Loading ...

Play interactive tourEdit tour

Analysis Report 7FzERy9xWc

Overview

General Information

Sample Name:7FzERy9xWc (renamed file extension from none to exe)
Analysis ID:385074
MD5:8f250f634de721fec7b002a805dddc24
SHA1:8e177de1f0ec9d45417b27e47973b8ded74242c7
SHA256:5971fcdcf0f563f502c8ab017f34567c15e3e76c7a3c1497ae8513c305f77798
Tags:uncategorized
Infos:

Most interesting Screenshot:

Detection

ZeusVM
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected ZeusVM e-Banking Trojan
Multi AV Scanner detection for submitted file
Contains VNC / remote desktop functionality (version string found)
Machine Learning detection for sample
Antivirus or Machine Learning detection for unpacked file
Contains functionality to dynamically determine API calls
Contains functionality to enumerate network shares
Contains functionality to launch a process as a different user
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a DirectInput object (often for capturing keystrokes)
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
May initialize a security null descriptor
Program does not show much activity (idle)
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • 7FzERy9xWc.exe (PID: 2788 cmdline: 'C:\Users\user\Desktop\7FzERy9xWc.exe' MD5: 8F250F634DE721FEC7B002A805DDDC24)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Antivirus / Scanner detection for submitted sampleShow sources
Source: 7FzERy9xWc.exeAvira: detected
Multi AV Scanner detection for submitted fileShow sources
Source: 7FzERy9xWc.exeVirustotal: Detection: 87%Perma Link
Source: 7FzERy9xWc.exeReversingLabs: Detection: 92%
Machine Learning detection for sampleShow sources
Source: 7FzERy9xWc.exeJoe Sandbox ML: detected
Source: 0.0.7FzERy9xWc.exe.400000.0.unpackAvira: Label: TR/Spy.Gen
Source: 0.2.7FzERy9xWc.exe.400000.0.unpackAvira: Label: TR/Spy.Gen
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_00412470 CryptAcquireContextW,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_0041FB50 HeapAlloc,CryptUnprotectData,LocalFree,HeapFree,SysFreeString,SysFreeString,SysFreeString,SysFreeString,SysFreeString,SysFreeString,
Source: 7FzERy9xWc.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_0040FEA0 GetFileAttributesExW,ReadProcessMemory,LoadLibraryW,GetProcAddress,SHGetFolderPathW,StrCmpNIW,FreeLibrary,NetUserEnum,NetUserGetInfo,PathCombineW,VirtualFree,CloseHandle,NetApiBufferFree,NetApiBufferFree,SHGetFolderPathW,VirtualFree,CloseHandle,
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_004185D0 PathCombineW,MultiByteToWideChar,PathRemoveFileSpecW,PathCombineW,PathCombineW,SetFileAttributesW,FindFirstFileW,DeleteFileW,PathCombineW,SetFileAttributesW,DeleteFileW,FindNextFileW,FindClose,SetFileAttributesW,RemoveDirectoryW,
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_00418700 PathCombineW,FindFirstFileW,WaitForSingleObject,PathMatchSpecW,Sleep,PathCombineW,Sleep,FindNextFileW,FindClose,
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_00414C40 select,recv,
Source: 7FzERy9xWc.exeString found in binary or memory: http://www.google.com/webhp
Source: 7FzERy9xWc.exe, 00000000.00000002.200969767.0000000000401000.00000020.00020000.sdmpString found in binary or memory: http://www.google.com/webhpbcSeShutdownPrivilege
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_004239D0 GetClipboardData,WaitForSingleObject,GlobalLock,EnterCriticalSection,LeaveCriticalSection,GlobalUnlock,
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_00423840 WaitForSingleObject,EnterCriticalSection,GetTickCount,LeaveCriticalSection,TranslateMessage,GetKeyboardState,ToUnicode,TranslateMessage,
Source: 7FzERy9xWc.exe, 00000000.00000002.201329272.000000000077A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

