Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.FileRepMalware.15881.18357.exe

Overview

General Information

Sample name:SecuriteInfo.com.FileRepMalware.15881.18357.exe
Analysis ID:1664658
MD5:c37235367c898eca6efefd178b37073c
SHA1:582d38d0486a0c07b1db43e869c763b1cf9c5209
SHA256:dae238e356a89cd2b4ab0efa82eea9091ef45d172cd8421bfcce70672da80c23
Tags:exeuser-SecuriteInfoCom
Infos:

Detection

GuLoader
Score:54
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Joe Sandbox ML detected suspicious sample
Sigma detected: New RUN Key Pointing to Suspicious Folder
Switches to a custom stack to bypass stack traces
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Abnormal high CPU Usage
Contains functionality for read data from the clipboard
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
May check the online IP address of the machine
Sigma detected: CurrentVersion Autorun Keys Modification
Stores large binary data to the registry
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Yara detected Credential Stealer

Classification

  • System is w10x64
  • OUTLOOK.EXE (PID: 2176 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" -Embedding MD5: 91A5292942864110ED734005B7E005C0)
  • hormoner.exe (PID: 2704 cmdline: "C:\Users\user\AppData\Local\Temp\frottering\hormoner.exe" MD5: C37235367C898ECA6EFEFD178B37073C)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000002.1953649569.0000000004403000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    00000012.00000002.3352574234.0000000004423000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
      Process Memory Space: SecuriteInfo.com.FileRepMalware.15881.18357.exe PID: 2504JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security

        System Summary

        barindex
        Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exe, ProcessId: 2504, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Rangerendes
        Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exe, ProcessId: 2504, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Rangerendes
        Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 1, EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 2176, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\SearchToolbarsDisabled
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2025-04-14T16:33:09.537501+020028032742Potentially Bad Traffic192.168.2.849953162.55.60.280TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2025-04-14T16:33:07.371692+020028032702Potentially Bad Traffic192.168.2.849952192.210.150.2880TCP

