Loading ...

Play interactive tourEdit tour

Windows Analysis Report 9Hh9OY15jt.exe

Overview

General Information

Sample Name:9Hh9OY15jt.exe
Analysis ID:492886
MD5:0bc97a36dc6135fc7a69c90c1c303439
SHA1:a3508e80c4e9bd20c04114c599be634107a49952
SHA256:7859d00a4fe195ff6eee7795be34ee9a351a0445acf0639cd999e9a3767dd1df
Tags:ArkeiStealerexe
Infos:

Most interesting Screenshot:

Detection

Vidar
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected Vidar stealer
Multi AV Scanner detection for submitted file
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for sample
Uses 32bit PE files
Antivirus or Machine Learning detection for unpacked file
PE file contains strange resources
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Found potential string decryption / allocating functions
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware

Classification

Process Tree

  • System is w10x64
  • 9Hh9OY15jt.exe (PID: 7052 cmdline: 'C:\Users\user\Desktop\9Hh9OY15jt.exe' MD5: 0BC97A36DC6135FC7A69C90C1C303439)
  • cleanup

Malware Configuration

Threatname: Vidar

{"C2 url": "api.faceit.com/core/v1/nicknames/"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000001.00000003.295704642.0000000002290000.00000004.00000001.sdmpJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
    00000001.00000002.548156636.0000000000400000.00000040.00020000.sdmpJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
      00000001.00000002.549230850.00000000021B0000.00000040.00000001.sdmpJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
        Process Memory Space: 9Hh9OY15jt.exe PID: 7052JoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security

          Unpacked PEs

          SourceRuleDescriptionAuthorStrings
          1.3.9Hh9OY15jt.exe.2290000.0.raw.unpackJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
            1.2.9Hh9OY15jt.exe.21b0e50.1.unpackJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
              1.2.9Hh9OY15jt.exe.400000.0.raw.unpackJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
                1.3.9Hh9OY15jt.exe.2290000.0.unpackJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
                  1.2.9Hh9OY15jt.exe.400000.0.unpackJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
                    Click to see the 1 entries

                    Sigma Overview

                    No Sigma rule has matched

                    Jbx Signature Overview

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection:

                    barindex
                    Found malware configurationShow sources
                    Source: 1.2.9Hh9OY15jt.exe.21b0e50.1.raw.unpackMalware Configuration Extractor: Vidar {"C2 url": "api.faceit.com/core/v1/nicknames/"}
                    Multi AV Scanner detection for submitted fileShow sources
                    Source: 9Hh9OY15jt.exeVirustotal: Detection: 29%Perma Link
                    Source: 9Hh9OY15jt.exeMetadefender: Detection: 37%Perma Link
                    Source: 9Hh9OY15jt.exeReversingLabs: Detection: 66%
                    Machine Learning detection for sampleShow sources
                    Source: 9Hh9OY15jt.exeJoe Sandbox ML: detected
                    Source: 1.3.9Hh9OY15jt.exe.2290000.0.unpackAvira: Label: TR/Patched.Ren.Gen
                    Source: 1.2.9Hh9OY15jt.exe.21b0e50.1.unpackAvira: Label: TR/Patched.Ren.Gen

                    Compliance:

                    barindex
                    Detected unpacking (overwrites its own PE header)Show sources
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeUnpacked PE file: 1.2.9Hh9OY15jt.exe.400000.0.unpack
                    Source: 9Hh9OY15jt.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                    Source: unknownHTTPS traffic detected: 88.99.75.82:443 -> 192.168.2.3:49744 version: TLS 1.2
                    Source: Binary string: C:\resudiwigogora\tuvakuwoyidu\mawe.pdb source: 9Hh9OY15jt.exe
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_00496670 FindFirstFileW,FindNextFileW,FindNextFileW,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_022468C0 FindFirstFileW,FindNextFileW,FindNextFileW,
                    Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                    Source: global trafficHTTP traffic detected: GET /@killern0 HTTP/1.1Host: mas.to
                    Source: Joe Sandbox ViewIP Address: 88.99.75.82 88.99.75.82
                    Source: Joe Sandbox ViewIP Address: 23.88.105.196 23.88.105.196
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.88.105.196
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.88.105.196
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.88.105.196
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.88.105.196
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.88.105.196
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.88.105.196
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.88.105.196
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.88.105.196
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.88.105.196
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.88.105.196
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.88.105.196
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.88.105.196
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.88.105.196
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.88.105.196
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.88.105.196
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.88.105.196
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.88.105.196
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.88.105.196
                    Source: 9Hh9OY15jt.exe, 00000001.00000002.549604782.0000000002F10000.00000004.00000001.sdmpString found in binary or memory: http://23.88.105.196/
                    Source: 9Hh9OY15jt.exe, 00000001.00000002.549604782.0000000002F10000.00000004.00000001.sdmpString found in binary or memory: http://23.88.105.196/1008
                    Source: 9Hh9OY15jt.exe, 00000001.00000002.549604782.0000000002F10000.00000004.00000001.sdmpString found in binary or memory: http://23.88.105.196/1008-
                    Source: 9Hh9OY15jt.exe, 00000001.00000002.549604782.0000000002F10000.00000004.00000001.sdmpString found in binary or memory: http://23.88.105.196/1008=
                    Source: 9Hh9OY15jt.exe, 00000001.00000002.549604782.0000000002F10000.00000004.00000001.sdmpString found in binary or memory: http://23.88.105.196/1008u
                    Source: 9Hh9OY15jt.exe, 00000001.00000002.549604782.0000000002F10000.00000004.00000001.sdmpString found in binary or memory: http://23.88.105.196/freebl3.dll
                    Source: 9Hh9OY15jt.exe, 00000001.00000002.549604782.0000000002F10000.00000004.00000001.sdmpString found in binary or memory: http://23.88.105.196/mozglue.dllF
                    Source: 9Hh9OY15jt.exe, 00000001.00000002.549604782.0000000002F10000.00000004.00000001.sdmpString found in binary or memory: http://23.88.105.196/mozglue.dllP
                    Source: 9Hh9OY15jt.exe, 00000001.00000002.549604782.0000000002F10000.00000004.00000001.sdmpString found in binary or memory: http://23.88.105.196/msvcp140.dll
                    Source: 9Hh9OY15jt.exe, 00000001.00000002.549604782.0000000002F10000.00000004.00000001.sdmpString found in binary or memory: http://23.88.105.196/msvcp140.dllj
                    Source: 9Hh9OY15jt.exe, 00000001.00000002.549604782.0000000002F10000.00000004.00000001.sdmpString found in binary or memory: http://23.88.105.196/nss3.dll
                    Source: 9Hh9OY15jt.exe, 00000001.00000002.549604782.0000000002F10000.00000004.00000001.sdmpString found in binary or memory: http://23.88.105.196/nss3.dll.m
                    Source: 9Hh9OY15jt.exe, 00000001.00000002.549604782.0000000002F10000.00000004.00000001.sdmpString found in binary or memory: http://23.88.105.196/softokn3.dll
                    Source: 9Hh9OY15jt.exe, 00000001.00000002.549604782.0000000002F10000.00000004.00000001.sdmpString found in binary or memory: http://23.88.105.196/softokn3.dlld
                    Source: 9Hh9OY15jt.exe, 00000001.00000002.549604782.0000000002F10000.00000004.00000001.sdmpString found in binary or memory: http://23.88.105.196/softokn3.dllm
