Loading ...

Play interactive tourEdit tour

Analysis Report SearchIndexer.exe

Overview

General Information

Sample Name:SearchIndexer.exe
Analysis ID:364394
MD5:2ed1055a1ae02de09730550c1a1abbbd
SHA1:42871f98dc93635013808b762a6157ddf770226a
SHA256:adb64ebd3e30421457e2908995a524885e194182e4deae5b137ccad2d2a05aa3
Infos:

Most interesting Screenshot:

Detection

Xmrig
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Xmrig cryptocurrency miner
Contains functionality to registers a callback to get notified when the system is suspended or resumed (often done by Miners)
Found strings related to Crypto-Mining
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
PE file contains sections with non-standard names
PE file contains strange resources
Program does not show much activity (idle)
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • SearchIndexer.exe (PID: 5884 cmdline: 'C:\Users\user\Desktop\SearchIndexer.exe' MD5: 2ED1055A1AE02DE09730550C1A1ABBBD)
    • conhost.exe (PID: 2432 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.196463114.00007FF60C671000.00000040.00020000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
    Process Memory Space: SearchIndexer.exe PID: 5884CoinMiner_StringsDetects mining pool protocol string in ExecutableFlorian Roth
    • 0x5da1:$s1: stratum+tcp://
    • 0x32c92:$s1: stratum+tcp://
    • 0x32dff:$s1: stratum+tcp://
    Process Memory Space: SearchIndexer.exe PID: 5884JoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      0.2.SearchIndexer.exe.7ff60c670000.0.unpackMAL_XMR_Miner_May19_1Detects Monero Crypto Coin MinerFlorian Roth
      • 0xdc479:$x2: * COMMANDS 'h' hashrate, 'p' pause, 'r' resume
      • 0xdbdf8:$s1: [%s] login error code: %d
      0.2.SearchIndexer.exe.7ff60c670000.0.unpackJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security

        Sigma Overview

        No Sigma rule has matched

        Signature Overview

        Click to jump to signature section

        Show All Signature Results

        AV Detection:

        barindex
        Antivirus / Scanner detection for submitted sampleShow sources
        Source: SearchIndexer.exeAvira: detected
        Multi AV Scanner detection for submitted fileShow sources
        Source: SearchIndexer.exeVirustotal: Detection: 57%Perma Link
        Source: SearchIndexer.exeMetadefender: Detection: 16%Perma Link
        Source: SearchIndexer.exeReversingLabs: Detection: 75%

        Bitcoin Miner:

        barindex
        Yara detected Xmrig cryptocurrency minerShow sources
        Source: Yara matchFile source: 00000000.00000002.196463114.00007FF60C671000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: SearchIndexer.exe PID: 5884, type: MEMORY
        Source: Yara matchFile source: 0.2.SearchIndexer.exe.7ff60c670000.0.unpack, type: UNPACKEDPE
        Contains functionality to registers a callback to get notified when the system is suspended or resumed (often done by Miners)Show sources
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6E9BA0 GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetLastError,GetLastError,GetLastError,GetLastError,GetLastError,GetLastError,GetLastError,GetLastError,GetLastError,GetLastError,0_2_00007FF60C6E9BA0
        Found strings related to Crypto-MiningShow sources
        Source: SearchIndexer.exeString found in binary or memory: stratum+tcp://
        Source: SearchIndexer.exeString found in binary or memory: { "algo": "cryptonight-upx/2", "api": { "port": 0, "access-token": null, "worker-id": null, "ipv6": false, "restricted": true },
        Source: SearchIndexer.exeString found in binary or memory: stratum+tcp://

        Compliance:

        barindex
        Contains modern PE file flags such as dynamic base (ASLR) or NXShow sources
        Source: SearchIndexer.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6E38C7 GetFileAttributesW,FindFirstFileW,GetLastError,GetLastError,0_2_00007FF60C6E38C7
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C73A2F0 FindFirstFileW,0_2_00007FF60C73A2F0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C73A4A8 RtlAllocateHeap,GetTimeZoneInformation,FindFirstFileExW,0_2_00007FF60C73A4A8
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6E4FC0 WSARecv,GetLastError,WSAGetLastError,WSAGetLastError,WSAGetLastError,RegisterWaitForSingleObject,GetLastError,GetLastError,GetLastError,0_2_00007FF60C6E4FC0

