Loading ...

Play interactive tourEdit tour

Analysis Report MjjnJ90i5q

Overview

General Information

Sample Name:MjjnJ90i5q (renamed file extension from none to exe)
Analysis ID:359684
MD5:6c7e2255031fdbb8efd157c2b4179319
SHA1:f77cf9bb93945feb70c2519debbfbaec476156f3
SHA256:277371d2f69231c4beced4f5898f2a6bd57f1fe7488e50decc6e7ea63ad5677f
Tags:uncategorized
Infos:

Most interesting Screenshot:

Detection

ZeusVM
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected ZeusVM e-Banking Trojan
Multi AV Scanner detection for submitted file
Contains VNC / remote desktop functionality (version string found)
Machine Learning detection for sample
Antivirus or Machine Learning detection for unpacked file
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Contains functionality to enumerate network shares
Contains functionality to launch a process as a different user
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a DirectInput object (often for capturing keystrokes)
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
May initialize a security null descriptor
Program does not show much activity (idle)
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • MjjnJ90i5q.exe (PID: 6584 cmdline: 'C:\Users\user\Desktop\MjjnJ90i5q.exe' MD5: 6C7E2255031FDBB8EFD157C2B4179319)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Antivirus / Scanner detection for submitted sampleShow sources
Source: MjjnJ90i5q.exeAvira: detected
Multi AV Scanner detection for submitted fileShow sources
Source: MjjnJ90i5q.exeVirustotal: Detection: 87%Perma Link
Source: MjjnJ90i5q.exeReversingLabs: Detection: 87%
Machine Learning detection for sampleShow sources
Source: MjjnJ90i5q.exeJoe Sandbox ML: detected
Source: 0.2.MjjnJ90i5q.exe.400000.0.unpackAvira: Label: TR/Kazy.MK
Source: 0.0.MjjnJ90i5q.exe.400000.0.unpackAvira: Label: TR/Kazy.MK
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_00412C66 CryptAcquireContextW,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_0040D161 CryptUnprotectData,LocalFree,

Compliance:

barindex
Uses 32bit PE filesShow sources
Source: MjjnJ90i5q.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_0041CCDE GetFileAttributesExW,ReadProcessMemory,LoadLibraryW,GetProcAddress,SHGetFolderPathW,StrCmpNIW,FreeLibrary,NetUserEnum,NetUserGetInfo,NetApiBufferFree,NetApiBufferFree,SHGetFolderPathW,
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_0041702F FindFirstFileW,FindNextFileW,FindClose,SetFileAttributesW,RemoveDirectoryW,
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_004170EA FindFirstFileW,Sleep,WaitForSingleObject,PathMatchSpecW,Sleep,Sleep,FindNextFileW,FindClose,
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_00413803 CreateFileW,WaitForSingleObject,InternetReadFile,WriteFile,FlushFileBuffers,CloseHandle,
Source: MjjnJ90i5q.exeString found in binary or memory: http://www.google.com/webhp
Source: MjjnJ90i5q.exeString found in binary or memory: http://www.google.com/webhpbc-vMY.txt
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_00419823 NtCreateUserProcess,NtCreateThread,LdrLoadDll,GetFileAttributesExW,HttpSendRequestW,HttpSendRequestA,HttpSendRequestExW,HttpSendRequestExA,InternetCloseHandle,InternetReadFile,InternetReadFileExA,InternetQueryDataAvailable,HttpQueryInfoA,closesocket,send,WSASend,OpenInputDesktop,SwitchDesktop,DefWindowProcW,DefWindowProcA,DefDlgProcW,DefDlgProcA,DefFrameProcW,DefFrameProcA,DefMDIChildProcW,DefMDIChildProcA,CallWindowProcW,CallWindowProcA,RegisterClassW,RegisterClassA,RegisterClassExW,RegisterClassExA,BeginPaint,EndPaint,GetDCEx,GetDC,GetWindowDC,ReleaseDC,GetUpdateRect,GetUpdateRgn,GetMessagePos,GetCursorPos,SetCursorPos,SetCapture,ReleaseCapture,GetCapture,GetMessageW,GetMessageA,PeekMessageW,PeekMessageA,TranslateMessage,GetClipboardData,PFXImportCertStore,
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_0041D1BF EnterCriticalSection,GetTickCount,LeaveCriticalSection,GetKeyboardState,ToUnicode,TranslateMessage,
Source: MjjnJ90i5q.exe, 00000000.00000002.230060266.00000000006DA000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

E-Banking Fraud:

barindex
Detected ZeusVM e-Banking TrojanShow sources
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_00404F00 lstrcmpiA,lstrcmpiA,lstrcmpiA,CloseHandle,
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_004090BA OpenWindowStationW,CreateWindowStationW,GetProcessWindowStation,OpenDesktopW,CreateDesktopW,GetCurrentThreadId,GetThreadDesktop,SetThreadDesktop,CloseDesktop,CloseWindowStation,
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_00419823 NtCreateUserProcess,NtCreateThread,LdrLoadDll,GetFileAttributesExW,HttpSendRequestW,HttpSendRequestA,HttpSendRequestExW,HttpSendRequestExA,InternetCloseHandle,InternetReadFile,InternetReadFileExA,InternetQueryDataAvailable,HttpQueryInfoA,closesocket,send,WSASend,OpenInputDesktop,SwitchDesktop,DefWindowProcW,DefWindowProcA,DefDlgProcW,DefDlgProcA,DefFrameProcW,DefFrameProcA,DefMDIChildProcW,DefMDIChildProcA,CallWindowProcW,CallWindowProcA,RegisterClassW,RegisterClassA,RegisterClassExW,RegisterClassExA,BeginPaint,EndPaint,GetDCEx,GetDC,GetWindowDC,ReleaseDC,GetUpdateRect,GetUpdateRgn,GetMessagePos,GetCursorPos,SetCursorPos,SetCapture,ReleaseCapture,GetCapture,GetMessageW,GetMessageA,PeekMessageW,PeekMessageA,TranslateMessage,GetClipboardData,PFXImportCertStore,
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_00408D01 NtQueryInformationProcess,CloseHandle,NtCreateThread,
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_00408DB8 NtCreateUserProcess,GetProcessId,GetThreadContext,SetThreadContext,VirtualFreeEx,CloseHandle,
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_004132E3 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessAsUserW,CloseHandle,CloseHandle,CloseHandle,FreeLibrary,
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_0040A8D1 InitiateSystemShutdownExW,ExitWindowsEx,
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_00406B42 CreateMutexW,GetLastError,CloseHandle,CloseHandle,ExitWindowsEx,OpenEventW,SetEvent,CloseHandle,CloseHandle,GetFileAttributesExW,ReadProcessMemory,GetFileAttributesExW,ReadProcessMemory,Sleep,IsWellKnownSid,GetFileAttributesExW,ReadProcessMemory,GetFileAttributesExW,VirtualFree,CreateEventW,WaitForSingleObject,WaitForMultipleObjects,CloseHandle,CloseHandle,CloseHandle,CloseHandle,
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_0041115E
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_004021EB
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_00412B72
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_00414714
Source: MjjnJ90i5q.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: classification engineClassification label: mal72.bank.troj.winEXE@1/0@0/0
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_0040C85B CertOpenSystemStoreW,CertEnumCertificatesInStore,CertDuplicateCertificateContext,CertDeleteCertificateFromStore,CertEnumCertificatesInStore,CertCloseStore,
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_0040C6E6 CertOpenSystemStoreW,CertEnumCertificatesInStore,CertEnumCertificatesInStore,CertEnumCertificatesInStore,PFXExportCertStoreEx,PFXExportCertStoreEx,PFXExportCertStoreEx,CharLowerW,GetSystemTime,CertCloseStore,
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_0041308D GetCurrentThread,OpenThreadToken,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_0041A01E CloseHandle,CloseHandle,CreateToolhelp32Snapshot,Process32FirstW,OpenProcess,CloseHandle,GetLengthSid,CloseHandle,Process32NextW,CloseHandle,
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_0040D880 CoCreateInstance,
Source: MjjnJ90i5q.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: MjjnJ90i5q.exeVirustotal: Detection: 87%
Source: MjjnJ90i5q.exeReversingLabs: Detection: 87%
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_0041CCDE GetFileAttributesExW,ReadProcessMemory,LoadLibraryW,GetProcAddress,SHGetFolderPathW,StrCmpNIW,FreeLibrary,NetUserEnum,NetUserGetInfo,NetApiBufferFree,NetApiBufferFree,SHGetFolderPathW,
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_00402475 push es; iretd
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_00402B41 push cs; iretd
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_00402B0B push cs; ret
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_0041A1A9 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadImageW,GetIconInfo,GetCursorPos,DrawIcon,lstrcmpiW,FreeLibrary,FreeLibrary,FreeLibrary,FreeLibrary,
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_0041702F FindFirstFileW,FindNextFileW,FindClose,SetFileAttributesW,RemoveDirectoryW,
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_004170EA FindFirstFileW,Sleep,WaitForSingleObject,PathMatchSpecW,Sleep,Sleep,FindNextFileW,FindClose,
Source: MjjnJ90i5q.exe, 00000000.00000002.230060266.00000000006DA000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_00419823 NtCreateUserProcess,NtCreateThread,LdrLoadDll,GetFileAttributesExW,HttpSendRequestW,HttpSendRequestA,HttpSendRequestExW,HttpSendRequestExA,InternetCloseHandle,InternetReadFile,InternetReadFileExA,InternetQueryDataAvailable,HttpQueryInfoA,closesocket,send,WSASend,OpenInputDesktop,SwitchDesktop,DefWindowProcW,DefWindowProcA,DefDlgProcW,DefDlgProcA,DefFrameProcW,DefFrameProcA,DefMDIChildProcW,DefMDIChildProcA,CallWindowProcW,CallWindowProcA,RegisterClassW,RegisterClassA,RegisterClassExW,RegisterClassExA,BeginPaint,EndPaint,GetDCEx,GetDC,GetWindowDC,ReleaseDC,GetUpdateRect,GetUpdateRgn,GetMessagePos,GetCursorPos,SetCursorPos,SetCapture,ReleaseCapture,GetCapture,GetMessageW,GetMessageA,PeekMessageW,PeekMessageA,TranslateMessage,GetClipboardData,PFXImportCertStore,
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_0041CCDE GetFileAttributesExW,ReadProcessMemory,LoadLibraryW,GetProcAddress,SHGetFolderPathW,StrCmpNIW,FreeLibrary,NetUserEnum,NetUserGetInfo,NetApiBufferFree,NetApiBufferFree,SHGetFolderPathW,
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_00405BBA mov edx, dword ptr fs:[00000030h]
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_00405EFF GetModuleHandleW,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,HeapCreate,GetProcessHeap,InitializeCriticalSection,WSAStartup,CreateEventW,GetLengthSid,GetCurrentProcessId,
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_00414FB0 InitializeSecurityDescriptor,SetSecurityDescriptorDacl,ConvertStringSecurityDescriptorToSecurityDescriptorW,GetSecurityDescriptorSacl,SetSecurityDescriptorSacl,LocalFree,
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_0041848E RegOpenKeyExW,RegQueryValueExW,RegCloseKey,GetLocalTime,
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_0040C68A GetUserNameExW,
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_00411AEB GetTimeZoneInformation,
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_0041D883 GetVersionExW,GetNativeSystemInfo,
Source: MjjnJ90i5q.exeBinary or memory string: S:(ML;;NRNWNX;;;LW)

Remote Access Functionality:

barindex
Contains VNC / remote desktop functionality (version string found)Show sources
Source: MjjnJ90i5q.exeString found in binary or memory: RFB 003.003
Source: MjjnJ90i5q.exeString found in binary or memory: RFB 003.003
Source: MjjnJ90i5q.exeString found in binary or memory: RFB 003.003
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_00414DE1 socket,bind,closesocket,
Source: C:\Users\user\Desktop\MjjnJ90i5q.exeCode function: 0_2_00414B03 socket,bind,listen,closesocket,

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts1Native API1Create Account1Valid Accounts1Valid Accounts1Input Capture21Network Share Discovery1Remote Desktop Protocol1Input Capture21Exfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationSystem Shutdown/Reboot1
Default AccountsScheduled Task/JobValid Accounts1Access Token Manipulation11Access Token Manipulation11LSASS MemorySystem Time Discovery2Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothRemote Access Software1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Application Shimming1Application Shimming1Obfuscated Files or Information1Security Account ManagerSecurity Software Discovery11SMB/Windows Admin SharesClipboard Data1Automated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Install Root Certificate1NTDSProcess Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing1LSA SecretsAccount Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Owner/User Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncFile and Directory Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemSystem Information Discovery3Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
MjjnJ90i5q.exe88%VirustotalBrowse
MjjnJ90i5q.exe88%ReversingLabsWin32.Trojan.Zeus
MjjnJ90i5q.exe100%AviraTR/Kazy.MK
MjjnJ90i5q.exe100%Joe Sandbox ML

Dropped Files

No Antivirus matches

Unpacked PE Files

SourceDetectionScannerLabelLinkDownload
0.2.MjjnJ90i5q.exe.400000.0.unpack100%AviraTR/Kazy.MKDownload File
0.0.MjjnJ90i5q.exe.400000.0.unpack100%AviraTR/Kazy.MKDownload File

Domains

No Antivirus matches

URLs

No Antivirus matches

Domains and IPs

Contacted Domains

No contacted domains info

Contacted IPs

No contacted IP infos

General Information

Joe Sandbox Version:31.0.0 Emerald
Analysis ID:359684
Start date:28.02.2021
Start time:16:35:20
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 4m 45s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:MjjnJ90i5q (renamed file extension from none to exe)
Cookbook file name:default.jbs
Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
Number of analysed new started processes analysed:23
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • HDC enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:MAL
Classification:mal72.bank.troj.winEXE@1/0@0/0
EGA Information:Failed
HDC Information:
  • Successful, ratio: 99.6% (good quality ratio 92.3%)
  • Quality average: 82.6%
  • Quality standard deviation: 29.5%
HCA Information:Failed
Cookbook Comments:
  • Adjust boot time
  • Enable AMSI
Warnings:
Show All
  • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe

Simulations

Behavior and APIs

No simulations

Joe Sandbox View / Context

IPs

No context

Domains

No context

ASN

No context

JA3 Fingerprints

No context

Dropped Files

No context

Created / dropped Files

No created / dropped files found

Static File Info

General

File type:MS-DOS executable
Entropy (8bit):6.676837061779834
TrID:
  • Win32 Executable (generic) a (10002005/4) 99.94%
  • DOS Executable Borland Pascal 7.0x (2037/25) 0.02%
  • Generic Win/DOS Executable (2004/3) 0.02%
  • DOS Executable Generic (2002/1) 0.02%
  • VXD Driver (31/22) 0.00%
File name:MjjnJ90i5q.exe
File size:141824
MD5:6c7e2255031fdbb8efd157c2b4179319
SHA1:f77cf9bb93945feb70c2519debbfbaec476156f3
SHA256:277371d2f69231c4beced4f5898f2a6bd57f1fe7488e50decc6e7ea63ad5677f
SHA512:8a992f53395fa4a0afbe9354a39cfee642b9f8b396b21317d16b21029221a5c379fbe16812ea85b4296064157f2053f2413ee5a1aa76c1fa3392d26fb79bb406
SSDEEP:3072:qoOfm/6UGHsQQMZa0EuNcFsC+5gvVgb1CztHnh73Yrx76hQB:qoOfGgLQMEuNclvVgb1CQrxKQB
File Content Preview:MZ......................................................................................................................................................................................................................PE..L......M.....................:.....

File Icon

Icon Hash:00828e8e8686b000

Static PE Info

General

Entrypoint:0x406e89
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x400000
Subsystem:windows gui
Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
DLL Characteristics:TERMINAL_SERVER_AWARE, NX_COMPAT
Time Stamp:0x4D87B88B [Mon Mar 21 20:43:55 2011 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:5
OS Version Minor:1
File Version Major:5
File Version Minor:1
Subsystem Version Major:5
Subsystem Version Minor:1
Import Hash:3109dcd15fd9962082a2ee5da8d7b1e7

Entrypoint Preview

Instruction
push ebp
mov ebp, esp
sub esp, 10h
push ebx
push 00000000h
xor bl, bl
call 00007F1F14D83A7Bh
test al, al
je 00007F1F14D84AEAh
push 00008007h
mov byte ptr [ebp-10h], bl
mov byte ptr [ebp-0Ch], 00000001h
mov byte ptr [ebp-01h], bl
call dword ptr [0040127Ch]
lea eax, dword ptr [ebp-08h]
push eax
call dword ptr [00401280h]
push eax
call dword ptr [004012C4h]
test eax, eax
je 00007F1F14D84A97h
xor edx, edx
cmp dword ptr [ebp-08h], edx
jle 00007F1F14D84A51h
mov ecx, dword ptr [eax+edx*4]
test ecx, ecx
je 00007F1F14D84A44h
cmp word ptr [ecx], 002Dh
jne 00007F1F14D84A3Eh
movzx ecx, word ptr [ecx+02h]
cmp ecx, 66h
je 00007F1F14D84A31h
cmp ecx, 69h
je 00007F1F14D84A28h
cmp ecx, 6Eh
je 00007F1F14D84A1Dh
cmp ecx, 76h
jne 00007F1F14D84A26h
mov byte ptr [ebp-01h], 00000001h
jmp 00007F1F14D84A20h
mov byte ptr [ebp-0Ch], 00000000h
jmp 00007F1F14D84A1Ah
mov bl, 01h
jmp 00007F1F14D84A16h
mov byte ptr [ebp-10h], 00000001h
inc edx
cmp edx, dword ptr [ebp-08h]
jl 00007F1F14D849D3h
push eax
call dword ptr [00401234h]
test bl, bl
je 00007F1F14D84A19h
call 00007F1F14D84444h
jmp 00007F1F14D84A46h
cmp byte ptr [ebp-01h], 00000000h
je 00007F1F14D84A35h
call 00007F1F14D9862Bh
call 00007F1F14D89E8Fh
test byte ptr [00422530h], 00000004h
mov bl, al
je 00007F1F14D84A2Dh
push 00000000h
mov eax, 00423E78h
call 00007F1F14D98488h
jmp 00007F1F14D84A1Fh

Data Directories

NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x1f7f40x118.text
IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x250000x11a8.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x10000x5a0.text
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

Sections

NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x206d40x20800False0.641256009615data6.70132877585IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
.data0x220000x20500x400False0.21875data1.58300409118IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
.reloc0x250000x166a0x1800False0.621744791667data5.62347488179IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

