Windows Analysis Report
SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe

Overview

General Information

Sample name: SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe
Analysis ID: 1427736
MD5: e217012532358c2ed66836108b1dbd44
SHA1: 93469caf607a3b8200fde7261afbf96565da6e36
SHA256: 0052b0f94566b75d1456585a91ddce911c23000fd07189c8a8c6a43c84e42d4e
Tags: exe
Infos:

Detection

Metasploit
Score: 76
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Metasploit Payload
Machine Learning detection for sample
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
One or more processes crash
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Yara signature match

Classification

AV Detection

barindex
Source: 00000000.00000002.3162873892.0000000002CA1000.00000004.00000800.00020000.00000000.sdmp Malware Configuration Extractor: Metasploit {"Type": "Metasploit Connect", "IP": "192.168.16.128", "Port": 1453}
Source: SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe ReversingLabs: Detection: 34%
Source: SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Virustotal: Detection: 52% Perma Link
Source: SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Joe Sandbox ML: detected
Source: SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Static PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: System.Core.pdbP source: WERF177.tmp.dmp.7.dr
Source: Binary string: C:\Users\Private\Desktop\mbbborclar\mbbborclar\obj\Debug\mbbborclar.pdb source: SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe
Source: Binary string: mscorlib.pdb source: SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe, 00000000.00000002.3162873892.0000000002CDA000.00000004.00000800.00020000.00000000.sdmp, WERF177.tmp.dmp.7.dr
Source: Binary string: System.ni.pdbRSDS source: WERF177.tmp.dmp.7.dr
Source: Binary string: mscorlib.ni.pdb source: WERF177.tmp.dmp.7.dr
Source: Binary string: C:\Users\Private\Desktop\mbbborclar\mbbborclar\obj\Debug\mbbborclar.pdb\ source: SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe
Source: Binary string: System.pdb4 source: WERF177.tmp.dmp.7.dr
Source: Binary string: System.Core.pdb source: WERF177.tmp.dmp.7.dr
Source: Binary string: mscorlib.ni.pdbRSDS source: WERF177.tmp.dmp.7.dr
Source: Binary string: \??\C:\Users\user\Desktop\mbbborclar.pdbt source: SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe, 00000000.00000002.3161772118.0000000000FC3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.ni.pdb source: WERF177.tmp.dmp.7.dr
Source: Binary string: System.pdb source: WERF177.tmp.dmp.7.dr
Source: Binary string: mbbborclar.pdb source: WERF177.tmp.dmp.7.dr
Source: Binary string: \??\C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.PDB source: SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe, 00000000.00000002.3161772118.0000000000FC3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.ni.pdbRSDS source: WERF177.tmp.dmp.7.dr
Source: Binary string: System.Core.ni.pdb source: WERF177.tmp.dmp.7.dr
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Code function: 4x nop then mov eax, dword ptr [03CA357Ch] 0_2_02AC0898
Source: Amcache.hve.7.dr String found in binary or memory: http://upx.sf.net