        System Summary:

        barindex
        Malicious sample detected (through community Yara rule)Show sources
        Source: 0.2.SearchIndexer.exe.7ff60c670000.0.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6E00E0: DeviceIoControl,SetLastError,0_2_00007FF60C6E00E0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C717CF00_2_00007FF60C717CF0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C72E5F00_2_00007FF60C72E5F0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C72D8800_2_00007FF60C72D880
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C67CDB00_2_00007FF60C67CDB0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C681DB00_2_00007FF60C681DB0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C71CDD00_2_00007FF60C71CDD0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6C7E300_2_00007FF60C6C7E30
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6A1E300_2_00007FF60C6A1E30
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C699E300_2_00007FF60C699E30
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6BBE200_2_00007FF60C6BBE20
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6C3E200_2_00007FF60C6C3E20
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C70CD500_2_00007FF60C70CD50
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6ADE000_2_00007FF60C6ADE00
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6B3DF00_2_00007FF60C6B3DF0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6DDDE00_2_00007FF60C6DDDE0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6C9E900_2_00007FF60C6C9E90
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C67DE500_2_00007FF60C67DE50
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C67FF200_2_00007FF60C67FF20
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C71AEB00_2_00007FF60C71AEB0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C680EC00_2_00007FF60C680EC0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6D9F900_2_00007FF60C6D9F90
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6F6F680_2_00007FF60C6F6F68
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6A5F600_2_00007FF60C6A5F60
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6E9F500_2_00007FF60C6E9F50
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6870000_2_00007FF60C687000
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C71DF800_2_00007FF60C71DF80
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C69C0800_2_00007FF60C69C080
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6BE0700_2_00007FF60C6BE070
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6F106C0_2_00007FF60C6F106C
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6840600_2_00007FF60C684060
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6990500_2_00007FF60C699050
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6BB0400_2_00007FF60C6BB040
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C7201300_2_00007FF60C720130
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6801300_2_00007FF60C680130
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6861100_2_00007FF60C686110
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6A00F00_2_00007FF60C6A00F0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6C20E00_2_00007FF60C6C20E0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C67B0D00_2_00007FF60C67B0D0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6769A00_2_00007FF60C6769A0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C7209F00_2_00007FF60C7209F0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C7049740_2_00007FF60C704974
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C68A9500_2_00007FF60C68A950
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C727A300_2_00007FF60C727A30
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C7199500_2_00007FF60C719950
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6A0A100_2_00007FF60C6A0A10
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C701A100_2_00007FF60C701A10
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6C2A000_2_00007FF60C6C2A00
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6CAA000_2_00007FF60C6CAA00
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C68B9F00_2_00007FF60C68B9F0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6A69F00_2_00007FF60C6A69F0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C68F9E00_2_00007FF60C68F9E0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6989E00_2_00007FF60C6989E0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6BA9D00_2_00007FF60C6BA9D0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6949D00_2_00007FF60C6949D0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C7319A00_2_00007FF60C7319A0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6FDA980_2_00007FF60C6FDA98
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6B3A900_2_00007FF60C6B3A90
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C685A900_2_00007FF60C685A90
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C687A700_2_00007FF60C687A70
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C729A400_2_00007FF60C729A40
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6EAB1C0_2_00007FF60C6EAB1C
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6B5AF00_2_00007FF60C6B5AF0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C70EAB00_2_00007FF60C70EAB0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6A7BB00_2_00007FF60C6A7BB0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6D9B700_2_00007FF60C6D9B70
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C691B400_2_00007FF60C691B40
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C69FC300_2_00007FF60C69FC30
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6C1C200_2_00007FF60C6C1C20
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C721B500_2_00007FF60C721B50
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C690C100_2_00007FF60C690C10
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C68FCB00_2_00007FF60C68FCB0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C693CB00_2_00007FF60C693CB0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6ACC900_2_00007FF60C6ACC90
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6A2C600_2_00007FF60C6A2C60
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6C4C500_2_00007FF60C6C4C50
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C69CD300_2_00007FF60C69CD30
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6BED200_2_00007FF60C6BED20
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C71BC500_2_00007FF60C71BC50
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C68ACE00_2_00007FF60C68ACE0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C695CE00_2_00007FF60C695CE0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C68CCC00_2_00007FF60C68CCC0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6C8CC00_2_00007FF60C6C8CC0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C722CB00_2_00007FF60C722CB0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6C15B00_2_00007FF60C6C15B0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C7315C00_2_00007FF60C7315C0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6935A00_2_00007FF60C6935A0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6DF5840_2_00007FF60C6DF584
