key size not a multiple of key alignruntime: invalid typeBitsBulkBarrieruncaching span but s.allocCount == 0/memory/classes/metadata/other:bytes/sched/pauses/stopping/other:secondsuser arena span is on the wrong listruntime: marked free object in span runtime: unblock on closing polldescruntime: inconsistent write deadlineUnable to determine system directoryruntime: VirtualQuery failed; errno=runtime: sudog with non-nil waitlinkruntime: mcall called on m->g0 stackstartm: P required for spinning=true) is not Grunnable or Gscanrunnable
Source: main.exe String found in binary or memory: error connecting to udp addr %s, %serror sending disconnect packet, %ssuccessfully reconnected to gateway1776356839400250464677810668945312588817841970012523233890533447265625ryuFtoaFixed32 called with prec > 9reflect.MakeSlice of non-slice typepersistentalloc: align is too large/memory/classes/heap/released:bytesgreyobject: obj not pointer-alignedmismatched begin/end of activeSweepmheap.freeSpanLocked - invalid freefailed to get or create weak handleattempt to clear non-empty span setruntime: close polldesc w/o unblockruntime: inconsistent read deadlineNtCreateWaitCompletionPacket failedfindrunnable: netpoll with spinningpidleput: P has non-empty run queuetraceback did not unwind completelyruntime: createevent failed; errno=file type does not support deadlinehttp: server closed idle connectionCONTINUATION frame with stream ID 0invalid utf8 payload in close framebad successive approximation valuesSubscribeServiceChangeNotificationsunsupported signature algorithm: %vtls: too many non-advancing recordstls: server selected an invalid PSKtls: invalid Kyber server key sharemime: bogus characters after %%: %qhpack: invalid Huffman-encoded datadynamic table size update too largeflate: corrupt input before offset hash/crc32: invalid hash state sizetoo many Questions to pack (>65535)bigmod: modulus is smaller than natx509: malformed extension OID fieldx509: wrong Ed25519 public key sizex509: invalid authority info accessmlkem768: invalid ciphertext lengthcrypto/md5: invalid hash state size'_' must separate successive digitsP224 point is the point at infinityP256 point is the point at infinityP384 point is the point at infinityP521 point is the point at infinitysuperfluous leading zeros in lengthchacha20: output smaller than inputtransform: short destination bufferstrings.Builder.Grow: negative countstrings: Join output length overflowaccessing a corrupted shared libraryTime.UnmarshalBinary: invalid lengthShardID must be less than ShardCounterror dispatching internal event, %scannot specify both Embed and Embedserror reconnecting to channel %s, %serror closing session connection, %serror decoding websocket message, %ssending heartbeat in response to Op1444089209850062616169452667236328125ryuFtoaFixed64 called with prec > 180123456789abcdefghijklmnopqrstuvwxyzmethod ABI and value ABI don't alignlfstack node allocated from the heap) is larger than maximum page size (key size not a multiple of key alignruntime: invalid typeBitsBulkBarrieruncaching span but s.allocCount == 0/memory/classes/metadata/other:bytes/sched/pauses/stopping/other:secondsuser arena span is on the wrong listruntime: marked free object in span runtime: unblock on closing polldescruntime: inconsistent write deadlineUnable to determine system directoryruntime: VirtualQuery failed; errno=runtime: sudog with non-nil waitlinkruntime: mcall called on m->g0 stackstartm: P required for spinning=true) is not Grunnable or Gscanrunnable
Source: main.exe String found in binary or memory: C:/Program Files/Go/src/net/addrselect.go
Source: unknown Process created: C:\Users\user\Desktop\main.exe "C:\Users\user\Desktop\main.exe"
Source: C:\Users\user\Desktop\main.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\main.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\main.exe Section loaded: powrprof.dll Jump to behavior
Source: C:\Users\user\Desktop\main.exe Section loaded: umpdc.dll Jump to behavior
Source: C:\Users\user\Desktop\main.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\main.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\Desktop\main.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\Desktop\main.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\main.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\main.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\main.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\main.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\main.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\main.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\main.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\main.exe Section loaded: gpapi.dll Jump to behavior
Source: main.exe Static PE information: Virtual size of .text is bigger than: 0x100000
Source: main.exe Static file information: File size 9881600 > 1048576
Source: main.exe Static PE information: Raw size of .text is bigger than: 0x100000 < 0x2ee200
Source: main.exe Static PE information: Raw size of .rdata is bigger than: 0x100000 < 0x317200
Source: main.exe Static PE information: Raw size of /65 is bigger than: 0x100000 < 0x107e00
Source: main.exe Static PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: main.exe Static PE information: section name: .xdata
Source: main.exe Static PE information: section name: /4
Source: main.exe Static PE information: section name: /19
Source: main.exe Static PE information: section name: /32
Source: main.exe Static PE information: section name: /46
Source: main.exe Static PE information: section name: /65
Source: main.exe Static PE information: section name: /78
Source: main.exe Static PE information: section name: /90
Source: main.exe Static PE information: section name: .symtab

Persistence and Installation Behavior

barindex
Source: C:\Users\user\Desktop\main.exe Registry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 Blob Jump to behavior
Source: C:\Users\user\Desktop\main.exe Registry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 Blob Jump to behavior
Source: C:\Users\user\Desktop\main.exe Key value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 Blob Jump to behavior
Source: C:\Users\user\Desktop\main.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: main.exe, 00000000.00000002.1717067665.000001F02C2DC000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\main.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs