Loading ...

Play interactive tourEdit tour

Analysis Report http://covid19vaccine.hopto.org/march%20OG.exe

Overview

General Information

Sample URL:http://covid19vaccine.hopto.org/march%20OG.exe
Analysis ID:365435
Infos:

Most interesting Screenshot:

Detection

GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Contains functionality to hide a thread from the debugger
Detected RDTSC dummy instruction sequence (likely for instruction hammering)
Hides threads from debuggers
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected VB6 Downloader Generic
Abnormal high CPU Usage
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
PE file contains strange resources
Potential browser exploit detected (process start blacklist hit)
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • iexplore.exe (PID: 3476 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
    • iexplore.exe (PID: 5588 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:3476 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
    • march OG.exe (PID: 3652 cmdline: 'C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exe' MD5: B75B990AC5990F1B6B0127540DE4EC30)
      • march OG.exe (PID: 6092 cmdline: 'C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exe' MD5: B75B990AC5990F1B6B0127540DE4EC30)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
Process Memory Space: march OG.exe PID: 3652JoeSecurity_VB6DownloaderGenericYara detected VB6 Downloader GenericJoe Security
    Process Memory Space: march OG.exe PID: 3652JoeSecurity_GuLoaderYara detected GuLoaderJoe Security
      Process Memory Space: march OG.exe PID: 6092JoeSecurity_VB6DownloaderGenericYara detected VB6 Downloader GenericJoe Security
        Process Memory Space: march OG.exe PID: 6092JoeSecurity_GuLoaderYara detected GuLoaderJoe Security

          Sigma Overview

          No Sigma rule has matched

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Antivirus / Scanner detection for submitted sampleShow sources
          Source: http://covid19vaccine.hopto.org/march%20OG.exeAvira URL Cloud: detection malicious, Label: malware
          Multi AV Scanner detection for domain / URLShow sources
          Source: covid19vaccine.hopto.orgVirustotal: Detection: 13%Perma Link
          Multi AV Scanner detection for dropped fileShow sources
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exe.0mzlwub.partialVirustotal: Detection: 76%Perma Link
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exe.0mzlwub.partialMetadefender: Detection: 24%Perma Link
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exe.0mzlwub.partialReversingLabs: Detection: 82%
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\march%20OG[1].exeMetadefender: Detection: 24%Perma Link
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\march%20OG[1].exeReversingLabs: Detection: 82%
          Multi AV Scanner detection for submitted fileShow sources
          Source: http://covid19vaccine.hopto.org/march%20OG.exeVirustotal: Detection: 17%Perma Link
          Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll
          Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exe
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 09 Mar 2021 14:36:37 GMTServer: Apache/2.4.46 (Win64) OpenSSL/1.1.1h PHP/8.0.2Last-Modified: Wed, 03 Mar 2021 00:26:30 GMTETag: "17000-5bc96e70c1a4b"Accept-Ranges: bytesContent-Length: 94208Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 8b 23 c4 db cf 42 aa 88 cf 42 aa 88 cf 42 aa 88 4c 5e a4 88 ce 42 aa 88 80 60 a3 88 cd 42 aa 88 f9 64 a7 88 ce 42 aa 88 52 69 63 68 cf 42 aa 88 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 8c 5d 2f 4d 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 40 01 00 00 30 00 00 00 00 00 00 14 17 00 00 00 10 00 00 00 50 01 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 80 01 00 00 10 00 00 67 77 01 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 f4 46 01 00 28 00 00 00 00 70 01 00 ac 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 90 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 2c 3d 01 00 00 10 00 00 00 40 01 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 08 12 00 00 00 50 01 00 00 10 00 00 00 50 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 ac 09 00 00 00 70 01 00 00 10 00 00 00 60 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 c3 1f b0 49 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: GET /march%20OG.exe HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: covid19vaccine.hopto.orgConnection: Keep-Alive
          Source: unknownDNS traffic detected: queries for: covid19vaccine.hopto.org
          Source: march OG.exe, 00000011.00000002.450348913.000000000072A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeProcess Stats: CPU usage > 98%
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_02232721 NtWriteVirtualMemory,
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_0223057F EnumWindows,NtSetInformationThread,
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_022365EB NtProtectVirtualMemory,
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_0223063C NtSetInformationThread,
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_02232A70 NtWriteVirtualMemory,
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_02231AB7 NtWriteVirtualMemory,
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_0223068C NtSetInformationThread,
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_022306E7 NtSetInformationThread,
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_02232739 NtWriteVirtualMemory,
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_02232B04 NtWriteVirtualMemory,
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_02232B53 NtWriteVirtualMemory,
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_022327A1 NtWriteVirtualMemory,
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_02232BAB NtWriteVirtualMemory,
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_02235FF4 NtWriteVirtualMemory,
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_022327DF NtWriteVirtualMemory,
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_02232843 NtWriteVirtualMemory,
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_022328E1 NtWriteVirtualMemory,
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_02232949 NtWriteVirtualMemory,
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 26_2_00566A72 NtProtectVirtualMemory,
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_0040A0CB
          Source: march%20OG[1].exe.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: march OG.exe.0mzlwub.partial.4.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: classification engineClassification label: mal100.troj.evad.win@7/9@1/2
          Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\HighJump to behavior
          Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF9FFFDC171AAF0B67.TMPJump to behavior
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
          Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
          Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:3476 CREDAT:17410 /prefetch:2
          Source: unknownProcess created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exe 'C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exe'
          Source: unknownProcess created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exe 'C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exe'
          Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:3476 CREDAT:17410 /prefetch:2
          Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exe 'C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exe'
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeProcess created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exe 'C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exe'
          Source: C:\Program Files\internet explorer\iexplore.exeAutomated click: Run
          Source: C:\Program Files\internet explorer\iexplore.exeAutomated click: Run
          Source: C:\Program Files\internet explorer\iexplore.exeAutomated click: Run
          Source: C:\Program Files\internet explorer\iexplore.exeAutomated click: Run
          Source: C:\Program Files\internet explorer\iexplore.exeAutomated click: Run
          Source: C:\Program Files\internet explorer\iexplore.exeAutomated click: Run
          Source: C:\Program Files\internet explorer\iexplore.exeAutomated click: Run
          Source: C:\Program Files\internet explorer\iexplore.exeAutomated click: Run
          Source: C:\Program Files\internet explorer\iexplore.exeAutomated click: Run
          Source: C:\Program Files\internet explorer\iexplore.exeAutomated click: Run
          Source: C:\Program Files\internet explorer\iexplore.exeAutomated click: Run
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll

          Data Obfuscation:

          barindex
          Yara detected GuLoaderShow sources
          Source: Yara matchFile source: Process Memory Space: march OG.exe PID: 3652, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: march OG.exe PID: 6092, type: MEMORY
          Yara detected VB6 Downloader GenericShow sources
          Source: Yara matchFile source: Process Memory Space: march OG.exe PID: 3652, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: march OG.exe PID: 6092, type: MEMORY
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_0040A0CB pushfd ; retn 2B2Fh
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_004070BF push esi; retf
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_00403B43 push cs; retf
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_00409B29 push eax; retf
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_00403B94 push cs; retf
          Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exe.0mzlwub.partialJump to dropped file
          Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\march%20OG[1].exeJump to dropped file
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeProcess information set: NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Contains functionality to detect hardware virtualization (CPUID execution measurement)Show sources
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_02232721 NtWriteVirtualMemory,
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_02231AB7 NtWriteVirtualMemory,
          Detected RDTSC dummy instruction sequence (likely for instruction hammering)Show sources
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeRDTSC instruction interceptor: First address: 0000000002235A4C second address: 00000000022359D3 instructions: 0x00000000 rdtsc 0x00000002 xor eax, eax 0x00000004 inc eax 0x00000005 cpuid 0x00000007 popad 0x00000008 call 00007F6750BF8268h 0x0000000d lfence 0x00000010 mov edx, dword ptr [7FFE0014h] 0x00000016 lfence 0x00000019 ret 0x0000001a sub edx, esi 0x0000001c ret 0x0000001d test dx, A4B7h 0x00000022 test bl, FFFFFFE9h 0x00000025 add edi, edx 0x00000027 jmp 00007F6750BF827Eh 0x00000029 pushad 0x0000002a mov edi, 00000097h 0x0000002f rdtsc
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeRDTSC instruction interceptor: First address: 00000000022359EC second address: 0000000002235A8B instructions: 0x00000000 rdtsc 0x00000002 mov eax, 00000001h 0x00000007 cpuid 0x00000009 popad 0x0000000a cmp edi, 00E4E1C0h 0x00000010 jnl 00007F6750BF81F2h 0x00000012 test dh, ch 0x00000014 ret 0x00000015 cmp dx, B20Dh 0x0000001a test dh, ah 0x0000001c mov dword ptr [ebp+0000009Ch], 00000000h 0x00000026 test dl, bl 0x00000028 xor edi, edi 0x0000002a cmp dh, dh 0x0000002c cmp bx, ax 0x0000002f mov ecx, 000186A0h 0x00000034 push ecx 0x00000035 jmp 00007F6750BF827Ah 0x00000037 cmp eax, eax 0x00000039 call 00007F6750BF82F7h 0x0000003e call 00007F6750BF83C4h 0x00000043 lfence 0x00000046 rdtsc
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeRDTSC instruction interceptor: First address: 000000000223328E second address: 000000000223328E instructions:
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeRDTSC instruction interceptor: First address: 0000000002230785 second address: 0000000002230785 instructions:
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeRDTSC instruction interceptor: First address: 0000000002234DF4 second address: 0000000002232E33 instructions: 0x00000000 rdtsc 0x00000002 mov eax, 00000001h 0x00000007 cpuid 0x00000009 popad 0x0000000a pop eax 0x0000000b jmp 00007F6750CA9E6Eh 0x0000000d cmp ah, ah 0x0000000f retn 0008h 0x00000012 test bh, ch 0x00000014 cmp ax, 00004630h 0x00000018 cmp cx, bx 0x0000001b cmp dword ptr [ebp+48h], 00000000h 0x0000001f jne 00007F6750CA9E98h 0x00000021 pushad 0x00000022 rdtsc
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeRDTSC instruction interceptor: First address: 0000000002232E33 second address: 0000000002232E33 instructions:
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeRDTSC instruction interceptor: First address: 0000000002232A55 second address: 0000000002232A55 instructions:
          Tries to detect Any.runShow sources
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeFile opened: C:\Program Files\qga\qga.exe
          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