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C67C5700_2_00007FF60C67C570
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6F15580_2_00007FF60C6F1558
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6975500_2_00007FF60C697550
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6815500_2_00007FF60C681550
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6926300_2_00007FF60C692630
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C71F5500_2_00007FF60C71F550
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C7235600_2_00007FF60C723560
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6C95E00_2_00007FF60C6C95E0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C68A5D00_2_00007FF60C68A5D0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C69F5C00_2_00007FF60C69F5C0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6906800_2_00007FF60C690680
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6986800_2_00007FF60C698680
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6BA6700_2_00007FF60C6BA670
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C71B7000_2_00007FF60C71B700
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6B66600_2_00007FF60C6B6660
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6A96400_2_00007FF60C6A9640
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6857000_2_00007FF60C685700
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C69A6E00_2_00007FF60C69A6E0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6BC6D00_2_00007FF60C6BC6D0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C7196A00_2_00007FF60C7196A0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C67E6D00_2_00007FF60C67E6D0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C71D6B00_2_00007FF60C71D6B0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6E17A00_2_00007FF60C6E17A0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C67D7A00_2_00007FF60C67D7A0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6867A00_2_00007FF60C6867A0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6967900_2_00007FF60C696790
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6AE7800_2_00007FF60C6AE780
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6A87700_2_00007FF60C6A8770
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C68D7600_2_00007FF60C68D760
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C68F7600_2_00007FF60C68F760
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C7248100_2_00007FF60C724810
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6CB8300_2_00007FF60C6CB830
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6828200_2_00007FF60C682820
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6C88000_2_00007FF60C6C8800
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C70E7900_2_00007FF60C70E790
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6F87D00_2_00007FF60C6F87D0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C71E7A00_2_00007FF60C71E7A0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C71A8F00_2_00007FF60C71A8F0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6808400_2_00007FF60C680840
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C67C8400_2_00007FF60C67C840
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6B49200_2_00007FF60C6B4920
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6939200_2_00007FF60C693920
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6AC9100_2_00007FF60C6AC910
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6A39100_2_00007FF60C6A3910
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6C59000_2_00007FF60C6C5900
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6C81900_2_00007FF60C6C8190
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6851700_2_00007FF60C685170
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6B81400_2_00007FF60C6B8140
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6B12300_2_00007FF60C6B1230
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C7191400_2_00007FF60C719140
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6902200_2_00007FF60C690220
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C67D2100_2_00007FF60C67D210
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C67F1C00_2_00007FF60C67F1C0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6C32B00_2_00007FF60C6C32B0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6892B00_2_00007FF60C6892B0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6A62B00_2_00007FF60C6A62B0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C69F2600_2_00007FF60C69F260
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6C12500_2_00007FF60C6C1250
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6952500_2_00007FF60C695250
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C68C2500_2_00007FF60C68C250
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C69B2500_2_00007FF60C69B250
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6B52400_2_00007FF60C6B5240
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6BD2400_2_00007FF60C6BD240
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6943300_2_00007FF60C694330
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6E13200_2_00007FF60C6E1320
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6A72F00_2_00007FF60C6A72F0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6F12F00_2_00007FF60C6F12F0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C7282800_2_00007FF60C728280
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C67C2F00_2_00007FF60C67C2F0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6AA2E00_2_00007FF60C6AA2E0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6DE2E00_2_00007FF60C6DE2E0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C7212A00_2_00007FF60C7212A0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6912C00_2_00007FF60C6912C0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6A12C00_2_00007FF60C6A12C0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6832C00_2_00007FF60C6832C0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6DD3A00_2_00007FF60C6DD3A0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6933900_2_00007FF60C693390
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C7193F00_2_00007FF60C7193F0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6853800_2_00007FF60C685380
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C7224000_2_00007FF60C722400
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C68B3600_2_00007FF60C68B360
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6FC3FC0_2_00007FF60C6FC3FC
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C68A3C00_2_00007FF60C68A3C0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6804B00_2_00007FF60C6804B0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6B74900_2_00007FF60C6B7490
