Loading ...

Play interactive tourEdit tour

Analysis Report RFlc8JHObG

Overview

General Information

Sample Name:RFlc8JHObG (renamed file extension from none to exe)
Analysis ID:372416
MD5:9babe52f985b2b4193113d5c260eb195
SHA1:b4b4772d485d7d4192774aca3a9c594f82717adb
SHA256:ca2ab2eb8249afceb6b9f42bac54fe8635fb5ccbf4e497c35ed700d9dae1c2d1
Tags:unnamed9
Infos:

Most interesting Screenshot:

Detection

Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Antivirus or Machine Learning detection for unpacked file
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Contains functionality to enumerate network shares
Contains functionality to launch a process as a different user
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to read the PEB
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
May initialize a security null descriptor
Program does not show much activity (idle)
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • RFlc8JHObG.exe (PID: 5988 cmdline: 'C:\Users\user\Desktop\RFlc8JHObG.exe' MD5: 9BABE52F985B2B4193113D5C260EB195)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Antivirus / Scanner detection for submitted sampleShow sources
Source: RFlc8JHObG.exeAvira: detected
Multi AV Scanner detection for submitted fileShow sources
Source: RFlc8JHObG.exeVirustotal: Detection: 84%Perma Link
Source: RFlc8JHObG.exeReversingLabs: Detection: 88%
Machine Learning detection for sampleShow sources
Source: RFlc8JHObG.exeJoe Sandbox ML: detected
Source: 1.2.RFlc8JHObG.exe.2bd0000.2.unpackAvira: Label: TR/Kazy.MK
Source: 1.2.RFlc8JHObG.exe.400000.0.unpackAvira: Label: TR/Kazy.MK
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_00409D29 CryptUnprotectData,LocalFree,
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_004123AB CryptAcquireContextW,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,

Compliance:

barindex
Detected unpacking (overwrites its own PE header)Show sources
Source: C:\Users\user\Desktop\RFlc8JHObG.exeUnpacked PE file: 1.2.RFlc8JHObG.exe.400000.0.unpack
Source: RFlc8JHObG.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: Binary string: T:\fbgFd\faQgZ\bvjZalie\jRgyey\zBPowcgb.pdb source: RFlc8JHObG.exe
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_004054D0 GetFileAttributesExW,ReadProcessMemory,LoadLibraryW,GetProcAddress,SHGetFolderPathW,StrCmpNIW,FreeLibrary,NetUserEnum,NetUserGetInfo,NetApiBufferFree,NetApiBufferFree,SHGetFolderPathW,
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_0041652E PathRemoveFileSpecW,FindFirstFileW,FindNextFileW,FindClose,SetFileAttributesW,RemoveDirectoryW,
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_004165E9 FindFirstFileW,Sleep,WaitForSingleObject,PathMatchSpecW,Sleep,Sleep,FindNextFileW,FindClose,
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_0041404D select,recv,
Source: RFlc8JHObG.exeString found in binary or memory: http://www.internic.net/images/internic.gif
Source: RFlc8JHObG.exe, 00000001.00000002.200757968.0000000002BD0000.00000004.00000001.sdmpString found in binary or memory: http://www.internic.net/images/internic.gifbclih6h5h4h3h2h1divtdtrhrbr
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_0040ED74 NtCreateUserProcess,NtCreateThread,LdrLoadDll,GetFileAttributesExW,HttpSendRequestW,HttpSendRequestA,HttpSendRequestExW,HttpSendRequestExA,InternetCloseHandle,InternetReadFile,InternetReadFileExA,InternetQueryDataAvailable,HttpQueryInfoA,closesocket,send,WSASend,OpenInputDesktop,SwitchDesktop,DefWindowProcW,DefWindowProcA,DefDlgProcW,DefDlgProcA,DefFrameProcW,DefFrameProcA,DefMDIChildProcW,DefMDIChildProcA,CallWindowProcW,CallWindowProcA,RegisterClassW,RegisterClassA,RegisterClassExW,RegisterClassExA,BeginPaint,EndPaint,GetDCEx,GetDC,GetWindowDC,ReleaseDC,GetUpdateRect,GetUpdateRgn,GetMessagePos,GetCursorPos,SetCursorPos,SetCapture,ReleaseCapture,GetCapture,GetMessageW,GetMessageA,PeekMessageW,PeekMessageA,PFXImportCertStore,
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_0040E904 NtQueryInformationProcess,CloseHandle,NtCreateThread,
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_0040E9BB NtCreateUserProcess,GetProcessId,GetThreadContext,SetThreadContext,VirtualFreeEx,CloseHandle,
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_00412A28 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessAsUserW,CloseHandle,CloseHandle,CloseHandle,FreeLibrary,
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_0040716E CreateMutexW,GetLastError,CloseHandle,CloseHandle,ExitWindowsEx,OpenEventW,SetEvent,CloseHandle,CloseHandle,GetFileAttributesExW,ReadProcessMemory,GetFileAttributesExW,ReadProcessMemory,Sleep,IsWellKnownSid,GetFileAttributesExW,ReadProcessMemory,GetFileAttributesExW,VirtualFree,CreateEventW,WaitForSingleObject,WaitForMultipleObjects,CloseHandle,CloseHandle,CloseHandle,CloseHandle,
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_0040D61F InitiateSystemShutdownExW,ExitWindowsEx,
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_00413E5D
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_0040168B
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_004122B7
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_02442209
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_02457E13
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_02459A29
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_02442699
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_024590B3
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_024595E0
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_0244266E
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_02442F44
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_0245AB1C
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_024413C7
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_02459F88
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_0245AC60
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_02441000
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_024598C3
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_0245B0E3
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_0245890F
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_0245A912
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_0245A9BA
Source: RFlc8JHObG.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: RFlc8JHObG.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: classification engineClassification label: mal76.evad.winEXE@1/0@0/0
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_0040D4F4 CertOpenSystemStoreW,CertEnumCertificatesInStore,CertDuplicateCertificateContext,CertDeleteCertificateFromStore,CertEnumCertificatesInStore,CertCloseStore,
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_0040760C CertOpenSystemStoreW,CertEnumCertificatesInStore,CertEnumCertificatesInStore,CertEnumCertificatesInStore,PFXExportCertStoreEx,PFXExportCertStoreEx,PFXExportCertStoreEx,CharLowerW,GetSystemTime,CertCloseStore,
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_004127D2 GetCurrentThread,OpenThreadToken,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_0040CC7E CloseHandle,CloseHandle,CreateToolhelp32Snapshot,Process32FirstW,OpenProcess,CloseHandle,GetLengthSid,CloseHandle,Process32NextW,CloseHandle,
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_0040A448 CoCreateInstance,
Source: C:\Users\user\Desktop\RFlc8JHObG.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: RFlc8JHObG.exeVirustotal: Detection: 84%
Source: RFlc8JHObG.exeReversingLabs: Detection: 88%
Source: Binary string: T:\fbgFd\faQgZ\bvjZalie\jRgyey\zBPowcgb.pdb source: RFlc8JHObG.exe