Imports

DLLImport
KERNEL32.dllHeapAlloc, SystemTimeToFileTime, SetFilePointerEx, HeapFree, CreateDirectoryW, GetProcessHeap, IsBadReadPtr, SetFileTime, VirtualQueryEx, OpenProcess, Thread32First, WideCharToMultiByte, ReadProcessMemory, HeapDestroy, HeapCreate, Thread32Next, ReadFile, GetTimeZoneInformation, MultiByteToWideChar, GetTempPathW, GetFileSizeEx, OpenMutexW, GetLastError, VirtualProtectEx, SetLastError, FindClose, CreateProcessW, RemoveDirectoryW, FindNextFileW, VirtualProtect, CreateToolhelp32Snapshot, GetFileTime, FileTimeToLocalFileTime, GetVolumeNameForVolumeMountPointW, DeleteFileW, GetFileInformationByHandle, SetFileAttributesW, CreateThread, GetLocalTime, CreateRemoteThread, Process32FirstW, Process32NextW, MapViewOfFile, UnmapViewOfFile, CreateFileMappingW, TlsAlloc, TlsFree, WTSGetActiveConsoleSessionId, GlobalLock, GlobalUnlock, GetNativeSystemInfo, GetTickCount, EnterCriticalSection, SetEndOfFile, FindFirstFileW, CreateMutexW, HeapReAlloc, GetTempFileNameW, FileTimeToDosDateTime, GetEnvironmentVariableW, LoadLibraryW, FreeLibrary, GetPrivateProfileIntW, FlushFileBuffers, GetSystemTime, ResetEvent, TerminateProcess, TlsSetValue, TlsGetValue, GetUserDefaultUILanguage, MoveFileExW, ExpandEnvironmentStringsW, GetProcessId, VirtualAlloc, SetThreadContext, GetThreadContext, ReleaseMutex, LoadLibraryA, GetCurrentThreadId, CreateFileW, GetFileAttributesW, LeaveCriticalSection, InitializeCriticalSection, WriteFile, GetPrivateProfileStringW, WriteProcessMemory, LocalFree, GetCurrentProcessId, CloseHandle, DuplicateHandle, OpenEventW, GetFileAttributesExW, lstrcmpiW, WaitForMultipleObjects, CreateEventW, GetProcAddress, GetModuleFileNameW, GetVersionExW, Sleep, VirtualFreeEx, VirtualFree, GetModuleHandleW, SetEvent, GetComputerNameW, SetErrorMode, GetCommandLineW, ExitProcess, lstrcmpiA, SetThreadPriority, GetCurrentThread, VirtualAllocEx, WaitForSingleObject
USER32.dllCharLowerA, CharUpperW, SetWindowLongW, GetWindow, DispatchMessageW, GetSystemMetrics, CharLowerW, EndPaint, GetUpdateRgn, GetWindowDC, FillRect, DrawEdge, BeginPaint, GetUpdateRect, GetDC, IntersectRect, TranslateMessage, ReleaseDC, PostThreadMessageW, EqualRect, PrintWindow, DefWindowProcW, CreateDesktopW, SetProcessWindowStation, RegisterClassExW, CloseWindowStation, CreateWindowStationW, GetProcessWindowStation, OpenDesktopW, CloseDesktop, GetKeyboardState, ToUnicode, OpenInputDesktop, RegisterWindowMessageW, GetMenuItemID, SetKeyboardState, GetSubMenu, MenuItemFromPoint, GetMenu, GetMenuItemRect, TrackPopupMenuEx, SystemParametersInfoW, GetClassNameW, GetMenuState, GetMenuItemCount, HiliteMenuItem, EndMenu, GetShellWindow, DrawIcon, GetIconInfo, MapVirtualKeyW, RegisterClassExA, DefDlgProcW, GetClipboardData, DefWindowProcA, WindowFromPoint, DefMDIChildProcW, DefFrameProcA, GetDCEx, SwitchDesktop, CharToOemW, DefMDIChildProcA, RegisterClassW, CharLowerBuffA, ExitWindowsEx, CallWindowProcA, CallWindowProcW, DefFrameProcW, RegisterClassA, SetThreadDesktop, GetUserObjectInformationW, OpenWindowStationW, GetMessageA, GetWindowRect, GetMessageW, SetCapture, PostMessageW, GetParent, GetWindowInfo, GetClassLongW, GetCapture, SetCursorPos, GetWindowLongW, GetAncestor, PeekMessageW, PeekMessageA, SetWindowPos, GetTopWindow, LoadImageW, MsgWaitForMultipleObjects, GetThreadDesktop, IsRectEmpty, GetWindowThreadProcessId, GetMessagePos, MapWindowPoints, SendMessageW, ReleaseCapture, IsWindow, SendMessageTimeoutW, GetCursorPos, DefDlgProcA