E-Banking Fraud:

barindex
Detected ZeusVM e-Banking TrojanShow sources
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_0041A850 lstrcmpiA,lstrcmpiA,lstrcmpiA,setsockopt,WSAIoctl,HeapFree,select,WSASetLastError,HeapAlloc,SetLastError,HeapFree,HeapFree,CreateThread,shutdown,closesocket,WaitForMultipleObjects,CloseHandle,HeapFree,HeapFree,HeapFree,HeapFree,ReleaseMutex,CloseHandle,HeapFree,
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_0041A370 send,OpenWindowStationW,CreateWindowStationW,GetProcessWindowStation,OpenDesktopW,CreateDesktopW,CloseDesktop,CloseWindowStation,
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_00412C70 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessAsUserW,CloseHandle,CloseHandle,CloseHandle,FreeLibrary,
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_0041D940 VirtualFree,CloseHandle,CreateMutexW,GetLastError,CloseHandle,ExitWindowsEx,OpenEventW,SetEvent,CloseHandle,CloseHandle,OpenMutexW,GetFileAttributesExW,ReadProcessMemory,CloseHandle,Sleep,GetFileAttributesExW,ReadProcessMemory,Sleep,IsWellKnownSid,GetFileAttributesExW,ReadProcessMemory,GetFileAttributesExW,VirtualFree,CreateEventW,WaitForSingleObject,WaitForMultipleObjects,CloseHandle,CloseHandle,CloseHandle,CloseHandle,ReleaseMutex,CloseHandle,HeapFree,
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_0040E230 ExitWindowsEx,InitiateSystemShutdownExW,ExitWindowsEx,
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_0040AC10
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_004140B0
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_00414990
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_00416E10
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_00408E30
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_004022C3
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_00416AB0
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_00412360
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_00412374
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_0040F3FD
Source: 7FzERy9xWc.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: 7FzERy9xWc.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: classification engineClassification label: mal72.bank.troj.winEXE@1/0@0/0
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_00423460 CertOpenSystemStoreW,CertEnumCertificatesInStore,CertEnumCertificatesInStore,CertDuplicateCertificateContext,CertDuplicateCertificateContext,CertDeleteCertificateFromStore,CertEnumCertificatesInStore,CertCloseStore,
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_004232A0 CertOpenSystemStoreW,CertEnumCertificatesInStore,CertEnumCertificatesInStore,CertEnumCertificatesInStore,CertCloseStore,PFXExportCertStoreEx,PFXExportCertStoreEx,HeapAlloc,PFXExportCertStoreEx,CharLowerW,GetSystemTime,HeapFree,CertCloseStore,
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_004129B0 GetCurrentThread,OpenThreadToken,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_00412930 CreateToolhelp32Snapshot,Thread32First,Thread32Next,Thread32Next,CloseHandle,
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_00420440 CoCreateInstance,HeapFree,
Source: 7FzERy9xWc.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\7FzERy9xWc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: 7FzERy9xWc.exeVirustotal: Detection: 87%
Source: 7FzERy9xWc.exeReversingLabs: Detection: 92%
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_00412C70 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessAsUserW,CloseHandle,CloseHandle,CloseHandle,FreeLibrary,
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_00409CFB push eax; iretd
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_00409C70 push eax; iretd
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_00402C19 push cs; iretd
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_00409CB9 push eax; iretd
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_0040254D push es; iretd
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_00402BE3 push cs; ret
Source: initial sampleStatic PE information: section name: .text entropy: 7.96218490454
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_0041E910 VirtualProtect,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadImageW,GetIconInfo,GetCursorPos,DrawIcon,lstrcmpiW,FreeLibrary,FreeLibrary,FreeLibrary,FreeLibrary,
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_004185D0 PathCombineW,MultiByteToWideChar,PathRemoveFileSpecW,PathCombineW,PathCombineW,SetFileAttributesW,FindFirstFileW,DeleteFileW,PathCombineW,SetFileAttributesW,DeleteFileW,FindNextFileW,FindClose,SetFileAttributesW,RemoveDirectoryW,
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_00418700 PathCombineW,FindFirstFileW,WaitForSingleObject,PathMatchSpecW,Sleep,PathCombineW,Sleep,FindNextFileW,FindClose,
Source: 7FzERy9xWc.exe, 00000000.00000002.201329272.000000000077A000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_00412C70 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessAsUserW,CloseHandle,CloseHandle,CloseHandle,FreeLibrary,
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_00409D89 mov eax, dword ptr fs:[00000030h]
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_0041C4F0 mov edx, dword ptr fs:[00000030h]
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_0041CAF0 HeapCreate,GetProcessHeap,InitializeCriticalSection,WSAStartup,CreateEventW,GetCurrentProcessId,
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_00415510 InitializeSecurityDescriptor,SetSecurityDescriptorDacl,ConvertStringSecurityDescriptorToSecurityDescriptorW,GetSecurityDescriptorSacl,SetSecurityDescriptorSacl,LocalFree,
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_004234C0 PFXImportCertStore,GetSystemTime,
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_0040C999 HeapFree,GetUserDefaultUILanguage,GetModuleFileNameW,GetUserNameExW,
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_00410960 GetTimeZoneInformation,
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_0041D000 GetComputerNameW,GetVersionExW,
Source: 7FzERy9xWc.exeBinary or memory string: S:(ML;;NRNWNX;;;LW)