Data Obfuscation:

barindex
Detected unpacking (changes PE section rights)Show sources
Source: C:\Users\user\Desktop\RFlc8JHObG.exeUnpacked PE file: 1.2.RFlc8JHObG.exe.400000.0.unpack .text:ER;.data:EW;.itext:R;.rsrc:R;.idata:R; vs .text:ER;.data:W;.reloc:R;
Detected unpacking (overwrites its own PE header)Show sources
Source: C:\Users\user\Desktop\RFlc8JHObG.exeUnpacked PE file: 1.2.RFlc8JHObG.exe.400000.0.unpack
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_00414CC6 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,HeapCreate,FreeLibrary,
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_00401915 push es; iretd
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_00401FE1 push cs; iretd
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_00401FAB push cs; ret
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_02447857 push esi; iretd
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_024445E5 pushfd ; iretd
Source: initial sampleStatic PE information: section name: .text entropy: 6.99040926415
Source: initial sampleStatic PE information: section name: .data entropy: 7.18553169486
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_0041652E PathRemoveFileSpecW,FindFirstFileW,FindNextFileW,FindClose,SetFileAttributesW,RemoveDirectoryW,
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_004165E9 FindFirstFileW,Sleep,WaitForSingleObject,PathMatchSpecW,Sleep,Sleep,FindNextFileW,FindClose,
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_0040ED74 NtCreateUserProcess,NtCreateThread,LdrLoadDll,GetFileAttributesExW,HttpSendRequestW,HttpSendRequestA,HttpSendRequestExW,HttpSendRequestExA,InternetCloseHandle,InternetReadFile,InternetReadFileExA,InternetQueryDataAvailable,HttpQueryInfoA,closesocket,send,WSASend,OpenInputDesktop,SwitchDesktop,DefWindowProcW,DefWindowProcA,DefDlgProcW,DefDlgProcA,DefFrameProcW,DefFrameProcA,DefMDIChildProcW,DefMDIChildProcA,CallWindowProcW,CallWindowProcA,RegisterClassW,RegisterClassA,RegisterClassExW,RegisterClassExA,BeginPaint,EndPaint,GetDCEx,GetDC,GetWindowDC,ReleaseDC,GetUpdateRect,GetUpdateRgn,GetMessagePos,GetCursorPos,SetCursorPos,SetCapture,ReleaseCapture,GetCapture,GetMessageW,GetMessageA,PeekMessageW,PeekMessageA,PFXImportCertStore,
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_00414CC6 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,HeapCreate,FreeLibrary,
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_004061F9 mov edx, dword ptr fs:[00000030h]
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_00406532 GetModuleHandleW,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,HeapCreate,GetProcessHeap,InitializeCriticalSection,WSAStartup,CreateEventW,GetLengthSid,GetCurrentProcessId,
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_004145CF InitializeSecurityDescriptor,SetSecurityDescriptorDacl,ConvertStringSecurityDescriptorToSecurityDescriptorW,GetSecurityDescriptorSacl,SetSecurityDescriptorSacl,LocalFree,
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_00411208 GetSystemTime,SystemTimeToFileTime,
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_004104D7 GetTickCount,GetUserDefaultUILanguage,GetModuleFileNameW,GetUserNameExW,
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_00411230 GetTimeZoneInformation,
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_004078CA GetProcAddress,GetVersionExW,
Source: RFlc8JHObG.exeBinary or memory string: S:(ML;;NRNWNX;;;LW)
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_00414400 socket,bind,closesocket,
Source: C:\Users\user\Desktop\RFlc8JHObG.exeCode function: 1_2_00414164 socket,bind,listen,closesocket,