          Source: march OG.exeBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeRDTSC instruction interceptor: First address: 0000000002235A4C second address: 00000000022359D3 instructions: 0x00000000 rdtsc 0x00000002 xor eax, eax 0x00000004 inc eax 0x00000005 cpuid 0x00000007 popad 0x00000008 call 00007F6750BF8268h 0x0000000d lfence 0x00000010 mov edx, dword ptr [7FFE0014h] 0x00000016 lfence 0x00000019 ret 0x0000001a sub edx, esi 0x0000001c ret 0x0000001d test dx, A4B7h 0x00000022 test bl, FFFFFFE9h 0x00000025 add edi, edx 0x00000027 jmp 00007F6750BF827Eh 0x00000029 pushad 0x0000002a mov edi, 00000097h 0x0000002f rdtsc
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeRDTSC instruction interceptor: First address: 00000000022359D3 second address: 00000000022359D3 instructions: 0x00000000 rdtsc 0x00000002 popad 0x00000003 dec dword ptr [ebp+000000F8h] 0x00000009 nop 0x0000000a cmp dword ptr [ebp+000000F8h], 00000000h 0x00000011 jne 00007F6750BC977Ch 0x00000013 call 00007F6750BC9864h 0x00000018 call 00007F6750BC97D8h 0x0000001d lfence 0x00000020 mov edx, dword ptr [7FFE0014h] 0x00000026 lfence 0x00000029 ret 0x0000002a mov esi, edx 0x0000002c pushad 0x0000002d nop 0x0000002e nop 0x0000002f xor eax, eax 0x00000031 inc eax 0x00000032 nop 0x00000033 nop 0x00000034 popad 0x00000035 mov edx, 00000001h 0x0000003a nop 0x0000003b nop 0x0000003c ret 0x0000003d test dx, A4B7h 0x00000042 test bl, FFFFFFE9h 0x00000045 add edi, edx 0x00000047 jmp 00007F6750BC97DEh 0x00000049 pushad 0x0000004a mov edi, 00000097h 0x0000004f rdtsc
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeRDTSC instruction interceptor: First address: 00000000022359EC second address: 0000000002235A8B instructions: 0x00000000 rdtsc 0x00000002 mov eax, 00000001h 0x00000007 cpuid 0x00000009 popad 0x0000000a cmp edi, 00E4E1C0h 0x00000010 jnl 00007F6750BF81F2h 0x00000012 test dh, ch 0x00000014 ret 0x00000015 cmp dx, B20Dh 0x0000001a test dh, ah 0x0000001c mov dword ptr [ebp+0000009Ch], 00000000h 0x00000026 test dl, bl 0x00000028 xor edi, edi 0x0000002a cmp dh, dh 0x0000002c cmp bx, ax 0x0000002f mov ecx, 000186A0h 0x00000034 push ecx 0x00000035 jmp 00007F6750BF827Ah 0x00000037 cmp eax, eax 0x00000039 call 00007F6750BF82F7h 0x0000003e call 00007F6750BF83C4h 0x00000043 lfence 0x00000046 rdtsc
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeRDTSC instruction interceptor: First address: 0000000002235A8B second address: 0000000002235A8B instructions: 0x00000000 rdtsc 0x00000002 lfence 0x00000005 shl edx, 20h 0x00000008 or edx, eax 0x0000000a ret 0x0000000b mov esi, edx 0x0000000d pushad 0x0000000e xor eax, eax 0x00000010 inc eax 0x00000011 cpuid 0x00000013 bt ecx, 1Fh 0x00000017 jc 00007F6750BC9D4Dh 0x0000001d popad 0x0000001e call 00007F6750BC990Ch 0x00000023 lfence 0x00000026 rdtsc
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeRDTSC instruction interceptor: First address: 000000000223328E second address: 000000000223328E instructions:
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeRDTSC instruction interceptor: First address: 0000000002230785 second address: 0000000002230785 instructions:
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeRDTSC instruction interceptor: First address: 000000000223099C second address: 00000000022309B8 instructions: 0x00000000 rdtsc 0x00000002 lfence 0x00000005 shl edx, 20h 0x00000008 or edx, eax 0x0000000a popad 0x0000000b cmp eax, 555E1691h 0x00000010 je 00007F6750BFD776h 0x00000016 pushad 0x00000017 mov eax, 0000006Fh 0x0000001c rdtsc
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeRDTSC instruction interceptor: First address: 0000000002230B7B second address: 0000000002230B8E instructions: 0x00000000 rdtsc 0x00000002 lfence 0x00000005 shl edx, 20h 0x00000008 or edx, eax 0x0000000a popad 0x0000000b push 00000030h 0x0000000d pushad 0x0000000e mov eax, 0000003Ch 0x00000013 rdtsc
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeRDTSC instruction interceptor: First address: 0000000002234DF4 second address: 0000000002232E33 instructions: 0x00000000 rdtsc 0x00000002 mov eax, 00000001h 0x00000007 cpuid 0x00000009 popad 0x0000000a pop eax 0x0000000b jmp 00007F6750CA9E6Eh 0x0000000d cmp ah, ah 0x0000000f retn 0008h 0x00000012 test bh, ch 0x00000014 cmp ax, 00004630h 0x00000018 cmp cx, bx 0x0000001b cmp dword ptr [ebp+48h], 00000000h 0x0000001f jne 00007F6750CA9E98h 0x00000021 pushad 0x00000022 rdtsc
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeRDTSC instruction interceptor: First address: 0000000002232E33 second address: 0000000002232E33 instructions:
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeRDTSC instruction interceptor: First address: 0000000002232A55 second address: 0000000002232A55 instructions:
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_02232721 rdtsc
          Source: march OG.exeBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe

          Anti Debugging:

          barindex
          Contains functionality to hide a thread from the debuggerShow sources
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_0223057F NtSetInformationThread 000000FE,00000011,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,00000000,?,02235021,00000000,00000079
          Hides threads from debuggersShow sources
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeThread information set: HideFromDebugger
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeProcess queried: DebugPort
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_02232721 rdtsc
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_022335C8 LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_02232230 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_02232254 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_02231AB7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_02232ED0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_0223574D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_02236071 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_022360FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_022360DD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_022351D5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 26_2_00566071 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 26_2_005660DD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 26_2_00561CDA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 26_2_005660FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 26_2_005651D5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 26_2_00562254 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 26_2_00562230 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 26_2_00562ED0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 26_2_0056574D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeProcess created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exe 'C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exe'
          Source: march OG.exe, 0000001A.00000002.468433617.0000000000FF0000.00000002.00000001.sdmpBinary or memory string: Program Manager
          Source: march OG.exe, 0000001A.00000002.468433617.0000000000FF0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: march OG.exe, 0000001A.00000002.468433617.0000000000FF0000.00000002.00000001.sdmpBinary or memory string: Progman
          Source: march OG.exe, 0000001A.00000002.468433617.0000000000FF0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exeCode function: 17_2_02233D0A cpuid

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsExploitation for Client Execution1Path InterceptionProcess Injection12Masquerading1Input Capture1Security Software Discovery821Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion21LSASS MemoryVirtualization/Sandbox Evasion21Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothIngress Tool Transfer11Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection12Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information1NTDSFile and Directory Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol12SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsSystem Information Discovery311SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          http://covid19vaccine.hopto.org/march%20OG.exe18%VirustotalBrowse
          http://covid19vaccine.hopto.org/march%20OG.exe100%Avira URL Cloudmalware

          Dropped Files

          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exe.0mzlwub.partial76%VirustotalBrowse
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exe.0mzlwub.partial24%MetadefenderBrowse
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exe.0mzlwub.partial82%ReversingLabsWin32.Trojan.VBObfuse
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\march%20OG[1].exe24%MetadefenderBrowse
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\march%20OG[1].exe82%ReversingLabsWin32.Trojan.VBObfuse

          Unpacked PE Files

          No Antivirus matches

          Domains

          SourceDetectionScannerLabelLink
          covid19vaccine.hopto.org13%VirustotalBrowse

          URLs

          SourceDetectionScannerLabelLink
          01%VirustotalBrowse

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          covid19vaccine.hopto.org
          46.183.222.6
          truetrueunknown

          Contacted URLs

          NameMaliciousAntivirus DetectionReputation
          http://covid19vaccine.hopto.org/march%20OG.exetrue
            unknown
            0truelow

            Contacted IPs

            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs

            Public

            IPDomainCountryFlagASNASN NameMalicious
            46.183.222.6
            covid19vaccine.hopto.orgLatvia
            52048DATACLUBLVtrue

            Private

            IP
            192.168.2.1

            General Information

            Joe Sandbox Version:31.0.0 Emerald
            Analysis ID:365435
            Start date:09.03.2021
            Start time:15:35:42
            Joe Sandbox Product:CloudBasic
            Overall analysis duration:0h 5m 40s
            Hypervisor based Inspection enabled:false
            Report type:light
            Cookbook file name:browseurl.jbs
            Sample URL:http://covid19vaccine.hopto.org/march%20OG.exe
            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
            Number of analysed new started processes analysed:27
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal100.troj.evad.win@7/9@1/2
            EGA Information:
            • Successful, ratio: 50%
            HCA Information:Failed
            Cookbook Comments:
            • Adjust boot time
            • Enable AMSI
            Warnings:
            Show All
            • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, ielowutil.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
            • TCP Packets have been reduced to 100
            • Excluded IPs from analysis (whitelisted): 204.79.197.200, 13.107.21.200, 184.30.21.219, 92.122.145.220, 88.221.62.148, 13.64.90.137, 2.18.68.82, 51.104.144.132, 152.199.19.161, 168.61.161.212, 2.20.142.209, 2.20.142.210, 20.54.26.129, 131.253.33.200, 13.107.22.200, 92.122.213.247, 92.122.213.194, 13.88.21.125, 104.42.151.234
            • Excluded domains from analysis (whitelisted): storeedgefd.dsx.mp.microsoft.com.edgekey.net.globalredir.akadns.net, au.download.windowsupdate.com.edgesuite.net, arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, storeedgefd.xbetservices.akadns.net, arc.msn.com, e11290.dspg.akamaiedge.net, iecvlist.microsoft.com, e12564.dspb.akamaiedge.net, go.microsoft.com, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, storeedgefd.dsx.mp.microsoft.com, www.bing.com, skypedataprdcolwus17.cloudapp.net, fs.microsoft.com, dual-a-0001.a-msedge.net, ie9comview.vo.msecnd.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, skypedataprdcolcus17.cloudapp.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, storeedgefd.dsx.mp.microsoft.com.edgekey.net, ris.api.iris.microsoft.com, dual-a-0001.dc-msedge.net, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, go.microsoft.com.edgekey.net, blobcollector.events.data.trafficmanager.net, e16646.dscg.akamaiedge.net, skypedataprdcolwus15.cloudapp.net, skypedataprdcolwus16.cloudapp.net, cs9.wpc.v0cdn.net
            • Execution Graph export aborted for target march OG.exe, PID 6092 because there are no executed function