Remote Access Functionality:

barindex
Contains VNC / remote desktop functionality (version string found)Show sources
Source: 7FzERy9xWc.exeString found in binary or memory: RFB 003.003
Source: 7FzERy9xWc.exeString found in binary or memory: RFB 003.003
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_00415030 socket,bind,listen,closesocket,
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_00406D40 WaitForSingleObject,socket,bind,GetTickCount,socket,bind,listen,closesocket,CreateEventW,WSAEventSelect,CloseHandle,shutdown,closesocket,getsockname,shutdown,closesocket,CloseHandle,
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_00414EE0 socket,bind,listen,closesocket,
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_00414F40 socket,socket,bind,GetTickCount,socket,bind,listen,closesocket,
Source: C:\Users\user\Desktop\7FzERy9xWc.exeCode function: 0_2_00415320 socket,bind,closesocket,

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts1Native API1Create Account1Valid Accounts1Valid Accounts1Input Capture21Network Share Discovery1Remote Desktop Protocol1Input Capture21Exfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationSystem Shutdown/Reboot1
Default AccountsScheduled Task/JobValid Accounts1Access Token Manipulation11Access Token Manipulation11LSASS MemorySystem Time Discovery2Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothRemote Access Software1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Application Shimming1Application Shimming1Obfuscated Files or Information2Security Account ManagerSecurity Software Discovery11SMB/Windows Admin SharesClipboard Data1Automated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Install Root Certificate1NTDSProcess Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing3LSA SecretsAccount Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Owner/User Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncFile and Directory Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemSystem Information Discovery3Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
7FzERy9xWc.exe88%VirustotalBrowse
7FzERy9xWc.exe92%ReversingLabsWin32.Trojan.Zeus
7FzERy9xWc.exe100%AviraTR/Spy.Gen
7FzERy9xWc.exe100%Joe Sandbox ML

Dropped Files

No Antivirus matches

Unpacked PE Files

SourceDetectionScannerLabelLinkDownload
0.0.7FzERy9xWc.exe.400000.0.unpack100%AviraTR/Spy.GenDownload File
0.2.7FzERy9xWc.exe.400000.0.unpack100%AviraTR/Spy.GenDownload File

Domains

No Antivirus matches

URLs

No Antivirus matches

Domains and IPs

Contacted Domains

No contacted domains info

Contacted IPs

No contacted IP infos

General Information

Joe Sandbox Version:31.0.0 Emerald
Analysis ID:385074
Start date:11.04.2021
Start time:15:49:45
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 2m 45s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:7FzERy9xWc (renamed file extension from none to exe)
Cookbook file name:default.jbs
Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
Number of analysed new started processes analysed:5
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • HDC enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:MAL
Classification:mal72.bank.troj.winEXE@1/0@0/0
EGA Information:Failed
HDC Information:
  • Successful, ratio: 32.2% (good quality ratio 30.7%)
  • Quality average: 80.9%
  • Quality standard deviation: 25.6%
HCA Information:Failed
Cookbook Comments:
  • Adjust boot time
  • Enable AMSI
  • Stop behavior analysis, all processes terminated
Warnings:
Show All
  • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe

Simulations

Behavior and APIs

No simulations

Joe Sandbox View / Context

IPs

No context

Domains

No context

ASN

No context

JA3 Fingerprints

No context

Dropped Files

No context

Created / dropped Files

No created / dropped files found

Static File Info

General

File type:MS-DOS executable
Entropy (8bit):7.912987012643321
TrID:
  • Win32 Executable (generic) a (10002005/4) 99.94%
  • DOS Executable Borland Pascal 7.0x (2037/25) 0.02%
  • Generic Win/DOS Executable (2004/3) 0.02%
  • DOS Executable Generic (2002/1) 0.02%
  • VXD Driver (31/22) 0.00%
File name:7FzERy9xWc.exe
File size:188928
MD5:8f250f634de721fec7b002a805dddc24
SHA1:8e177de1f0ec9d45417b27e47973b8ded74242c7
SHA256:5971fcdcf0f563f502c8ab017f34567c15e3e76c7a3c1497ae8513c305f77798
SHA512:d42a259868824429c4d6c7ed4aa5de1ddb3805d300feb39b51480a5232c0c05a74d9f27266ce60a796545f23e5de75896a8aa871ed93e5ab73ec01647175c191
SSDEEP:3072:k8pY9M8j32Jwk95kLvkIuBEn/VnEXC1gDtfgBtW8cNhSw4L7Qpo977jurOC:k9j3SwOucIWX1fI6NATF9n6rp
File Content Preview:MZ..............................................................................................................................................................................................................................PE..L...YJ.P...................

File Icon

Icon Hash:00828e8e8686b000

Static PE Info

General

Entrypoint:0x41dd30
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x400000
Subsystem:windows gui
Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
DLL Characteristics:TERMINAL_SERVER_AWARE, NX_COMPAT
Time Stamp:0x50164A59 [Mon Jul 30 08:48:25 2012 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:5
OS Version Minor:1
File Version Major:5
File Version Minor:1
Subsystem Version Major:5
Subsystem Version Minor:1
Import Hash:87b3a93d03af93f2e664ed65d7224e1a

Entrypoint Preview

Instruction
push 00409D4Bh
ret
or al, FCh
adc al, ADh
xchg eax, ecx
mov esp, C114C940h
add ecx, dword ptr [edi-62h]
push edx
xchg eax, edx
jmp 00007F50B208EC5Fh
cmc
fldcw word ptr [edx-71h]
paddsw mm5, qword ptr [ebp+79725C5Dh]
aas
cmp bl, byte ptr [ecx+edi*2]
clc

Data Directories

NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x2a3640x118.text
IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x300000x1eb4.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x10000x5a0.text
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

Sections

NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x2b2440x2b400False0.956478052746data7.96218490454IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
.data0x2d0000x20540x400False0.2080078125data1.53050726795IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
.reloc0x300000x23f40x2400False0.709418402778data6.27055584577IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