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts1Native API1Valid Accounts1Valid Accounts1Valid Accounts1OS Credential DumpingNetwork Share Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationSystem Shutdown/Reboot1
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsAccess Token Manipulation11Access Token Manipulation11LSASS MemorySystem Time Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Security Account ManagerSecurity Software Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Install Root Certificate1NTDSProcess Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing23LSA SecretsAccount Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Owner/User Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncFile and Directory Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemSystem Information Discovery3Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
RFlc8JHObG.exe85%VirustotalBrowse
RFlc8JHObG.exe88%ReversingLabsWin32.Trojan.Zeus
RFlc8JHObG.exe100%AviraTR/Crypt.XPACK.Gen
RFlc8JHObG.exe100%Joe Sandbox ML

Dropped Files

No Antivirus matches

Unpacked PE Files

SourceDetectionScannerLabelLinkDownload
1.0.RFlc8JHObG.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
1.2.RFlc8JHObG.exe.2bd0000.2.unpack100%AviraTR/Kazy.MKDownload File
1.2.RFlc8JHObG.exe.2440000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
1.2.RFlc8JHObG.exe.400000.0.unpack100%AviraTR/Kazy.MKDownload File

Domains

No Antivirus matches

URLs

No Antivirus matches

Domains and IPs

Contacted Domains

No contacted domains info

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
http://www.internic.net/images/internic.gifRFlc8JHObG.exefalse
    high
    http://www.internic.net/images/internic.gifbclih6h5h4h3h2h1divtdtrhrbrRFlc8JHObG.exe, 00000001.00000002.200757968.0000000002BD0000.00000004.00000001.sdmpfalse
      high

      Contacted IPs

      No contacted IP infos

      General Information

      Joe Sandbox Version:31.0.0 Emerald
      Analysis ID:372416
      Start date:20.03.2021
      Start time:14:07:10
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 2m 31s
      Hypervisor based Inspection enabled:false
      Report type:light
      Sample file name:RFlc8JHObG (renamed file extension from none to exe)
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:2
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal76.evad.winEXE@1/0@0/0
      EGA Information:Failed
      HDC Information:
      • Successful, ratio: 56.5% (good quality ratio 48%)
      • Quality average: 71.2%
      • Quality standard deviation: 37.2%
      HCA Information:
      • Successful, ratio: 59%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI
      • Stop behavior analysis, all processes terminated
      Warnings:
      Show All
      • Exclude process from analysis (whitelisted): svchost.exe

      Simulations

      Behavior and APIs

      No simulations

      Joe Sandbox View / Context

      IPs

      No context

      Domains

      No context

      ASN

      No context

      JA3 Fingerprints

      No context

      Dropped Files

      No context

      Created / dropped Files

      No created / dropped files found

      Static File Info

      General

      File type:PE32 executable (GUI) Intel 80386, for MS Windows
      Entropy (8bit):7.186773887815174
      TrID:
      • Win32 Executable (generic) a (10002005/4) 99.96%
      • Generic Win/DOS Executable (2004/3) 0.02%
      • DOS Executable Generic (2002/1) 0.02%
      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
      File name:RFlc8JHObG.exe
      File size:130560
      MD5:9babe52f985b2b4193113d5c260eb195
      SHA1:b4b4772d485d7d4192774aca3a9c594f82717adb
      SHA256:ca2ab2eb8249afceb6b9f42bac54fe8635fb5ccbf4e497c35ed700d9dae1c2d1
      SHA512:61f41678334ea638dd3dc02d280739910d4b64cc31289c3f99bf41067bdfee1a9ab2114920b7b162862046b06d59d2bb6168557cc1a4463113a2ad00f526af8b
      SSDEEP:3072:WhBFnGu6BYxbu75pZlgpXor85hfuHwhxqn9fI2uW+It:WhHGzK475pUpXiwgxExIt
      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........9@d.j@d.j@d.j@d.jMd.jI..jQd.j[.9jOd.j[..jAd.j[..jAd.j[..jAd.jRich@d.j........PE..L....!.M...................................

