top title background image
flash

file.exe

Status: finished
Submission Time: 2022-10-03 17:06:18 +02:00
Malicious
Trojan
Nymaim

Comments

Tags

  • exe

Details

  • Analysis ID:
    715150
  • API (Web) ID:
    1082591
  • Analysis Started:
    2022-10-03 17:17:37 +02:00
  • Analysis Finished:
    2022-10-03 17:43:49 +02:00
  • MD5:
    a3b774ed5023f56970eea0668ae65703
  • SHA1:
    3aebfec7980d1db1edbeccbb29044ea677be304b
  • SHA256:
    f4f6bcce8531ffa055776e57b0f650b7f87049808e3b29d65fab79ec841ed81c
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 96
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Run Condition: Run with higher sleep bypass

Third Party Analysis Engines

malicious
Score: 5/88
malicious
Score: 19/40

IPs

IP Country Detection
208.67.104.97
United States
85.31.46.167
Germany
148.251.234.83
Germany
Click to see the 2 hidden entries
107.182.129.235
Reserved
171.22.30.106
Germany

Domains

Name IP Detection
iplogger.org
148.251.234.83

URLs

Name Detection
http://208.67.104.97/powfhxhxcjzx/ping.php?sub=NOSUB&stream=start&substream=mixinte
http://171.22.30.106/library.php
http://208.67.104.97/powfhxhxcjzx/ping.php?sub=NOSUB&stream=start&subst
Click to see the 56 hidden entries
http://85.31.46.167/software.php
http://208.67.104.97/powfhxhxcjzx/ping.php?sub=NOSUB&stream=mixtwo&substream=mixinte
http://www.fontbureau.com/designers/cabarga.htmlN
http://107.182.129.235/storage/extension.php
http://www.founder.com.cn/cn/bThe
http://85.31.46.167/software.phpx
http://upx.sf.net
http://www.fontbureau.com/designers/?
http://85.31.46.167/software.phpstem32
http://www.ccleaner.comqhttps://take.rdrct-now.online/go/ZWKA?p78705p298845p1174
https://iplogger.org
http://en.w
http://www.ascendercorp.com/typedesigners.htmled.
https://iplogger.orgx
http://85.31.46.167/software.phpl
http://www.carterandcone.coml
http://www.agfamonotype.
http://iplogger.org
http://www.founder.com.cn/cn
http://www.fontbureau.com/designers/frere-jones.html
http://85.31.46.167/software.php$
https://g-cleanit.hk
http://www.jiyu-kobo.co.jp/
http://www.fontbureau.com/designerseK
http://www.fontbureau.com/designers8
https://iplogger.org/1Pz8p7
http://www.fontbureau.com/designers/
http://85.31.46.167/software.phpCoo
http://www.fontbureau.com/designersG
http://www.galapagosdesign.com/DPlease
https://take.rdrct-now.online/go/ZWKA?p78705p298845p1174
http://www.tiro.com
http://www.fontbureau.com/designers
http://www.goodfont.co.kr
http://www.sajatypeworks.com
http://www.typography.netD
http://www.founder.com.cn/cn/cThe
http://www.galapagosdesign.com/staff/dennis.htm
http://fontfabrik.com
http://www.fontbureau.com/designersrsivo
http://www.fontbureau.com/designersers
http://www.fontbureau.com/designers?
http://85.31.46.167/software.phpZ
http://85.31.46.167/software.phpll
http://www.fonts.com
http://www.sandoll.co.kr
http://www.urwpp.deDPlease
http://www.zhongyicts.com.cn
http://107.182.129.235/storage/ping.php
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
http://www.fontbureau.com/designersp
http://www.sakkal.com
http://85.31.46.167/software.phpP
http://85.31.46.167/software.phpO
http://www.apache.org/licenses/LICENSE-2.0
http://www.fontbureau.com