            Simulations

            Behavior and APIs

            No simulations

            Joe Sandbox View / Context

            IPs

            No context

            Domains

            No context

            ASN

            No context

            JA3 Fingerprints

            No context

            Dropped Files

            No context

            Created / dropped Files

            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{493F8842-8130-11EB-90E4-ECF4BB862DED}.dat
            Process:C:\Program Files\internet explorer\iexplore.exe
            File Type:Microsoft Word Document
            Category:dropped
            Size (bytes):32344
            Entropy (8bit):1.7991357474314675
            Encrypted:false
            SSDEEP:48:IwQGcprSGwpLZG/ap8XGIpcwMUGvnZpvw/Gohqp9wWGo4xpmw95GWD59wE0GW55t:rUZaZ92JWwwtwwfwRxMw9XwEhdrEgn2
            MD5:E05F8B9026F6AB4A3BCA3481B5A45DF8
            SHA1:3CDF3E87CEFAA47ACB356905D9B92EBCA66C79C0
            SHA-256:9D56214120EEBBEDACE33EA337A717E048EDE3510B29CE26ED7D23CD902C8264
            SHA-512:DDBFFA59A3531388AEDFB558C4F5B805F65F10EFF8248D8E001ECD58D81A66EFE3894DC6B7ACF00702B133505544B0BE9254D34E4E0DB4A6455F7F51757C54D9
            Malicious:false
            Reputation:low
            Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{493F8844-8130-11EB-90E4-ECF4BB862DED}.dat
            Process:C:\Program Files\internet explorer\iexplore.exe
            File Type:Microsoft Word Document
            Category:dropped
            Size (bytes):19032
            Entropy (8bit):1.5992342785899085
            Encrypted:false
            SSDEEP:48:Iw1GcprIGwpa8G4pQMGrapbS8GQpBKNDGHHpcKD8TGUpQKyYGcpm:rrZQQc6KBSUjKNG2KD06Kvg
            MD5:7CEF46956A143ED51FF3A627748817BA
            SHA1:71672762BE40C842285BA8E03647829B0CF13CD7
            SHA-256:EA349A91319FFED1164CB070B8BEFBE8BE55647B6642C948748740CA48781D08
            SHA-512:1D972E682883EC574ED1ED6CB871C5201BCC642770164233A7F6B6E82EF09C1FD3F279AD1B00E82F9BBEAAAB460FBE016255445B258A3B435CA00FC448AA7533
            Malicious:false
            Reputation:low
            Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exe.0mzlwub.partial
            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
            Category:dropped
            Size (bytes):94208
            Entropy (8bit):5.559510350020854
            Encrypted:false
            SSDEEP:1536:61oJy7aGTvIaUZNcddsm3dE+WE2i5JjyI+h91mR4E:6v7aGTUcddaMrjyIA1jE
            MD5:B75B990AC5990F1B6B0127540DE4EC30
            SHA1:66DD5A9D359FAF4ABDFF9B53B8E96280EFF58038
            SHA-256:F7ABA1C5E66938EFC7A722F98344A70A2443391668283F08DA1202BDE6C9B925
            SHA-512:E2009B8E6AD35C60F08EFB6514C18C650929F343B01A14F2AAB8D5EAEC880520C67BCF6795ED21BE8C462A2C32EB31E80A7A3A1C9767776CE18F208B4F89FF45
            Malicious:true
            Antivirus:
            • Antivirus: Virustotal, Detection: 76%, Browse
            • Antivirus: Metadefender, Detection: 24%, Browse
            • Antivirus: ReversingLabs, Detection: 82%
            Reputation:low
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#...B...B...B..L^...B...`...B...d...B..Rich.B..........PE..L....]/M.................@...0...............P....@.................................gw.......................................F..(....p......................................................................(... ....................................text...,=.......@.................. ..`.data........P.......P..............@....rsrc........p.......`..............@..@...I............MSVBVM60.DLL....................................................................................................................................................................................................................................................................................................................................................................................................................................
            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exe.0mzlwub.partial:Zone.Identifier
            Process:C:\Program Files\internet explorer\iexplore.exe
            File Type:ASCII text, with CRLF line terminators
            Category:dropped
            Size (bytes):26
            Entropy (8bit):3.95006375643621
            Encrypted:false
            SSDEEP:3:gAWY3n:qY3n
            MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
            SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
            SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
            SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
            Malicious:false
            Reputation:low
            Preview: [ZoneTransfer]..ZoneId=3..
            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exe:Zone.Identifier
            Process:C:\Program Files\internet explorer\iexplore.exe
            File Type:very short file (no magic)