                    Source: 9Hh9OY15jt.exe, 00000001.00000002.549604782.0000000002F10000.00000004.00000001.sdmpString found in binary or memory: http://23.88.105.196/softokn3.dll~
                    Source: 9Hh9OY15jt.exe, 00000001.00000002.549604782.0000000002F10000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                    Source: 9Hh9OY15jt.exe, 00000001.00000002.549604782.0000000002F10000.00000004.00000001.sdmpString found in binary or memory: https://mas.to
                    Source: 9Hh9OY15jt.exe, 00000001.00000002.549475719.0000000002570000.00000004.00000040.sdmpString found in binary or memory: https://mas.to/
                    Source: 9Hh9OY15jt.exe, 00000001.00000002.549475719.0000000002570000.00000004.00000040.sdmpString found in binary or memory: https://mas.to/users/killern0
                    Source: 9Hh9OY15jt.exe, 00000001.00000002.549604782.0000000002F10000.00000004.00000001.sdmpString found in binary or memory: https://media.mas.to
                    Source: unknownDNS traffic detected: queries for: mas.to
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_00414FD0 InternetSetFilePointer,InternetReadFile,_memmove,_memset,HttpQueryInfoA,_memcpy_s,_memcpy_s,
                    Source: global trafficHTTP traffic detected: GET /@killern0 HTTP/1.1Host: mas.to
                    Source: unknownHTTPS traffic detected: 88.99.75.82:443 -> 192.168.2.3:49744 version: TLS 1.2
                    Source: 9Hh9OY15jt.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                    Source: 9Hh9OY15jt.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: 9Hh9OY15jt.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: 9Hh9OY15jt.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: 9Hh9OY15jt.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_004B2840
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_004AD033
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_0049D0F0
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_00498990
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_004982C0
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_004B22EF
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_0041DBF0
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_00440C30
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_004B3D10
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_004B1D9E
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_0049A6B0
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_004B2F1C
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_0225D283
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_02262A90
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_0224D340
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_02263F60
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_02261FEE
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_0226253F
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: String function: 004A2EB0 appears 44 times
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: String function: 02253100 appears 44 times
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: String function: 00401020 appears 53 times
                    Source: 9Hh9OY15jt.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: 9Hh9OY15jt.exeVirustotal: Detection: 29%
                    Source: 9Hh9OY15jt.exeMetadefender: Detection: 37%
                    Source: 9Hh9OY15jt.exeReversingLabs: Detection: 66%
                    Source: 9Hh9OY15jt.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_004926D0 CreateToolhelp32Snapshot,Process32First,Process32Next,CloseHandle,std::_Lockit::_Lockit,std::ios_base::_Ios_base_dtor,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
                    Source: classification engineClassification label: mal84.troj.evad.winEXE@1/0@1/2
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: 9Hh9OY15jt.exeBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
                    Source: 9Hh9OY15jt.exeBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
                    Source: 9Hh9OY15jt.exeBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND coalesce(rootpage,1)>0
                    Source: 9Hh9OY15jt.exeBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
                    Source: 9Hh9OY15jt.exeBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
                    Source: 9Hh9OY15jt.exe, 00000001.00000003.295704642.0000000002290000.00000004.00000001.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                    Source: 9Hh9OY15jt.exeBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                    Source: 9Hh9OY15jt.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                    Source: Binary string: C:\resudiwigogora\tuvakuwoyidu\mawe.pdb source: 9Hh9OY15jt.exe