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: http://showip.net/??Avira URL Cloud: Label: malware
        Source: http://showip.net/9?Avira URL Cloud: Label: malware
        Source: http://showip.net/yAvira URL Cloud: Label: malware
        Source: http://192.210.150.28/1/vRTpeEEAKb245.binAvira URL Cloud: Label: malware
        Source: http://showip.net/_?Avira URL Cloud: Label: malware
        Source: http://showip.net/u?Avira URL Cloud: Label: malware
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeReversingLabs: Detection: 36%
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exeVirustotal: Detection: 37%Perma Link
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exeReversingLabs: Detection: 36%
        Source: Submited SampleNeural Call Log Analysis: 81.1%
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
        Source: Binary string: mshtml.pdb source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000001.1952062684.0000000000649000.00000020.00000001.01000000.0000000B.sdmp
        Source: Binary string: mshtml.pdbUGP source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000001.1952062684.0000000000649000.00000020.00000001.01000000.0000000B.sdmp
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeCode function: 0_2_0040676F FindFirstFileW,FindClose,0_2_0040676F
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeCode function: 0_2_00402902 FindFirstFileW,0_2_00402902
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeCode function: 0_2_00405B23 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405B23
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeCode function: 18_2_0040676F FindFirstFileW,FindClose,18_2_0040676F
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeCode function: 18_2_00402902 FindFirstFileW,18_2_00402902
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeCode function: 18_2_00405B23 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,18_2_00405B23
        Source: Joe Sandbox ViewIP Address: 162.55.60.2 162.55.60.2
        Source: unknownDNS query: name: showip.net
        Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.8:49952 -> 192.210.150.28:80
        Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49953 -> 162.55.60.2:80
        Source: global trafficHTTP traffic detected: GET /1/vRTpeEEAKb245.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:137.0) Gecko/20100101 Firefox/137.0Host: 192.210.150.28Cache-Control: no-cache
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /1/vRTpeEEAKb245.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:137.0) Gecko/20100101 Firefox/137.0Host: 192.210.150.28Cache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Project1Host: showip.net
        Source: global trafficDNS traffic detected: DNS query: showip.net
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000002.3358243158.0000000006C70000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000002.3357702442.0000000005388000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.210.150.28/1/vRTpeEEAKb245.bin
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 00000000.00000000.866327979.000000000040A000.00000008.00000001.01000000.00000003.sdmp, SecuriteInfo.com.FileRepMalware.15881.18357.exe, 00000000.00000002.1952383081.000000000040A000.00000004.00000001.01000000.00000003.sdmp, SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000000.1949137884.000000000040A000.00000008.00000001.01000000.00000003.sdmp, hormoner.exe, 00000012.00000000.2717590811.000000000040A000.00000008.00000001.01000000.0000000E.sdmp, hormoner.exe, 00000012.00000002.3342503466.000000000040A000.00000004.00000001.01000000.0000000E.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2628445006.0000000005403000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2628348211.0000000005446000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2628416140.00000000053F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.org
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2628416140.00000000053F3000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000002.3357702442.0000000005388000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://showip.net/
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2628416140.00000000053F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://showip.net/9?
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2628416140.00000000053F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://showip.net/??
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000002.3357702442.00000000053EC000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2629642103.00000000053F3000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2628416140.00000000053F3000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2630598353.00000000053F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://showip.net/_?
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2628416140.00000000053F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://showip.net/u?
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000002.3357702442.0000000005388000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://showip.net/y
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000001.1952062684.0000000000649000.00000020.00000001.01000000.0000000B.sdmpString found in binary or memory: http://www.ftp.ftp://ftp.gopher.
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2628416140.00000000053F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.maxmind.com
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000001.1952062684.00000000005F2000.00000020.00000001.01000000.0000000B.sdmpString found in binary or memory: http://www.w3c.org/TR/1999/REC-html401-19991224/frameset.dtd
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000001.1952062684.00000000005F2000.00000020.00000001.01000000.0000000B.sdmpString found in binary or memory: http://www.w3c.org/TR/1999/REC-html401-19991224/loose.dtd
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2628851188.000000000545D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2628851188.000000000545D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2628416140.00000000053F3000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2629466331.000000000540D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fundingchoicesmessages.google.com/i/pub-8790158038613050?ers=1
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000001.1952062684.0000000000649000.00000020.00000001.01000000.0000000B.sdmpString found in binary or memory: https://inference.location.live.net/inferenceservice/v21/Pox/GetLocationUsingFingerprinte1e71f6b-214
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2628445006.0000000005403000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2628348211.0000000005446000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2628416140.00000000053F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://showip.net/
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2628445006.0000000005403000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2628348211.0000000005446000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2628416140.00000000053F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://showip.net/?checkip=
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2628416140.00000000053F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://unpkg.com/leaflet
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2628851188.000000000545D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/v20w
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2628851188.000000000545D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_alldp
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2628375909.0000000005430000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2628416140.00000000053F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-L6NKT5G6D7
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2628445006.0000000005403000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2628348211.0000000005446000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2628416140.00000000053F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.openstreetmap.org/copyright
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeCode function: 0_2_004055B8 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004055B8
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeProcess Stats: CPU usage > 49%
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeProcess Stats: CPU usage > 49%
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeCode function: 0_2_004034C5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034C5
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeCode function: 18_2_004034C5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,18_2_004034C5
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeCode function: 0_2_004074580_2_00407458
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeCode function: 0_2_6DCB1B5F0_2_6DCB1B5F
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeCode function: 18_2_0040745818_2_00407458
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeCode function: 18_2_5FF21B5F18_2_5FF21B5F
        Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\nsfCF2A.tmp\System.dll 7A9DDEE34562CD3703F1502B5C70E99CD5BBA15DE2B6845A3555033D7F6CB2A5
        Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\nsqFB2B.tmp\System.dll 7A9DDEE34562CD3703F1502B5C70E99CD5BBA15DE2B6845A3555033D7F6CB2A5
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
        Source: classification engineClassification label: mal54.troj.spyw.evad.winEXE@5/21@1/2
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeCode function: 0_2_004034C5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034C5
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeCode function: 18_2_004034C5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,18_2_004034C5
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeCode function: 0_2_00404858 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_00404858
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeCode function: 0_2_004021A2 CoCreateInstance,0_2_004021A2
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeFile created: C:\Users\user\emergences.iniJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeMutant created: NULL
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeFile created: C:\Users\user\AppData\Local\Temp\nsaF9E2.tmpJump to behavior
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeFile read: C:\Users\desktop.iniJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2630081199.000000000547B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2628851188.0000000005408000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2628851188.000000000540C000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2629582438.0000000005408000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exeVirustotal: Detection: 37%
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exeReversingLabs: Detection: 36%
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeFile read: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeJump to behavior
        Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exe "C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exe"
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeProcess created: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exe "C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exe"
        Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" -Embedding
        Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exe "C:\Users\user\AppData\Local\Temp\frottering\hormoner.exe"
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeProcess created: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exe "C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exe"Jump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: dwmapi.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: oleacc.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: shfolder.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: iconcodecservice.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: windowscodecs.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: riched20.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: usp10.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: msls31.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: textinputframework.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: coreuicomponents.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: textshaping.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: powrprof.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: wkscli.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: umpdc.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: msvbvm60.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: vb6zz.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: sxs.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: scrrun.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeSection loaded: winsqlite3.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeSection loaded: dwmapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeSection loaded: oleacc.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeSection loaded: shfolder.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeSection loaded: iconcodecservice.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeSection loaded: windowscodecs.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeSection loaded: riched20.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeSection loaded: usp10.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeSection loaded: msls31.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeSection loaded: textinputframework.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeSection loaded: coreuicomponents.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeSection loaded: textshaping.dllJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeFile written: C:\Users\user\AppData\Local\Temp\Krlhaars\Nonsensibility23.iniJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32Jump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEAutomated click: Next >
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEAutomated click: Next >
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEAutomated click: Next >
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\Jump to behavior
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
        Source: Binary string: mshtml.pdb source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000001.1952062684.0000000000649000.00000020.00000001.01000000.0000000B.sdmp
        Source: Binary string: mshtml.pdbUGP source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000001.1952062684.0000000000649000.00000020.00000001.01000000.0000000B.sdmp