      File Icon

      Icon Hash:00828e8e8686b000

      Static PE Info

      General

      Entrypoint:0x401ee0
      Entrypoint Section:.text
      Digitally signed:false
      Imagebase:0x400000
      Subsystem:windows gui
      Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
      DLL Characteristics:
      Time Stamp:0x4D8C21A2 [Fri Mar 25 05:01:22 2011 UTC]
      TLS Callbacks:
      CLR (.Net) Version:
      OS Version Major:5
      OS Version Minor:1
      File Version Major:5
      File Version Minor:1
      Subsystem Version Major:5
      Subsystem Version Minor:1
      Import Hash:d2d0d8d094caedbfe934e30be29bea57

      Entrypoint Preview

      Instruction
      xor eax, eax
      xor eax, 000077A8h
      push ebp
      mov ebp, esp
      sub esp, 10h
      push esi
      inc esi
      mov esi, dword ptr [0043C00Ch]
      and dword ptr [0040978Dh], 004097FDh
      mov dword ptr [ebp-0Ch], C6F8E435h
      sub dword ptr [00409741h], 00000A4Ch
      push 004092F8h
      mov dword ptr [ebp-0Ch], C6F8E434h
      or dword ptr [0040974Dh], 0000382Ch
      call esi
      mov dword ptr [00409811h], 00003433h
      cmp eax, 00000498h
      jng 00007F2C58B3B831h
      sbb dword ptr [00409805h], 004097CDh
      xor eax, eax
      mov dword ptr [00409811h], 00001618h
      jmp 00007F2C58B3BA71h
      mov dword ptr [00409861h], 00001374h
      push 00409318h
      or dword ptr [00409839h], 00409815h
      call esi
      mov dword ptr [0040974Dh], 00005BB7h
      cmp eax, 00000837h
      jnl 00007F2C58B3B7CBh
      mov eax, dword ptr [0040977Dh]
      mov eax, dword ptr [0040942Ch]
      cmp eax, 919D6EFDh
      mov dword ptr [0040978Dh], 00006584h
      jne 00007F2C58B3B82Ah

      Rich Headers

      Programming Language:
      • [LNK] VS2010 SP1 build 40219
      • [RES] VS2010 SP1 build 40219
      • [EXP] VS2010 SP1 build 40219
      • [IMP] VS2008 SP1 build 30729

      Data Directories

      NameVirtual AddressVirtual Size Is in Section
      IMAGE_DIRECTORY_ENTRY_EXPORT0x3c0140x257.itext
      IMAGE_DIRECTORY_ENTRY_IMPORT0x3e6640x23c
      IMAGE_DIRECTORY_ENTRY_RESOURCE0x3d0000x8e8.rsrc
      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
      IMAGE_DIRECTORY_ENTRY_BASERELOC0x3e0000x638.idata
      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IAT0x3c0000x14.itext
      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

      Sections

      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
      .text0x10000x70290x7200False0.791563870614data6.99040926415IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      .data0x90000x32f3e0x17200False0.825274493243data7.18553169486IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      .itext0x3c0000x26b0x400False0.2412109375data3.78647081365IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
      .rsrc0x3d0000x8e80xa00False0.459375data3.29475958072IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
      .idata0x3e0000x6fe0x800False0.7529296875data6.17155304092IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

      Resources

      NameRVASizeTypeLanguageCountry
      RT_DIALOG0x3d31c0x27cdataEnglishUnited States
      RT_DIALOG0x3d5980x350dataEnglishUnited States

      Imports

      DLLImport
      USER32.dllGetWindowDC, IsCharAlphaNumericW
      KERNEL32.dlllstrlenW

      Possible Origin

      Language of compilation systemCountry where language is spokenMap
      EnglishUnited States

      Network Behavior

      No network behavior found

      Code Manipulations

      Statistics

      System Behavior

      General

      Start time:14:07:52
      Start date:20/03/2021
      Path:C:\Users\user\Desktop\RFlc8JHObG.exe
      Wow64 process (32bit):true
      Commandline:'C:\Users\user\Desktop\RFlc8JHObG.exe'
      Imagebase:0x400000
      File size:130560 bytes
      MD5 hash:9BABE52F985B2B4193113D5C260EB195
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low

      Disassembly

      Code Analysis

      Reset < >