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6AD4800_2_00007FF60C6AD480
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6AF4800_2_00007FF60C6AF480
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6B44600_2_00007FF60C6B4460
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C71C5100_2_00007FF60C71C510
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6885100_2_00007FF60C688510
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6995100_2_00007FF60C699510
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6BB5000_2_00007FF60C6BB500
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C68E5000_2_00007FF60C68E500
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6CC4E00_2_00007FF60C6CC4E0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6B04C00_2_00007FF60C6B04C0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: String function: 00007FF60C6E9530 appears 49 times
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: String function: 00007FF60C73A108 appears 56 times
        Source: SearchIndexer.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
        Source: SearchIndexer.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
        Source: SearchIndexer.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
        Source: Process Memory Space: SearchIndexer.exe PID: 5884, type: MEMORYMatched rule: CoinMiner_Strings date = 2018-01-04, author = Florian Roth, description = Detects mining pool protocol string in Executable, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://minergate.com/faq/what-pool-address
        Source: 0.2.SearchIndexer.exe.7ff60c670000.0.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc
        Source: classification engineClassification label: mal80.mine.winEXE@2/0@0/0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C73A010 AdjustTokenPrivileges,SetStdHandle,0_2_00007FF60C73A010
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C72E2D0 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,0_2_00007FF60C72E2D0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6E2CF0 GetDiskFreeSpaceW,GetLastError,GetFullPathNameW,GetDiskFreeSpaceW,0_2_00007FF60C6E2CF0
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2432:120:WilError_01
        Source: C:\Users\user\Desktop\SearchIndexer.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: SearchIndexer.exeVirustotal: Detection: 57%
        Source: SearchIndexer.exeMetadefender: Detection: 16%
        Source: SearchIndexer.exeReversingLabs: Detection: 75%
        Source: SearchIndexer.exeString found in binary or memory: --help
        Source: SearchIndexer.exeString found in binary or memory: --help
        Source: unknownProcess created: C:\Users\user\Desktop\SearchIndexer.exe 'C:\Users\user\Desktop\SearchIndexer.exe'
        Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: SearchIndexer.exeStatic PE information: Image base 0x140000000 > 0x60000000
        Source: SearchIndexer.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6E9BA0 GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetLastError,GetLastError,GetLastError,GetLastError,GetLastError,GetLastError,GetLastError,GetLastError,GetLastError,GetLastError,0_2_00007FF60C6E9BA0
        Source: SearchIndexer.exeStatic PE information: section name: UPX2
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6D4A20 push rsp; iretd 0_2_00007FF60C6D4A22
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6D4A75 push rsp; iretd 0_2_00007FF60C6D4A77
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6D4B35 push rsp; iretd 0_2_00007FF60C6D4B37
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6D4AD3 push rsp; iretd 0_2_00007FF60C6D4AD5
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6D4B93 push rsp; iretd 0_2_00007FF60C6D4B95
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6D4BF3 push rsp; iretd 0_2_00007FF60C6D4BF5
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6D4C50 push rsp; iretd 0_2_00007FF60C6D4C56
        Source: initial sampleStatic PE information: section name: UPX0
        Source: initial sampleStatic PE information: section name: UPX1
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6EAB1C GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00007FF60C6EAB1C
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6EA2C4 rdtsc 0_2_00007FF60C6EA2C4
        Source: C:\Users\user\Desktop\SearchIndexer.exeAPI coverage: 1.2 %
        Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6E38C7 GetFileAttributesW,FindFirstFileW,GetLastError,GetLastError,0_2_00007FF60C6E38C7
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C73A2F0 FindFirstFileW,0_2_00007FF60C73A2F0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C73A4A8 RtlAllocateHeap,GetTimeZoneInformation,FindFirstFileExW,0_2_00007FF60C73A4A8
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C72E5F0 GetSystemInfo,0_2_00007FF60C72E5F0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6EA2C4 rdtsc 0_2_00007FF60C6EA2C4
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6F2A4C RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF60C6F2A4C
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6E9BA0 GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetLastError,GetLastError,GetLastError,GetLastError,GetLastError,GetLastError,GetLastError,GetLastError,GetLastError,GetLastError,0_2_00007FF60C6E9BA0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C73A4E0 GetOEMCP,GetProcessHeap,0_2_00007FF60C73A4E0
        Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6EB610 SetUnhandledExceptionFilter,_invalid_parameter_noinfo,0_2_00007FF60C6EB610
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6EBE1C SetUnhandledExceptionFilter,SetUnhandledExceptionFilter,0_2_00007FF60C6EBE1C
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6F2A4C RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF60C6F2A4C
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6EBC74 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF60C6EBC74
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6EB7BC SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,TerminateProcess,0_2_00007FF60C6EB7BC
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6EA2A0 cpuid 0_2_00007FF60C6EA2A0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6E7140 CreateNamedPipeW,CreateIoCompletionPort,GetLastError,FlushFileBuffers,PostQueuedCompletionStatus,GetLastError,0_2_00007FF60C6E7140
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6E0DF0 CloseHandle,CreateFileMappingA,GetLastError,CloseHandle,MapViewOfFile,GetLastError,FlushViewOfFile,GetLastError,UnmapViewOfFile,UnmapViewOfFile,GetSystemTimeAsFileTime,SetFileTime,0_2_00007FF60C6E0DF0
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C73A4A8 RtlAllocateHeap,GetTimeZoneInformation,FindFirstFileExW,0_2_00007FF60C73A4A8
        Source: C:\Users\user\Desktop\SearchIndexer.exeCode function: 0_2_00007FF60C6E4BE0 socket,WSAGetLastError,closesocket,setsockopt,bind,WSAGetLastError,0_2_00007FF60C6E4BE0