        Data Obfuscation

        barindex
        Source: Yara matchFile source: 00000000.00000002.1953649569.0000000004403000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000012.00000002.3352574234.0000000004423000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeCode function: 0_2_6DCB1B5F GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_6DCB1B5F
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeFile created: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeJump to dropped file
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeFile created: C:\Users\user\AppData\Local\Temp\nsqFB2B.tmp\System.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeFile created: C:\Users\user\AppData\Local\Temp\nsfCF2A.tmp\System.dllJump to dropped file
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce RangerendesJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce RangerendesJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce RangerendesJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce RangerendesJump to behavior

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: initial sampleIcon embedded in binary file: icon matches a legit application icon: download (58).png
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\outlook\ConfigContextData 1Jump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

        Malware Analysis System Evasion

        barindex
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeAPI/Special instruction interceptor: Address: 4D07632
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeAPI/Special instruction interceptor: Address: 2057632
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeRDTSC instruction interceptor: First address: 4CC1265 second address: 4CC1265 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7B39142BDCh 0x00000004 cmp ebx, ecx 0x00000006 jc 00007F7B39142B38h 0x00000008 cmp eax, edx 0x0000000a cld 0x0000000b inc ebp 0x0000000c cmp cx, bx 0x0000000f inc ebx 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeRDTSC instruction interceptor: First address: 2011265 second address: 2011265 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7B38F824ECh 0x00000004 cmp ebx, ecx 0x00000006 jc 00007F7B38F82448h 0x00000008 cmp eax, edx 0x0000000a cld 0x0000000b inc ebp 0x0000000c cmp cx, bx 0x0000000f inc ebx 0x00000010 rdtsc
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeRDTSC instruction interceptor: First address: 4CE1265 second address: 4CE1265 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7B39142BDCh 0x00000004 cmp ebx, ecx 0x00000006 jc 00007F7B39142B38h 0x00000008 cmp eax, edx 0x0000000a cld 0x0000000b inc ebp 0x0000000c cmp cx, bx 0x0000000f inc ebx 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsqFB2B.tmp\System.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsfCF2A.tmp\System.dllJump to dropped file
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeCode function: 0_2_0040676F FindFirstFileW,FindClose,0_2_0040676F
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeCode function: 0_2_00402902 FindFirstFileW,0_2_00402902
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeCode function: 0_2_00405B23 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405B23
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeCode function: 18_2_0040676F FindFirstFileW,FindClose,18_2_0040676F
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeCode function: 18_2_00402902 FindFirstFileW,18_2_00402902
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeCode function: 18_2_00405B23 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,18_2_00405B23
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2629848553.0000000005460000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696494690
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2629848553.0000000005460000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696494690f
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2629848553.0000000005460000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696494690
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2629848553.0000000005460000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696494690s
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2629848553.0000000005460000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696494690p
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2629848553.0000000005460000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696494690
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2629848553.0000000005460000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696494690n
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2629848553.0000000005460000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696494690
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2629848553.0000000005460000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696494690
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2629848553.0000000005460000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696494690d
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2629848553.0000000005460000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696494690u
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2629848553.0000000005460000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696494690t
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 00000000.00000002.1953143356.0000000000658000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000002.3357702442.00000000053DE000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000002.3357702442.0000000005388000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2629848553.0000000005460000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696494690}
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2629848553.0000000005460000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696494690x
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2629848553.0000000005460000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690^
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2629848553.0000000005460000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696494690
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2629848553.0000000005460000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696494690z
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2629848553.0000000005460000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696494690h
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2629848553.0000000005460000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696494690o
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2629848553.0000000005460000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696494690~
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 00000000.00000002.1953143356.0000000000658000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2629848553.0000000005460000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696494690
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2629848553.0000000005460000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696494690j
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2629848553.0000000005460000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696494690
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2629848553.0000000005460000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696494690t
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2629848553.0000000005460000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696494690x
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2629848553.0000000005460000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696494690}
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2629848553.0000000005460000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2629848553.0000000005460000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696494690]
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2629848553.0000000005460000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696494690x
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2629848553.0000000005460000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696494690
        Source: SecuriteInfo.com.FileRepMalware.15881.18357.exe, 0000000C.00000003.2629848553.0000000005460000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696494690|UE
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeAPI call chain: ExitProcess graph end nodegraph_0-4163
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeAPI call chain: ExitProcess graph end nodegraph_0-4314
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeAPI call chain: ExitProcess graph end nodegraph_18-4315
        Source: C:\Users\user\AppData\Local\Temp\frottering\hormoner.exeAPI call chain: ExitProcess graph end nodegraph_18-4164
        Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformationJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeCode function: 0_2_6DCB1B5F GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_6DCB1B5F
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeProcess created: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exe "C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exe"Jump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeCode function: 0_2_004034C5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034C5