            Category:modified
            Size (bytes):1
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:3:W:W
            MD5:ECCBC87E4B5CE2FE28308FD9F2A7BAF3
            SHA1:77DE68DAECD823BABBB58EDB1C8E14D7106E83BB
            SHA-256:4E07408562BEDB8B60CE05C1DECFE3AD16B72230967DE01F640B7E4729B49FCE
            SHA-512:3BAFBF08882A2D10133093A1B8433F50563B93C14ACD05B79028EB1D12799027241450980651994501423A66C276AE26C43B739BC65C4E16B10C3AF6C202AEBB
            Malicious:false
            Reputation:low
            Preview: 3
            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\march%20OG[1].exe
            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
            Category:dropped
            Size (bytes):94208
            Entropy (8bit):5.559510350020854
            Encrypted:false
            SSDEEP:1536:61oJy7aGTvIaUZNcddsm3dE+WE2i5JjyI+h91mR4E:6v7aGTUcddaMrjyIA1jE
            MD5:B75B990AC5990F1B6B0127540DE4EC30
            SHA1:66DD5A9D359FAF4ABDFF9B53B8E96280EFF58038
            SHA-256:F7ABA1C5E66938EFC7A722F98344A70A2443391668283F08DA1202BDE6C9B925
            SHA-512:E2009B8E6AD35C60F08EFB6514C18C650929F343B01A14F2AAB8D5EAEC880520C67BCF6795ED21BE8C462A2C32EB31E80A7A3A1C9767776CE18F208B4F89FF45
            Malicious:true
            Antivirus:
            • Antivirus: Metadefender, Detection: 24%, Browse
            • Antivirus: ReversingLabs, Detection: 82%
            Reputation:low
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#...B...B...B..L^...B...`...B...d...B..Rich.B..........PE..L....]/M.................@...0...............P....@.................................gw.......................................F..(....p......................................................................(... ....................................text...,=.......@.................. ..`.data........P.......P..............@....rsrc........p.......`..............@..@...I............MSVBVM60.DLL....................................................................................................................................................................................................................................................................................................................................................................................................................................
            C:\Users\user\AppData\Local\Temp\JavaDeployReg.log
            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
            File Type:ASCII text, with CRLF line terminators
            Category:dropped
            Size (bytes):89
            Entropy (8bit):4.530422375380909
            Encrypted:false
            SSDEEP:3:oVXU045U4FqH8JOGXnE045U4Fp+n:o9Ur5iqEr5g
            MD5:817557F2DB45C216F5A59F2376362473
            SHA1:9380C2684926B21BE23A939F4AB2590154DAA9C1
            SHA-256:722CE801E7793DCE8BB9E4B3CC8468F6169BD7E5ACF96262FBA076335BF1BC47
            SHA-512:1A81275CA731EBE765370D9C57157EEB161C6C67DD8559110426E1D02BC2D04E6104E0FB37E9C89D9EA4C40A5C364B2E6E6BE88687AC795C2724B0902E0266DE
            Malicious:false
            Reputation:low
            Preview: [2021/03/09 15:36:37.381] Latest deploy version: ..[2021/03/09 15:36:37.381] 11.211.2 ..
            C:\Users\user\AppData\Local\Temp\~DF9FFFDC171AAF0B67.TMP
            Process:C:\Program Files\internet explorer\iexplore.exe
            File Type:data
            Category:dropped
            Size (bytes):12981
            Entropy (8bit):0.4434537083961431
            Encrypted:false
            SSDEEP:24:c9lLh9lLh9lIn9lIn9lofrF9lofR9lWfgy+AhLy+QHG+QqyBe:kBqoIysQUsEA
            MD5:7FE43CF9F07CD890DF825FD8886CF8B5
            SHA1:C5EDA05D06A046A9631260A233344E1CF00E944D
            SHA-256:449A0263467C3F3C2B94FB42B57CF4CE628891893D13EA639B323EB2CF9D7EE5
            SHA-512:BFAC3BCA847E931113FC67BD2F06DEAA20AD90E5ABDD42C19623F1B461E978ACAD801C5D3C5FFB58E911798735F9A6C8067D5F9341E167D8451EC72CE26B78F5
            Malicious:false
            Reputation:low
            Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            C:\Users\user\AppData\Local\Temp\~DFB4A747BCDB3C3464.TMP
            Process:C:\Program Files\internet explorer\iexplore.exe
            File Type:data
            Category:dropped
            Size (bytes):29989
            Entropy (8bit):0.33004936311962413
            Encrypted:false
            SSDEEP:24:c9lLh9lLh9lIn9lIn9lRg9lRA9lTS9lTy9lSSd9lSSd9lwKo/9lwKg9l2K2/9l29:kBqoxKAuvScS+KTKtK2+KTKyy
            MD5:8D36A92224CE46D9DA8D1E66E91FF1BB
            SHA1:B0D2DBBE0C2A09BE4F4F0C8F3E655A2AFA70C36D
            SHA-256:9F516C3E632C0E6695FB7C564CF04B8B6A39863A2A0BEA6E31663748BC3E60F0
            SHA-512:FD49C473DE4F7897EC120260E25E628361E521EB7F3C05B2A2B65322E1E5C36CDA729DE8015F7854D54144279B75E0EAC534E7497654D2EE1CFF30800C9A41B6
            Malicious:false
            Reputation:low
            Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