                    Data Obfuscation:

                    barindex
                    Detected unpacking (changes PE section rights)Show sources
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeUnpacked PE file: 1.2.9Hh9OY15jt.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;
                    Detected unpacking (overwrites its own PE header)Show sources
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeUnpacked PE file: 1.2.9Hh9OY15jt.exe.400000.0.unpack
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_004A0CB7 push ecx; ret
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_004A2EF5 push ecx; ret
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_02253145 push ecx; ret
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_02250F07 push ecx; ret
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_004AFE89 LoadLibraryW,GetProcAddress,GetProcAddress,EncodePointer,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,
                    Source: initial sampleStatic PE information: section name: .text entropy: 7.98791388464
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_00496670 FindFirstFileW,FindNextFileW,FindNextFileW,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_022468C0 FindFirstFileW,FindNextFileW,FindNextFileW,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_004A31A7 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_021B092B mov eax, dword ptr fs:[00000030h]
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_021B0ED1 mov eax, dword ptr fs:[00000030h]
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_021B0D90 mov eax, dword ptr fs:[00000030h]
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_004AFE89 LoadLibraryW,GetProcAddress,GetProcAddress,EncodePointer,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_004B19C7 __lseeki64_nolock,__lseeki64_nolock,GetProcessHeap,HeapAlloc,__setmode_nolock,__write_nolock,__setmode_nolock,GetProcessHeap,HeapFree,__lseeki64_nolock,SetEndOfFile,GetLastError,__lseeki64_nolock,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_004A31A7 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_0049BCD2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_022533F7 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_0224BF22 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                    Source: 9Hh9OY15jt.exe, 00000001.00000002.549121197.0000000000D50000.00000002.00020000.sdmpBinary or memory string: Program Manager
                    Source: 9Hh9OY15jt.exe, 00000001.00000002.549121197.0000000000D50000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                    Source: 9Hh9OY15jt.exe, 00000001.00000002.549121197.0000000000D50000.00000002.00020000.sdmpBinary or memory string: Progman
                    Source: 9Hh9OY15jt.exe, 00000001.00000002.549121197.0000000000D50000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: __calloc_crt,__malloc_crt,_free,__malloc_crt,_free,_free,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,InterlockedDecrement,InterlockedDecrement,InterlockedDecrement,_free,_free,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: ___crtGetLocaleInfoA,GetLastError,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,_free,_free,__invoke_watson,GetLocaleInfoW,GetLocaleInfoW,__calloc_crt,GetLocaleInfoW,_free,GetLocaleInfoW,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: GetLocaleInfoW,_GetPrimaryLen,_strlen,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,_strlen,GetLocaleInfoA,_strlen,_TestDefaultLanguage,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: __calloc_crt,__malloc_crt,_free,__malloc_crt,_free,_free,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_mon,_free,_free,_free,InterlockedDecrement,InterlockedDecrement,_free,_free,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,_TestDefaultLanguage,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: _strlen,_strlen,_GetPrimaryLen,EnumSystemLocalesA,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: __getptd,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_strlen,EnumSystemLocalesA,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoA,_strcpy_s,__invoke_watson,GetLocaleInfoA,GetLocaleInfoA,__itow_s,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: _strlen,_GetPrimaryLen,EnumSystemLocalesA,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: GetLocaleInfoA,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,GetCPInfo,___crtGetStringTypeA,___crtLCMapStringA,___crtLCMapStringA,_memmove,_memmove,_memmove,InterlockedDecrement,_free,_free,_free,_free,_free,_free,_free,_free,_free,InterlockedDecrement,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: GetLocaleInfoW,GetLocaleInfoW,_malloc,GetLocaleInfoW,WideCharToMultiByte,__freea,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: __calloc_crt,__malloc_crt,_free,__malloc_crt,_free,_free,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,_free,_free,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: _strlen,_GetPrimaryLen,EnumSystemLocalesA,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: __getptd,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_strlen,EnumSystemLocalesA,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,_strcpy_s,__invoke_watson,__itow_s,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,GetCPInfo,___crtGetStringTypeA,___crtLCMapStringA,___crtLCMapStringA,InterlockedDecrement,_free,_free,_free,_free,_free,_free,_free,_free,_free,InterlockedDecrement,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,_TestDefaultLanguage,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: _strlen,_strlen,_GetPrimaryLen,EnumSystemLocalesA,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: ___crtGetLocaleInfoA,GetLastError,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,_free,_free,__invoke_watson,__calloc_crt,_free,GetLocaleInfoW,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: GetLocaleInfoW,_GetPrimaryLen,_strlen,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_004A5D12 __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,_strcpy_s,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,WideCharToMultiByte,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_00498B40 SetFilePointer,SetFilePointer,GetLocalTime,SystemTimeToFileTime,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,
                    Source: C:\Users\user\Desktop\9Hh9OY15jt.exeCode function: 1_2_00491AC0 GetUserNameA,

                    Stealing of Sensitive Information:

                    barindex
                    Yara detected Vidar stealerShow sources
                    Source: Yara matchFile source: 1.3.9Hh9OY15jt.exe.2290000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.9Hh9OY15jt.exe.21b0e50.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.9Hh9OY15jt.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.3.9Hh9OY15jt.exe.2290000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.9Hh9OY15jt.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.9Hh9OY15jt.exe.21b0e50.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000001.00000003.295704642.0000000002290000.00000004.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.548156636.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.549230850.00000000021B0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 9Hh9OY15jt.exe PID: 7052, type: MEMORYSTR