        Stealing of Sensitive Information

        barindex
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2\Sessions\Jump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
        Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.15881.18357.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\Jump to behavior
        Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.FileRepMalware.15881.18357.exe PID: 2504, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
        Native API
        1
        Registry Run Keys / Startup Folder
        1
        Access Token Manipulation
        11
        Masquerading
        1
        OS Credential Dumping
        31
        Security Software Discovery
        Remote Services1
        Email Collection
        1
        Encrypted Channel
        Exfiltration Over Other Network Medium1
        System Shutdown/Reboot
        CredentialsDomainsDefault AccountsScheduled Task/Job1
        DLL Side-Loading
        11
        Process Injection
        1
        Modify Registry
        1
        Credentials in Registry
        1
        Process Discovery
        Remote Desktop Protocol1
        Archive Collected Data
        1
        Ingress Tool Transfer
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
        Registry Run Keys / Startup Folder
        1
        Access Token Manipulation
        Security Account Manager1
        System Network Configuration Discovery
        SMB/Windows Admin Shares1
        Data from Local System
        2
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
        DLL Side-Loading
        11
        Process Injection
        NTDS3
        File and Directory Discovery
        Distributed Component Object Model1
        Clipboard Data
        12
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        DLL Side-Loading
        LSA Secrets24
        System Information Discovery
        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1664658 Sample: SecuriteInfo.com.FileRepMal... Startdate: 14/04/2025 Architecture: WINDOWS Score: 54 25 showip.net 2->25 27 s-0005.dual-s-msedge.net 2->27 29 ecs-office.s-0005.dual-s-msedge.net 2->29 41 Antivirus detection for URL or domain 2->41 43 Icon mismatch, binary includes an icon from a different legit application in order to fool users 2->43 45 Multi AV Scanner detection for submitted file 2->45 47 3 other signatures 2->47 7 SecuriteInfo.com.FileRepMalware.15881.18357.exe 39 2->7         started        11 hormoner.exe 19 2->11         started        13 OUTLOOK.EXE 438 41 2->13         started        signatures3 process4 file5 19 C:\Users\user\AppData\Local\...\System.dll, PE32 7->19 dropped 21 C:\Users\user\AppData\Local\...\hormoner.exe, PE32 7->21 dropped 49 Tries to detect virtualization through RDTSC time measurements 7->49 51 Switches to a custom stack to bypass stack traces 7->51 15 SecuriteInfo.com.FileRepMalware.15881.18357.exe 1 17 7->15         started        23 C:\Users\user\AppData\Local\...\System.dll, PE32 11->23 dropped 53 Multi AV Scanner detection for dropped file 11->53 signatures6 process7 dnsIp8 31 192.210.150.28, 49952, 80 AS-COLOCROSSINGUS United States 15->31 33 showip.net 162.55.60.2, 49953, 80 ACPCA United States 15->33 35 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 15->35 37 Tries to steal Mail credentials (via file / registry access) 15->37 39 Tries to harvest and steal browser information (history, passwords, etc) 15->39 signatures9

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.