            Static File Info

            No static file info

            Network Behavior

            Network Port Distribution

            TCP Packets

            TimestampSource PortDest PortSource IPDest IP
            Mar 9, 2021 15:36:38.324227095 CET4970180192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.325638056 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.393903971 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.393937111 CET804970146.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.394047022 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.394094944 CET4970180192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.394871950 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.466542959 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.466579914 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.467020035 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.534555912 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.534600019 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.534617901 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.534636021 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.534753084 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.534810066 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.605431080 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.605468988 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.605487108 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.605503082 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.605519056 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.605534077 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.605546951 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.605573893 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.605592966 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.605648994 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.677581072 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.677614927 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.677633047 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.677649021 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.677665949 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.677684069 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.677700996 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.677717924 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.677733898 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.677764893 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.677793980 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.677817106 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.677855015 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.677895069 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.677918911 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.677938938 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.677951097 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.677969933 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.677998066 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.678034067 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.747087002 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.747153997 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.747179985 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.747201920 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.747225046 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.747239113 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.747266054 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.747279882 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.747302055 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.747324944 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.747334003 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.747351885 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.747395992 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.747421980 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.747445107 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.747474909 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.747483015 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.747504950 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.747517109 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.747544050 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.747554064 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.747572899 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.747586966 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.747601032 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.747626066 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.747632980 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.747658968 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.747675896 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.747694016 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.747703075 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.747728109 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.747737885 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.747760057 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.747770071 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.747795105 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.747805119 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.747829914 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.747839928 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.747863054 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.747874975 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.747894049 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.747910976 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.747926950 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.747935057 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.747957945 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.747972012 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.747989893 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.748013020 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.748030901 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.816648006 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.816682100 CET804970246.183.222.6192.168.2.3
            Mar 9, 2021 15:36:38.816729069 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.816770077 CET4970280192.168.2.346.183.222.6
            Mar 9, 2021 15:36:38.817224026 CET804970246.183.222.6192.168.2.3

            UDP Packets

            TimestampSource PortDest PortSource IPDest IP
            Mar 9, 2021 15:36:23.719480038 CET5864353192.168.2.38.8.8.8
            Mar 9, 2021 15:36:23.773894072 CET53586438.8.8.8192.168.2.3
            Mar 9, 2021 15:36:24.463095903 CET6098553192.168.2.38.8.8.8
            Mar 9, 2021 15:36:24.520833015 CET53609858.8.8.8192.168.2.3
            Mar 9, 2021 15:36:26.329641104 CET5020053192.168.2.38.8.8.8
            Mar 9, 2021 15:36:26.385292053 CET53502008.8.8.8192.168.2.3
            Mar 9, 2021 15:36:36.735038042 CET5128153192.168.2.38.8.8.8
            Mar 9, 2021 15:36:36.791449070 CET53512818.8.8.8192.168.2.3
            Mar 9, 2021 15:36:38.247195005 CET4919953192.168.2.38.8.8.8
            Mar 9, 2021 15:36:38.304399014 CET53491998.8.8.8192.168.2.3
            Mar 9, 2021 15:36:50.737313032 CET5062053192.168.2.38.8.8.8
            Mar 9, 2021 15:36:50.787389040 CET53506208.8.8.8192.168.2.3
            Mar 9, 2021 15:36:59.617201090 CET6493853192.168.2.38.8.8.8
            Mar 9, 2021 15:36:59.674304008 CET53649388.8.8.8192.168.2.3
            Mar 9, 2021 15:37:02.738008022 CET6015253192.168.2.38.8.8.8
            Mar 9, 2021 15:37:02.786905050 CET53601528.8.8.8192.168.2.3
            Mar 9, 2021 15:37:06.763540983 CET5754453192.168.2.38.8.8.8
            Mar 9, 2021 15:37:06.810987949 CET53575448.8.8.8192.168.2.3
            Mar 9, 2021 15:37:07.760843992 CET5754453192.168.2.38.8.8.8
            Mar 9, 2021 15:37:07.808106899 CET53575448.8.8.8192.168.2.3
            Mar 9, 2021 15:37:08.781852961 CET5754453192.168.2.38.8.8.8
            Mar 9, 2021 15:37:08.829157114 CET53575448.8.8.8192.168.2.3
            Mar 9, 2021 15:37:10.263906956 CET5598453192.168.2.38.8.8.8
            Mar 9, 2021 15:37:10.309812069 CET53559848.8.8.8192.168.2.3
            Mar 9, 2021 15:37:10.777937889 CET5754453192.168.2.38.8.8.8
            Mar 9, 2021 15:37:10.823820114 CET53575448.8.8.8192.168.2.3
            Mar 9, 2021 15:37:11.388683081 CET6418553192.168.2.38.8.8.8
            Mar 9, 2021 15:37:11.436532974 CET53641858.8.8.8192.168.2.3
            Mar 9, 2021 15:37:14.792624950 CET5754453192.168.2.38.8.8.8
            Mar 9, 2021 15:37:14.847003937 CET53575448.8.8.8192.168.2.3
            Mar 9, 2021 15:37:17.968511105 CET6511053192.168.2.38.8.8.8
            Mar 9, 2021 15:37:18.025552988 CET53651108.8.8.8192.168.2.3
            Mar 9, 2021 15:37:28.588829994 CET5836153192.168.2.38.8.8.8
            Mar 9, 2021 15:37:28.634722948 CET53583618.8.8.8192.168.2.3
            Mar 9, 2021 15:37:30.339835882 CET6349253192.168.2.38.8.8.8
            Mar 9, 2021 15:37:30.385863066 CET53634928.8.8.8192.168.2.3
            Mar 9, 2021 15:37:32.505307913 CET6083153192.168.2.38.8.8.8
            Mar 9, 2021 15:37:32.570585966 CET53608318.8.8.8192.168.2.3
            Mar 9, 2021 15:37:41.719213009 CET6010053192.168.2.38.8.8.8
            Mar 9, 2021 15:37:41.764954090 CET53601008.8.8.8192.168.2.3
            Mar 9, 2021 15:37:48.150382996 CET5319553192.168.2.38.8.8.8
            Mar 9, 2021 15:37:48.206485987 CET53531958.8.8.8192.168.2.3
            Mar 9, 2021 15:37:57.925112009 CET5014153192.168.2.38.8.8.8
            Mar 9, 2021 15:37:57.973954916 CET53501418.8.8.8192.168.2.3
            Mar 9, 2021 15:38:18.275732040 CET5302353192.168.2.38.8.8.8
            Mar 9, 2021 15:38:18.321680069 CET53530238.8.8.8192.168.2.3
            Mar 9, 2021 15:38:25.975334883 CET4956353192.168.2.38.8.8.8
            Mar 9, 2021 15:38:26.044024944 CET53495638.8.8.8192.168.2.3
            Mar 9, 2021 15:38:30.108715057 CET5135253192.168.2.38.8.8.8
            Mar 9, 2021 15:38:30.157547951 CET53513528.8.8.8192.168.2.3