Imports

DLLImport
KERNEL32.dllHeapDestroy, HeapCreate, Thread32Next, ReadFile, GetTimeZoneInformation, MultiByteToWideChar, GetTempPathW, GetFileSizeEx, OpenMutexW, VirtualAlloc, VirtualProtectEx, VirtualAllocEx, FindClose, LoadLibraryA, RemoveDirectoryW, FindNextFileW, VirtualProtect, CreateToolhelp32Snapshot, GetFileTime, FileTimeToLocalFileTime, GetVolumeNameForVolumeMountPointW, DeleteFileW, GetFileInformationByHandle, GetSystemTime, WriteProcessMemory, GetNativeSystemInfo, GetThreadContext, GetProcessId, GetFileAttributesExW, GetCurrentThreadId, TlsGetValue, TlsSetValue, TerminateProcess, GetCommandLineW, SetErrorMode, GetComputerNameW, OpenEventW, DuplicateHandle, GetCurrentProcessId, GlobalLock, GlobalUnlock, GetLocalTime, MapViewOfFile, UnmapViewOfFile, CreateFileMappingW, TlsAlloc, TlsFree, CreateRemoteThread, Process32FirstW, Process32NextW, SetFileAttributesW, WTSGetActiveConsoleSessionId, ReadProcessMemory, VirtualFreeEx, WideCharToMultiByte, Thread32First, OpenProcess, VirtualQueryEx, SetFileTime, IsBadReadPtr, GetProcessHeap, lstrcmpiA, LoadLibraryW, VirtualFree, HeapFree, SetFilePointerEx, SystemTimeToFileTime, HeapAlloc, CreateProcessW, SetEndOfFile, FindFirstFileW, CreateMutexW, HeapReAlloc, GetTempFileNameW, FileTimeToDosDateTime, GetEnvironmentVariableW, LocalFree, SetThreadContext, GetVersionExW, CreateDirectoryW, FreeLibrary, ExitProcess, SetThreadPriority, GetCurrentThread, ExpandEnvironmentStringsW, GetUserDefaultUILanguage, lstrcmpiW, GetModuleFileNameW, Sleep, GetTickCount, MoveFileExW, ResetEvent, SetLastError, GetLastError, SetEvent, EnterCriticalSection, GetProcAddress, GetPrivateProfileIntW, FlushFileBuffers, CreateFileW, GetFileAttributesW, LeaveCriticalSection, InitializeCriticalSection, WriteFile, GetPrivateProfileStringW, GetModuleHandleW, CloseHandle, WaitForMultipleObjects, CreateEventW, ReleaseMutex, CreateThread, WaitForSingleObject
USER32.dllSwitchDesktop, DefDlgProcA, DefMDIChildProcA, ReleaseCapture, RegisterClassW, CallWindowProcA, CallWindowProcW, GetMessagePos, DefFrameProcW, RegisterClassA, EndPaint, GetUpdateRgn, GetMessageW, GetWindowDC, FillRect, PostMessageW, GetWindowInfo, DefMDIChildProcW, BeginPaint, GetUpdateRect, IntersectRect, GetDCEx, PostThreadMessageW, EqualRect, PrintWindow, ToUnicode, DefWindowProcW, IsRectEmpty, CharLowerBuffA, CreateDesktopW, SetProcessWindowStation, GetWindowRect, GetParent, GetKeyboardState, GetClassLongW, GetAncestor, SetWindowPos, IsWindow, MapWindowPoints, RegisterWindowMessageW, GetMenuItemID, SetKeyboardState, GetSubMenu, MenuItemFromPoint, GetMenu, GetMenuItemRect, TrackPopupMenuEx, SystemParametersInfoW, GetClassNameW, GetMenuState, GetMenuItemCount, HiliteMenuItem, EndMenu, GetWindowThreadProcessId, CharLowerW, MapVirtualKeyW, DefWindowProcA, DrawIcon, GetShellWindow, DrawEdge, GetIconInfo, GetCursorPos, RegisterClassExA, SetCapture, GetSystemMetrics, ExitWindowsEx, DefDlgProcW, DefFrameProcA, OpenInputDesktop, GetCapture, GetThreadDesktop, CloseWindowStation, CreateWindowStationW, GetProcessWindowStation, OpenDesktopW, CloseDesktop, SetThreadDesktop, GetUserObjectInformationW, OpenWindowStationW, GetTopWindow, LoadImageW, MsgWaitForMultipleObjects, WindowFromPoint, GetDC, TranslateMessage, GetWindowLongW, CharLowerA, RegisterClassExW, SetCursorPos, GetClipboardData, PeekMessageA, SendMessageW, CharToOemW, DispatchMessageW, GetWindow, SendMessageTimeoutW, SetWindowLongW, CharUpperW, ReleaseDC, PeekMessageW, GetMessageA