        Mitre Att&ck Matrix

        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid AccountsCommand and Scripting Interpreter2Application Shimming1Access Token Manipulation1Access Token Manipulation1OS Credential DumpingSystem Time Discovery2Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
        Default AccountsNative API1Boot or Logon Initialization ScriptsProcess Injection2Process Injection2LSASS MemorySecurity Software Discovery3Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)Application Shimming1Deobfuscate/Decode Files or Information1Security Account ManagerFile and Directory Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information21NTDSSystem Information Discovery14Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
        Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing1LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

        Behavior Graph

        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        Screenshots

        Thumbnails

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.

        windows-stand

        Antivirus, Machine Learning and Genetic Malware Detection

        Initial Sample

        SourceDetectionScannerLabelLink
        SearchIndexer.exe58%VirustotalBrowse
        SearchIndexer.exe22%MetadefenderBrowse
        SearchIndexer.exe76%ReversingLabsWin64.Trojan.Miner
        SearchIndexer.exe100%AviraHEUR/AGEN.1120937

        Dropped Files

        No Antivirus matches

        Unpacked PE Files

        No Antivirus matches

        Domains

        No Antivirus matches

        URLs

        No Antivirus matches

        Domains and IPs

        Contacted Domains

        No contacted domains info

        Contacted IPs

        No contacted IP infos

        General Information

        Joe Sandbox Version:31.0.0 Emerald
        Analysis ID:364394
        Start date:08.03.2021
        Start time:04:36:30
        Joe Sandbox Product:CloudBasic
        Overall analysis duration:0h 2m 56s
        Hypervisor based Inspection enabled:false
        Report type:full
        Sample file name:SearchIndexer.exe
        Cookbook file name:default.jbs
        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
        Number of analysed new started processes analysed:3
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • HDC enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal80.mine.winEXE@2/0@0/0
        EGA Information:
        • Successful, ratio: 100%
        HDC Information:
        • Successful, ratio: 20.6% (good quality ratio 15.5%)
        • Quality average: 48.5%
        • Quality standard deviation: 35.2%
        HCA Information:Failed
        Cookbook Comments:
        • Adjust boot time
        • Enable AMSI
        • Found application associated with file extension: .exe
        • Stop behavior analysis, all processes terminated
        Warnings:
        Show All
        • Exclude process from analysis (whitelisted): svchost.exe
        • Report size exceeded maximum capacity and may have missing disassembly code.