System Summary

barindex
Source: 00000000.00000002.3162873892.0000000002CA1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Identifies Metasploit 64 bit reverse tcp shellcode. Author: unknown
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Code function: 0_2_02AC0898 0_2_02AC0898
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Code function: 0_2_02AC0889 0_2_02AC0889
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Code function: 0_2_05350006 0_2_05350006
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Code function: 0_2_05350040 0_2_05350040
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6292 -s 924
Source: SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe, 00000000.00000002.3161772118.0000000000F8E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe
Source: SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe, 00000000.00000000.2011718336.0000000000982000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenamembbborclar.exe6 vs SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe
Source: SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe, 00000000.00000002.3162873892.0000000002CDA000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenamembbborclar.exe6 vs SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe
Source: SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Binary or memory string: OriginalFilenamembbborclar.exe6 vs SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe
Source: 00000000.00000002.3162873892.0000000002CA1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Metasploit_4a1c4da8 reference_sample = 9582d37ed9de522472abe615dedef69282a40cfd58185813c1215249c24bbf22, os = windows, severity = x86, description = Identifies Metasploit 64 bit reverse tcp shellcode., creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = 7a31ce858215f0a8732ce6314bfdbc3975f1321e3f87d7f4dc5a525f15766987, id = 4a1c4da8-837d-4ad1-a672-ddb8ba074936, last_modified = 2021-08-23
Source: SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe, Program.cs Base64 encoded string: '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..'
Source: classification engine Classification label: mal76.troj.winEXE@3/6@0/0
Source: C:\Windows\SysWOW64\WerFault.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6292
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3408:120:WilError_03
Source: C:\Windows\SysWOW64\WerFault.exe File created: C:\ProgramData\Microsoft\Windows\WER\Temp\957ee867-f407-47fe-b2c4-34be1debaf41 Jump to behavior
Source: SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe ReversingLabs: Detection: 34%
Source: SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Virustotal: Detection: 52%
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe File read: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe"
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6292 -s 924
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Static PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: System.Core.pdbP source: WERF177.tmp.dmp.7.dr
Source: Binary string: C:\Users\Private\Desktop\mbbborclar\mbbborclar\obj\Debug\mbbborclar.pdb source: SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe
Source: Binary string: mscorlib.pdb source: SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe, 00000000.00000002.3162873892.0000000002CDA000.00000004.00000800.00020000.00000000.sdmp, WERF177.tmp.dmp.7.dr
Source: Binary string: System.ni.pdbRSDS source: WERF177.tmp.dmp.7.dr
Source: Binary string: mscorlib.ni.pdb source: WERF177.tmp.dmp.7.dr
Source: Binary string: C:\Users\Private\Desktop\mbbborclar\mbbborclar\obj\Debug\mbbborclar.pdb\ source: SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe
Source: Binary string: System.pdb4 source: WERF177.tmp.dmp.7.dr
Source: Binary string: System.Core.pdb source: WERF177.tmp.dmp.7.dr
Source: Binary string: mscorlib.ni.pdbRSDS source: WERF177.tmp.dmp.7.dr
Source: Binary string: \??\C:\Users\user\Desktop\mbbborclar.pdbt source: SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe, 00000000.00000002.3161772118.0000000000FC3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.ni.pdb source: WERF177.tmp.dmp.7.dr
Source: Binary string: System.pdb source: WERF177.tmp.dmp.7.dr
Source: Binary string: mbbborclar.pdb source: WERF177.tmp.dmp.7.dr
Source: Binary string: \??\C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.PDB source: SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe, 00000000.00000002.3161772118.0000000000FC3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.ni.pdbRSDS source: WERF177.tmp.dmp.7.dr
Source: Binary string: System.Core.ni.pdb source: WERF177.tmp.dmp.7.dr
Source: SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Static PE information: 0xECDB0CB4 [Sat Dec 3 19:23:32 2095 UTC]
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Memory allocated: 2AC0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Memory allocated: 2CA0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Memory allocated: 4CA0000 memory reserve | memory write watch Jump to behavior
Source: C:\Windows\System32\conhost.exe Window / User API: threadDelayed 5602 Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: Amcache.hve.7.dr Binary or memory string: VMware
Source: Amcache.hve.7.dr Binary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.7.dr Binary or memory string: vmci.syshbin
Source: Amcache.hve.7.dr Binary or memory string: VMware, Inc.
Source: Amcache.hve.7.dr Binary or memory string: VMware20,1hbin@
Source: Amcache.hve.7.dr Binary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.7.dr Binary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.7.dr Binary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.7.dr Binary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.7.dr Binary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: Amcache.hve.7.dr Binary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.7.dr Binary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.7.dr Binary or memory string: vmci.sys
Source: Amcache.hve.7.dr Binary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
Source: Amcache.hve.7.dr Binary or memory string: vmci.syshbin`
Source: Amcache.hve.7.dr Binary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.7.dr Binary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.7.dr Binary or memory string: VMware20,1
Source: Amcache.hve.7.dr Binary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.7.dr Binary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.7.dr Binary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.7.dr Binary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.7.dr Binary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.7.dr Binary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.7.dr Binary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.7.dr Binary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.7.dr Binary or memory string: VMware Virtual RAM
Source: Amcache.hve.7.dr Binary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.7.dr Binary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Memory allocated: page read and write | page guard Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Queries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2210.22049.14408.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: Amcache.hve.7.dr Binary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.7.dr Binary or memory string: msmpeng.exe
Source: Amcache.hve.7.dr Binary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.7.dr Binary or memory string: MsMpEng.exe

Remote Access Functionality

barindex
Source: Yara match File source: 00000000.00000002.3162873892.0000000002CA1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
No contacted IP infos