ADVAPI32.dllInitiateSystemShutdownExW, EqualSid, ConvertSidToStringSidW, CryptGetHashParam, OpenProcessToken, GetSidSubAuthority, CryptAcquireContextW, OpenThreadToken, GetSidSubAuthorityCount, GetTokenInformation, RegCreateKeyExW, CryptReleaseContext, RegQueryValueExW, CreateProcessAsUserW, InitializeSecurityDescriptor, SetSecurityDescriptorDacl, SetNamedSecurityInfoW, LookupPrivilegeValueW, CryptCreateHash, ConvertStringSecurityDescriptorToSecurityDescriptorW, RegOpenKeyExW, GetSecurityDescriptorSacl, SetSecurityDescriptorSacl, CryptDestroyHash, AdjustTokenPrivileges, RegCloseKey, RegSetValueExW, CryptHashData, IsWellKnownSid, GetLengthSid, RegEnumKeyExW
SHLWAPI.dllPathQuoteSpacesW, PathRenameExtensionW, StrStrIW, StrStrIA, wvnsprintfA, StrCmpNIA, PathMatchSpecW, PathRemoveBackslashW, PathUnquoteSpacesW, PathAddExtensionW, PathCombineW, SHDeleteKeyW, PathSkipRootW, SHDeleteValueW, PathAddBackslashW, PathFindFileNameW, PathIsDirectoryW, wvnsprintfW, UrlUnescapeA, StrCmpNIW, PathIsURLW, PathRemoveFileSpecW
SHELL32.dllShellExecuteW, SHGetFolderPathW, CommandLineToArgvW
Secur32.dllGetUserNameExW
ole32.dllStringFromGUID2, CLSIDFromString, CoUninitialize, CoCreateInstance, CoInitializeEx
GDI32.dllCreateCompatibleDC, SetRectRgn, SaveDC, DeleteDC, SetViewportOrgEx, RestoreDC, CreateDIBSection, GetDeviceCaps, GetDIBits, CreateCompatibleBitmap, GdiFlush, SelectObject, DeleteObject
WS2_32.dllrecv, sendto, select, getaddrinfo, recvfrom, getpeername, listen, send, WSASend, WSAIoctl, connect, WSAAddressToStringW, WSAStartup, shutdown, setsockopt, bind, socket, WSASetLastError, freeaddrinfo, WSAEventSelect, getsockname, accept, WSAGetLastError, closesocket
CRYPT32.dllCertDuplicateCertificateContext, CertEnumCertificatesInStore, CertCloseStore, CertOpenSystemStoreW, CertDeleteCertificateFromStore, CryptUnprotectData, PFXImportCertStore, PFXExportCertStoreEx
WININET.dllInternetQueryOptionA, InternetOpenA, HttpOpenRequestA, InternetSetOptionA, InternetCrackUrlA, InternetQueryOptionW, InternetConnectA, InternetCloseHandle, HttpSendRequestA, HttpAddRequestHeadersA, HttpAddRequestHeadersW, InternetSetStatusCallbackW, GetUrlCacheEntryInfoW, HttpSendRequestW, InternetReadFile, InternetReadFileExA, InternetQueryDataAvailable, HttpSendRequestExW, HttpQueryInfoA, HttpSendRequestExA
OLEAUT32.dllVariantInit, SysAllocString, VariantClear, SysFreeString
NETAPI32.dllNetApiBufferFree, NetUserEnum, NetUserGetInfo

Network Behavior

No network behavior found

Code Manipulations

Statistics

System Behavior

General

Start time:15:50:28
Start date:11/04/2021
Path:C:\Users\user\Desktop\7FzERy9xWc.exe
Wow64 process (32bit):true
Commandline:'C:\Users\user\Desktop\7FzERy9xWc.exe'
Imagebase:0x400000
File size:188928 bytes
MD5 hash:8F250F634DE721FEC7B002A805DDDC24
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low

Disassembly

Code Analysis

Reset < >