        Simulations

        Behavior and APIs

        No simulations

        Joe Sandbox View / Context

        IPs

        No context

        Domains

        No context

        ASN

        No context

        JA3 Fingerprints

        No context

        Dropped Files

        No context

        Created / dropped Files

        No created / dropped files found

        Static File Info

        General

        File type:PE32+ executable (console) x86-64, for MS Windows
        Entropy (8bit):7.816430515285655
        TrID:
        • Win64 Executable Console (202006/5) 81.26%
        • UPX compressed Win32 Executable (30571/9) 12.30%
        • Win64 Executable (generic) (12005/4) 4.83%
        • Generic Win/DOS Executable (2004/3) 0.81%
        • DOS Executable Generic (2002/1) 0.81%
        File name:SearchIndexer.exe
        File size:415744
        MD5:2ed1055a1ae02de09730550c1a1abbbd
        SHA1:42871f98dc93635013808b762a6157ddf770226a
        SHA256:adb64ebd3e30421457e2908995a524885e194182e4deae5b137ccad2d2a05aa3
        SHA512:e3828fc4a6215955249f66db8aa35cdbf67e0779e1ea7616b7ac72b4bb73b631a2e28962b127fa2edfef0fac79612486bc0082beffd1a79d15760301970a72df
        SSDEEP:6144:N5Wj/bK5hZneFnzOLm1zPqq64/t3fA2Ke3Mhzc6K+rkR10efUK:LW7bKxIzQUbDFvMI+Qztf
        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........{....S...S...S...R...S...R...S...R ..S.k.S...S...R...S...R...S...R...S...R...S...S...S3..R...S3..R...S3..S...S...S...S3..R...

        File Icon

        Icon Hash:00f070f092ebf830

        Static PE Info

        General

        Entrypoint:0x140397880
        Entrypoint Section:UPX1
        Digitally signed:false
        Imagebase:0x140000000
        Subsystem:windows cui
        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
        DLL Characteristics:TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
        Time Stamp:0x6029827B [Sun Feb 14 20:05:15 2021 UTC]
        TLS Callbacks:
        CLR (.Net) Version:
        OS Version Major:6
        OS Version Minor:0
        File Version Major:6
        File Version Minor:0
        Subsystem Version Major:6
        Subsystem Version Minor:0
        Import Hash:e4290fa6afc89d56616f34ebbd0b1f2c

        Entrypoint Preview

        Instruction
        push ebx
        push esi
        push edi
        push ebp
        dec eax
        lea esi, dword ptr [FFFB0775h]
        dec eax
        lea edi, dword ptr [esi-00347000h]
        push edi
        xor ebx, ebx
        xor ecx, ecx
        dec eax
        or ebp, FFFFFFFFh
        call 00007FEDDC466B75h
        add ebx, ebx
        je 00007FEDDC466B24h
        rep ret
        mov ebx, dword ptr [esi]
        dec eax
        sub esi, FFFFFFFCh
        adc ebx, ebx
        mov dl, byte ptr [esi]
        rep ret
        dec eax
        lea eax, dword ptr [edi+ebp]
        cmp ecx, 05h
        mov dl, byte ptr [eax]
        jbe 00007FEDDC466B43h
        dec eax
        cmp ebp, FFFFFFFCh
        jnbe 00007FEDDC466B3Dh
        sub ecx, 04h
        mov edx, dword ptr [eax]
        dec eax
        add eax, 04h
        sub ecx, 04h
        mov dword ptr [edi], edx
        dec eax
        lea edi, dword ptr [edi+04h]
        jnc 00007FEDDC466B11h
        add ecx, 04h
        mov dl, byte ptr [eax]
        je 00007FEDDC466B32h
        dec eax
        inc eax
        mov byte ptr [edi], dl
        sub ecx, 01h
        mov dl, byte ptr [eax]
        dec eax
        lea edi, dword ptr [edi+01h]
        jne 00007FEDDC466B12h
        rep ret
        cld
        inc ecx
        pop ebx
        jmp 00007FEDDC466B2Ah
        dec eax
        inc esi
        mov byte ptr [edi], dl
        dec eax
        inc edi
        mov dl, byte ptr [esi]
        add ebx, ebx
        jne 00007FEDDC466B2Ch
        mov ebx, dword ptr [esi]
        dec eax
        sub esi, FFFFFFFCh
        adc ebx, ebx
        mov dl, byte ptr [esi]
        jc 00007FEDDC466B08h
        lea eax, dword ptr [ecx+01h]
        jmp 00007FEDDC466B29h
        dec eax
        inc ecx
        call ebx
        adc eax, eax
        inc ecx
        call ebx
        adc eax, eax
        add ebx, ebx
        jne 00007FEDDC466B2Ch
        mov ebx, dword ptr [esi]
        dec eax
        sub esi, FFFFFFFCh
        adc ebx, ebx
        mov dl, byte ptr [esi]
        jnc 00007FEDDC466B06h
        sub eax, 03h
        jc 00007FEDDC466B3Bh
        shl eax, 08h
        movzx edx, dl
        or eax, edx
        dec eax
        inc esi
        xor eax, FFFFFFFFh
        je 00007FEDDC466B7Ah
        sar eax, 1

