Windows
Analysis Report
67AzzNNioP.exe
Overview
General Information
Detection
Score: | 56 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Multi AV Scanner detection for submitted file
Multi AV Scanner detection for dropped file
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Uses code obfuscation techniques (call, push, ret)
Found evasive API chain (date check)
PE file contains sections with non-standard names
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Contains functionality to call native functions
Contains functionality to communicate with device drivers
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Installs a raw input device (often for capturing keystrokes)
Searches for the Microsoft Outlook file path
Allocates memory with a write watch (potentially for evading sandboxes)
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
File is packed with WinRar
Detected TCP or UDP traffic on non-standard ports
PE file contains more sections than normal
Creates a process in suspended mode (likely to inject code)
Classification
- System is w10x64
67AzzNNioP.exe (PID: 3932 cmdline:
"C:\Users\ user\Deskt op\67AzzNN ioP.exe" MD5: F44D0BD72D14338B655A6D4457419493) AIO.exe (PID: 5576 cmdline:
"C:\Users\ user\Deskt op\AIO.exe " MD5: 9C1181704C48D62DE14C5F682C4F5D5E) conhost.exe (PID: 3776 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
- cleanup
⊘No configs have been found
⊘No yara matches
⊘No Sigma rule has matched
⊘No Snort rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Virustotal: | Perma Link |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: |
Source: | Code function: | 0_2_001EA69B | |
Source: | Code function: | 0_2_001FC220 | |
Source: | Code function: | 0_2_0020B348 |
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | Static PE information: |
Source: | Code function: | 0_2_001E848E | |
Source: | Code function: | 0_2_001F6CDC | |
Source: | Code function: | 0_2_001F4088 | |
Source: | Code function: | 0_2_001F00B7 | |
Source: | Code function: | 0_2_001E40FE | |
Source: | Code function: | 0_2_001F7153 | |
Source: |