ADVAPI32.dllIsWellKnownSid, GetLengthSid, InitiateSystemShutdownExW, RegOpenKeyExW, RegEnumKeyExW, RegCloseKey, CryptGetHashParam, OpenProcessToken, GetSidSubAuthority, CryptAcquireContextW, OpenThreadToken, GetSidSubAuthorityCount, GetTokenInformation, RegCreateKeyExW, CryptReleaseContext, RegQueryValueExW, CreateProcessAsUserW, InitializeSecurityDescriptor, SetSecurityDescriptorDacl, SetNamedSecurityInfoW, LookupPrivilegeValueW, CryptCreateHash, ConvertStringSecurityDescriptorToSecurityDescriptorW, GetSecurityDescriptorSacl, SetSecurityDescriptorSacl, CryptDestroyHash, AdjustTokenPrivileges, RegSetValueExW, CryptHashData, EqualSid, ConvertSidToStringSidW
SHLWAPI.dllPathIsURLW, PathRemoveBackslashW, StrCmpNIW, wvnsprintfA, StrCmpNIA, PathMatchSpecW, PathUnquoteSpacesW, PathAddExtensionW, PathCombineW, SHDeleteKeyW, PathSkipRootW, SHDeleteValueW, PathAddBackslashW, PathFindFileNameW, PathIsDirectoryW, wvnsprintfW, UrlUnescapeA, StrStrIW, StrStrIA, PathRemoveFileSpecW, PathQuoteSpacesW, PathRenameExtensionW
SHELL32.dllCommandLineToArgvW, SHGetFolderPathW, ShellExecuteW
Secur32.dllGetUserNameExW
ole32.dllStringFromGUID2, CLSIDFromString, CoUninitialize, CoCreateInstance, CoInitializeEx
GDI32.dllCreateCompatibleBitmap, GetDIBits, CreateDIBSection, SetViewportOrgEx, DeleteDC, GdiFlush, DeleteObject, SelectObject, SetRectRgn, CreateCompatibleDC, GetDeviceCaps, RestoreDC, SaveDC
WS2_32.dllgetaddrinfo, recvfrom, getpeername, send, closesocket, WSASend, WSAGetLastError, accept, WSAEventSelect, WSAIoctl, connect, WSAAddressToStringW, WSAStartup, shutdown, setsockopt, bind, socket, WSASetLastError, select, getsockname, sendto, recv, freeaddrinfo, listen
CRYPT32.dllPFXExportCertStoreEx, CertDuplicateCertificateContext, CertEnumCertificatesInStore, PFXImportCertStore, CertCloseStore, CertOpenSystemStoreW, CertDeleteCertificateFromStore, CryptUnprotectData
WININET.dllHttpAddRequestHeadersW, InternetSetStatusCallbackW, GetUrlCacheEntryInfoW, HttpSendRequestW, InternetReadFileExA, InternetQueryDataAvailable, HttpSendRequestExW, HttpSendRequestExA, HttpAddRequestHeadersA, InternetQueryOptionA, InternetOpenA, HttpSendRequestA, HttpOpenRequestA, InternetSetOptionA, InternetReadFile, InternetCrackUrlA, InternetQueryOptionW, InternetConnectA, HttpQueryInfoA, InternetCloseHandle
OLEAUT32.dllVariantInit, SysAllocString, VariantClear, SysFreeString
NETAPI32.dllNetApiBufferFree, NetUserEnum, NetUserGetInfo

Network Behavior

No network behavior found

Code Manipulations

Statistics

System Behavior

General

Start time:16:36:28
Start date:28/02/2021
Path:C:\Users\user\Desktop\MjjnJ90i5q.exe
Wow64 process (32bit):true
Commandline:'C:\Users\user\Desktop\MjjnJ90i5q.exe'
Imagebase:0x400000
File size:141824 bytes
MD5 hash:6C7E2255031FDBB8EFD157C2B4179319
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low

Disassembly

Code Analysis

Reset < >