        Data Directories

        NameVirtual AddressVirtual Size Is in Section
        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_IMPORT0x3980000x140UPX2
        IMAGE_DIRECTORY_ENTRY_RESOURCE0x3990000x15242.rsrc
        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x3880000x5bc8UPX1
        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
        IMAGE_DIRECTORY_ENTRY_BASERELOC0x3981400x14UPX2
        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
        IMAGE_DIRECTORY_ENTRY_TLS0x397af80x28UPX1
        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x397b280x100UPX1
        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_IAT0x00x0
        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

        Sections

        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
        UPX00x10000x3470000x0unknownunknownunknownunknownIMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
        UPX10x3480000x500000x4fe00False0.976030663146data7.92506275506IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
        UPX20x3980000x10000x200False0.388671875data2.87105394311IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
        .rsrc0x3990000x152420x15400False0.788269761029data7.04582779269IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

        Resources

        NameRVASizeTypeLanguageCountry
        RT_ICON0x3993700x668data
        RT_ICON0x3999d80x2e8dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 28808, next used block 0
        RT_ICON0x399cc00x1e8data
        RT_ICON0x399ea80x128GLS_BINARY_LSB_FIRST
        RT_ICON0x399fd00xea8data
        RT_ICON0x39ae780x8a8dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 0, next used block 0
        RT_ICON0x39b7200x6c8data
        RT_ICON0x39bde80x568GLS_BINARY_LSB_FIRST
        RT_ICON0x39c3500xd2d5PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
        RT_ICON0x3a96280x25a8data
        RT_ICON0x3abbd00x10a8data
        RT_ICON0x3acc780x988data
        RT_ICON0x3ad6000x468GLS_BINARY_LSB_FIRST
        RT_GROUP_ICON0x3ada680xbcdata
        RT_VERSION0x3adb240x38cPGP symmetric key encrypted data - Plaintext or unencrypted dataEnglishUnited States
        RT_MANIFEST0x3adeb00x392XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States

        Imports

        DLLImport
        ADVAPI32.dllLsaClose
        KERNEL32.DLLLoadLibraryA, ExitProcess, GetProcAddress, VirtualProtect
        USER32.dllShowWindow
        WS2_32.dllhtons

        Version Infos

        DescriptionData
        LegalCopyright Microsoft Corporation. All rights reserved.
        InternalNameSearchIndexer.exe
        FileVersion7.0.19041.34 (WinBuild.160101.0800)
        CompanyNameMicrosoft Corporation
        ProductNameWindows Search
        ProductVersion7.0.19041.34
        FileDescriptionMicrosoft Windows Search Indexer
        OriginalFilenameSearchIndexer.exe
        Translation0x0409 0x04b0

        Possible Origin

        Language of compilation systemCountry where language is spokenMap
        EnglishUnited States

        Network Behavior

        No network behavior found

        Code Manipulations

        Statistics

        CPU Usage

        Click to jump to process

        Memory Usage

        Click to jump to process

        Behavior

        Click to jump to process

        System Behavior

        General

        Start time:04:37:14
        Start date:08/03/2021
        Path:C:\Users\user\Desktop\SearchIndexer.exe
        Wow64 process (32bit):false
        Commandline:'C:\Users\user\Desktop\SearchIndexer.exe'
        Imagebase:0x7ff60c670000
        File size:415744 bytes
        MD5 hash:2ED1055A1AE02DE09730550C1A1ABBBD
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Yara matches:
        • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000000.00000002.196463114.00007FF60C671000.00000040.00020000.sdmp, Author: Joe Security
        Reputation:low

        General

        Start time:04:37:15
        Start date:08/03/2021
        Path:C:\Windows\System32\conhost.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Imagebase:0x7ff6b2800000
        File size:625664 bytes
        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high

        Disassembly

        Code Analysis

        Reset < >