top title background image
flash

g1JrwtyGnJZN.vbs

Status: finished
Submission Time: 2020-09-15 22:31:48 +02:00
Malicious
Trojan
Evader
Ursnif

Comments

Tags

Details

  • Analysis ID:
    285986
  • API (Web) ID:
    467144
  • Analysis Started:
    2020-09-15 22:31:49 +02:00
  • Analysis Finished:
    2020-09-15 22:38:48 +02:00
  • MD5:
    b4e143c33ff5185caaf368c408a0a478
  • SHA1:
    9765f19b1e7763014c24e3a1481f7e54ec2ff3a2
  • SHA256:
    0cd0d289b0dd3c1db6220a8355e8983f3fc1c0b1a4e235821940d5d4b00903ee
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 8/55

IPs

IP Country Detection
8.208.101.13
Singapore

Domains

Name IP Detection
api10.laptok.at
8.208.101.13

URLs

Name Detection
http://api10.laptok.at/api1/ohotMIGX9kln_2F5xUI4iT/2bGyyUWD78H6K/n_2B4I6M/7xntC5wUCLe31nX0dCJGF0v/2vCTzrIZHZ/K1STpJpCyA2jBSd7z/E4RhXF8uKsw8/p5H7BeLQSKd/DvcLTJT1DJ9_2F/Zcg88g7SsZiON4oXSHB9V/hwGeNfal1JjWeaiT/uHQK6B3gg9f5zkA/vj_2F7ExNsUJQGzxar/cv9DCbI7b/aWm1IqK7QmWqcZY2YWxj/DzvBfLFJUsfmQgTxF3H/PJCDcGt4uflg_0A_0DX955/nBJdXg6Qra50q/k2tYlz56/T1PkuxZbwwHs8JeDPAGBRe7/7CY_2BeSt0/W_2B_2BZe/dc7XdtN
http://api10.laptok.at/api1/eo3ZSWZV8_2FxYajjF6/fHlrjUKxIkrzJk0PKU41tB/9viqg0M9rFKki/O93z5JnJ/aE25PJ
http://api10.laptok.at/api1/eo3ZSWZV8_2FxYajjF6/fHlrjUKxIkrzJk0PKU41tB/9viqg0M9rFKki/O93z5JnJ/aE25PJZ6HcbryFTSW3W3sQa/aFBMV9j6DK/l16EaOC0MRKNYrw3B/E4v_2FH8pejn/GV7imX1AvF1/MYFUtWbdxOdAq2/xw_2BwtuIrZ1MQqzMU8Bb/uZfwJ8uos0jGz_2F/hNaNpgPpl8Pmilm/vuSJz4SSv_2FQL6RUG/fdMCySM74/xJeXsEj_2FbxfgSe5fIZ/NZZIO5cG3ful2x_2B_2/B_0A_0Dail8I3TU14ZyHLH/RZ5F7bNt3xC_2/BJzzLSuF0QhT/qGaqWpZO_2/B
Click to see the 7 hidden entries
http://www.wikipedia.com/
http://www.amazon.com/
http://www.nytimes.com/
http://www.live.com/
http://www.reddit.com/
http://www.twitter.com/
http://www.youtube.com/

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Temp\mitt.xml
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
#
C:\Users\user\AppData\Local\Temp\Hobbs.scss
ASCII text, with no line terminators
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6M6D1PMD\ErrorPageTemplate[1]
UTF-8 Unicode (with BOM) text, with CRLF line terminators
#
Click to see the 36 hidden entries
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6M6D1PMD\background_gradient[1]
JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 1x800, frames 3
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6M6D1PMD\httpErrorPagesScripts[1]
UTF-8 Unicode (with BOM) text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6M6D1PMD\http_404[1]
HTML document, UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6M6D1PMD\info_48[1]
PNG image data, 47 x 48, 8-bit/color RGBA, non-interlaced
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\VAHFWDJC\background_gradient[1]
JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 1x800, frames 3
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\VAHFWDJC\down[1]
PNG image data, 15 x 15, 8-bit colormap, non-interlaced
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\VAHFWDJC\errorPageStrings[1]
UTF-8 Unicode (with BOM) text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\VAHFWDJC\httpErrorPagesScripts[1]
UTF-8 Unicode (with BOM) text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2K7JPOQS\errorPageStrings[1]
UTF-8 Unicode (with BOM) text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Temp\JavaDeployReg.log
ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Temp\Pontiac.xz
ASCII text, with no line terminators
#
C:\Users\user\AppData\Local\Temp\adobe.url
MS Windows 95 Internet shortcut text (URL=<https://adobe.com/>), ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Temp\textual.zip
Zip archive data, at least v2.0 to extract
#
C:\Users\user\AppData\Local\Temp\~DF3064D649EED40ED4.TMP
data
#
C:\Users\user\AppData\Local\Temp\~DF849A5BDEF77F0323.TMP
data
#
C:\Users\user\AppData\Local\Temp\~DFCC16114088F52739.TMP
data
#
C:\Users\user\AppData\Local\Temp\~DFDD3758D86AF3E652.TMP
data
#
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20259167780\msapplication.xml
XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{45EE70D8-F7DE-11EA-90E3-ECF4BB82F7E0}.dat
Microsoft Word Document
#
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{2B684CD2-F7DE-11EA-90E3-ECF4BB82F7E0}.dat
Microsoft Word Document
#
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{45EE70DA-F7DE-11EA-90E3-ECF4BB82F7E0}.dat
Microsoft Word Document
#
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-17529550060\msapplication.xml
XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-18270793970\msapplication.xml
XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-21706820\msapplication.xml
XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-4759708130\msapplication.xml
XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-6757900\msapplication.xml
XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-8760897390\msapplication.xml
XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{2B684CD0-F7DE-11EA-90E3-ECF4BB82F7E0}.dat
Microsoft Word Document
#
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20332743330\msapplication.xml
XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin8215062560\msapplication.xml
XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0MX4YUS9\bullet[1]
PNG image data, 15 x 15, 8-bit colormap, non-interlaced
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0MX4YUS9\http_404[1]
HTML document, UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0MX4YUS9\info_48[1]
PNG image data, 47 x 48, 8-bit/color RGBA, non-interlaced
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2K7JPOQS\ErrorPageTemplate[1]
UTF-8 Unicode (with BOM) text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2K7JPOQS\bullet[1]
PNG image data, 15 x 15, 8-bit colormap, non-interlaced
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2K7JPOQS\down[1]
PNG image data, 15 x 15, 8-bit colormap, non-interlaced
#