Dropped files

Name File Type Hashes Detection
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_file.exe_5d9419a62ad22f2f3dad8325a855f3b6c07dd93d_440dec59_050a1b5a\Report.wer
Unicode text, UTF-16, little-endian text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\dll[1]
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\soft[1]
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
#
Click to see the 49 hidden entries
C:\Users\user\AppData\Local\Temp\aQULKwbFPdioo894n025t\Bunifu_UI_v1.5.3.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
#
C:\Users\user\AppData\Local\Temp\aQULKwbFPdioo894n025t\Cleaner.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
#
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_file.exe_19a29c4013ef4dd44ec0ddb13aa79330f349af61_440dec59_0f5aa088\Report.wer
Unicode text, UTF-16, little-endian text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_file.exe_5d9419a62ad22f2f3dad8325a855f3b6c07dd93d_440dec59_17059f44\Report.wer
Unicode text, UTF-16, little-endian text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_file.exe_5d9419a62ad22f2f3dad8325a855f3b6c07dd93d_440dec59_167963e1\Report.wer
Unicode text, UTF-16, little-endian text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_file.exe_5d9419a62ad22f2f3dad8325a855f3b6c07dd93d_440dec59_1669c460\Report.wer
Unicode text, UTF-16, little-endian text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_file.exe_5d9419a62ad22f2f3dad8325a855f3b6c07dd93d_440dec59_16118592\Report.wer
Unicode text, UTF-16, little-endian text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_file.exe_5d9419a62ad22f2f3dad8325a855f3b6c07dd93d_440dec59_15d97769\Report.wer
Unicode text, UTF-16, little-endian text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_file.exe_5d9419a62ad22f2f3dad8325a855f3b6c07dd93d_440dec59_14656e32\Report.wer
Unicode text, UTF-16, little-endian text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_file.exe_5d9419a62ad22f2f3dad8325a855f3b6c07dd93d_440dec59_12a5b81c\Report.wer
Unicode text, UTF-16, little-endian text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_file.exe_5d9419a62ad22f2f3dad8325a855f3b6c07dd93d_440dec59_11c5ac93\Report.wer
Unicode text, UTF-16, little-endian text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WERA688.tmp.dmp
Mini DuMP crash report, 14 streams, Tue Oct 4 00:32:23 2022, 0x1205a4 type
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WERC078.tmp.dmp
Mini DuMP crash report, 14 streams, Tue Oct 4 00:32:30 2022, 0x1205a4 type
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WERC367.tmp.WERInternalMetadata.xml
XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WERB753.tmp.xml
XML 1.0 document, ASCII text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WERB696.tmp.WERInternalMetadata.xml
XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WERB2DC.tmp.dmp
Mini DuMP crash report, 14 streams, Tue Oct 4 00:32:26 2022, 0x1205a4 type
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WERAC08.tmp.xml
XML 1.0 document, ASCII text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WERAB3C.tmp.WERInternalMetadata.xml
XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
#
C:\Windows\appcompat\Programs\Amcache.hve
MS Windows registry file, NT/2000 or above
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WERC3F5.tmp.xml
XML 1.0 document, ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\library[1].htm
very short file (no magic)
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\library[1].htm
very short file (no magic)
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\ping[1].htm
very short file (no magic)
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\ping[1].htm
ASCII text, with no line terminators
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\fuckingdllENCR[1].dll
data
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\ping[1].htm
very short file (no magic)
#
C:\Users\user\Desktop\Cleaner.lnk
MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Icon number=0, Archive, ctime=Mon Oct 3 23:32:49 2022, mtime=Mon Oct 3 23:32:49 2022, atime=Mon Oct 3 23:32:49 2022, length=3947920 (…)
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WER7632.tmp.WERInternalMetadata.xml
XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WER1455.tmp.dmp
Mini DuMP crash report, 14 streams, Tue Oct 4 00:32:51 2022, 0x1205a4 type
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WER19C5.tmp.WERInternalMetadata.xml
XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WER1A91.tmp.xml
XML 1.0 document, ASCII text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WER6095.tmp.dmp
Mini DuMP crash report, 14 streams, Tue Oct 4 00:32:05 2022, 0x1205a4 type
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WER62E8.tmp.WERInternalMetadata.xml
XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WER6385.tmp.xml
XML 1.0 document, ASCII text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WER6B15.tmp.dmp
Mini DuMP crash report, 14 streams, Tue Oct 4 00:32:08 2022, 0x1205a4 type
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WER6D39.tmp.WERInternalMetadata.xml
XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WER6DC6.tmp.xml
XML 1.0 document, ASCII text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WER73B0.tmp.dmp
Mini DuMP crash report, 14 streams, Tue Oct 4 00:32:10 2022, 0x1205a4 type
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WER9FBF.tmp.xml
XML 1.0 document, ASCII text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WER76CF.tmp.xml
XML 1.0 document, ASCII text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WER7F87.tmp.dmp
Mini DuMP crash report, 14 streams, Tue Oct 4 00:32:13 2022, 0x1205a4 type
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WER8209.tmp.WERInternalMetadata.xml
XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WER83CF.tmp.xml
XML 1.0 document, ASCII text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WER99E1.tmp.dmp
Mini DuMP crash report, 14 streams, Tue Oct 4 00:33:26 2022, 0x1205a4 type
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WER9A91.tmp.dmp
Mini DuMP crash report, 14 streams, Tue Oct 4 00:32:20 2022, 0x1205a4 type
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WER9D51.tmp.WERInternalMetadata.xml
XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WER9EAA.tmp.xml
XML 1.0 document, ASCII text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WER9EF2.tmp.WERInternalMetadata.xml
XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
#