            DNS Queries

            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
            Mar 9, 2021 15:36:38.247195005 CET192.168.2.38.8.8.80xc324Standard query (0)covid19vaccine.hopto.orgA (IP address)IN (0x0001)

            DNS Answers

            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
            Mar 9, 2021 15:36:38.304399014 CET8.8.8.8192.168.2.30xc324No error (0)covid19vaccine.hopto.org46.183.222.6A (IP address)IN (0x0001)

            HTTP Request Dependency Graph

            • covid19vaccine.hopto.org

            HTTP Packets

            Session IDSource IPSource PortDestination IPDestination PortProcess
            0192.168.2.34970246.183.222.680C:\Program Files (x86)\Internet Explorer\iexplore.exe
            TimestampkBytes transferredDirectionData
            Mar 9, 2021 15:36:38.394871950 CET958OUTGET /march%20OG.exe HTTP/1.1
            Accept: text/html, application/xhtml+xml, image/jxr, */*
            Accept-Language: en-US
            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
            Accept-Encoding: gzip, deflate
            Host: covid19vaccine.hopto.org
            Connection: Keep-Alive
            Mar 9, 2021 15:36:38.466542959 CET959INHTTP/1.1 200 OK
            Date: Tue, 09 Mar 2021 14:36:37 GMT
            Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1h PHP/8.0.2
            Last-Modified: Wed, 03 Mar 2021 00:26:30 GMT
            ETag: "17000-5bc96e70c1a4b"
            Accept-Ranges: bytes
            Content-Length: 94208
            Keep-Alive: timeout=5, max=100
            Connection: Keep-Alive
            Content-Type: application/x-msdownload
            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 8b 23 c4 db cf 42 aa 88 cf 42 aa 88 cf 42 aa 88 4c 5e a4 88 ce 42 aa 88 80 60 a3 88 cd 42 aa 88 f9 64 a7 88 ce 42 aa 88 52 69 63 68 cf 42 aa 88 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 8c 5d 2f 4d 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 40 01 00 00 30 00 00 00 00 00 00 14 17 00 00 00 10 00 00 00 50 01 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 80 01 00 00 10 00 00 67 77 01 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 f4 46 01 00 28 00 00 00 00 70 01 00 ac 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 90 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 2c 3d 01 00 00 10 00 00 00 40 01 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 08 12 00 00 00 50 01 00 00 10 00 00 00 50 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 ac 09 00 00 00 70 01 00 00 10 00 00 00 60 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 c3 1f b0 49 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$#BBBL^B`BdBRichBPEL]/M@0P@gwF(p( .text,=@ `.dataPP@.rsrcp`@@IMSVBVM60.DLL


            Code Manipulations

            Statistics

            Behavior

            Click to jump to process

            System Behavior

            General

            Start time:15:36:35
            Start date:09/03/2021
            Path:C:\Program Files\internet explorer\iexplore.exe
            Wow64 process (32bit):false
            Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
            Imagebase:0x7ff6a9080000
            File size:823560 bytes
            MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low

            General

            Start time:15:36:36
            Start date:09/03/2021
            Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
            Wow64 process (32bit):true
            Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:3476 CREDAT:17410 /prefetch:2
            Imagebase:0x1260000
            File size:822536 bytes
            MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low

            General

            Start time:15:37:19
            Start date:09/03/2021
            Path:C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exe
            Wow64 process (32bit):true
            Commandline:'C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exe'
            Imagebase:0x400000
            File size:94208 bytes
            MD5 hash:B75B990AC5990F1B6B0127540DE4EC30
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:Visual Basic
            Reputation:low

            General

            Start time:15:38:25
            Start date:09/03/2021
            Path:C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exe
            Wow64 process (32bit):true
            Commandline:'C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\march OG.exe'
            Imagebase:0x400000
            File size:94208 bytes
            MD5 hash:B75B990AC5990F1B6B0127540DE4EC30
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low

            Disassembly

            Code Analysis

            Reset < >