                    Remote Access Functionality:

                    barindex
                    Yara detected Vidar stealerShow sources
                    Source: Yara matchFile source: 1.3.9Hh9OY15jt.exe.2290000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.9Hh9OY15jt.exe.21b0e50.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.9Hh9OY15jt.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.3.9Hh9OY15jt.exe.2290000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.9Hh9OY15jt.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.9Hh9OY15jt.exe.21b0e50.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000001.00000003.295704642.0000000002290000.00000004.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.548156636.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.549230850.00000000021B0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 9Hh9OY15jt.exe PID: 7052, type: MEMORYSTR

                    Mitre Att&ck Matrix

                    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                    Valid AccountsNative API1Path InterceptionProcess Injection1Process Injection1OS Credential DumpingSystem Time Discovery2Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDeobfuscate/Decode Files or Information1LSASS MemorySecurity Software Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information3Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing23NTDSAccount Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol3SIM Card SwapCarrier Billing Fraud
                    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsSystem Owner/User Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                    Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                    External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncFile and Directory Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                    Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemSystem Information Discovery12Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                    Behavior Graph

                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet

                    Screenshots

                    Thumbnails

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                    windows-stand

                    Antivirus, Machine Learning and Genetic Malware Detection

                    Initial Sample

                    SourceDetectionScannerLabelLink
                    9Hh9OY15jt.exe30%VirustotalBrowse
                    9Hh9OY15jt.exe37%MetadefenderBrowse
                    9Hh9OY15jt.exe67%ReversingLabsWin32.Trojan.Racealer
                    9Hh9OY15jt.exe100%Joe Sandbox ML

                    Dropped Files

                    No Antivirus matches

                    Unpacked PE Files

                    SourceDetectionScannerLabelLinkDownload
                    1.3.9Hh9OY15jt.exe.2290000.0.unpack100%AviraTR/Patched.Ren.GenDownload File
                    1.2.9Hh9OY15jt.exe.21b0e50.1.unpack100%AviraTR/Patched.Ren.GenDownload File

                    Domains

                    No Antivirus matches

                    URLs

                    SourceDetectionScannerLabelLink
                    http://23.88.105.196/msvcp140.dll0%Avira URL Cloudsafe
                    http://23.88.105.196/1008u0%Avira URL Cloudsafe
                    http://23.88.105.196/softokn3.dll0%Avira URL Cloudsafe
                    http://23.88.105.196/nss3.dll0%Avira URL Cloudsafe
                    http://23.88.105.196/msvcp140.dllj0%Avira URL Cloudsafe
                    http://23.88.105.196/softokn3.dllm0%Avira URL Cloudsafe
                    http://23.88.105.196/1008=0%Avira URL Cloudsafe
                    http://23.88.105.196/mozglue.dllP0%Avira URL Cloudsafe
                    http://23.88.105.196/nss3.dll.m0%Avira URL Cloudsafe
                    https://mas.to/0%Avira URL Cloudsafe
                    http://23.88.105.196/0%Avira URL Cloudsafe
                    http://23.88.105.196/softokn3.dlld0%Avira URL Cloudsafe
                    http://23.88.105.196/10080%Avira URL Cloudsafe
                    http://23.88.105.196/freebl3.dll0%Avira URL Cloudsafe
                    https://mas.to0%Avira URL Cloudsafe
                    http://23.88.105.196/softokn3.dll~0%Avira URL Cloudsafe
                    http://23.88.105.196/1008-0%Avira URL Cloudsafe
                    https://mas.to/users/killern00%Avira URL Cloudsafe
                    http://23.88.105.196/mozglue.dllF0%Avira URL Cloudsafe
                    https://media.mas.to0%Avira URL Cloudsafe
                    https://mas.to/@killern00%URL Reputationsafe

                    Domains and IPs

                    Contacted Domains

                    NameIPActiveMaliciousAntivirus DetectionReputation
                    mas.to
                    88.99.75.82
                    truefalse
                      unknown

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      https://mas.to/@killern0false
                      • URL Reputation: safe
                      unknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://23.88.105.196/msvcp140.dll9Hh9OY15jt.exe, 00000001.00000002.549604782.0000000002F10000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://23.88.105.196/1008u9Hh9OY15jt.exe, 00000001.00000002.549604782.0000000002F10000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://23.88.105.196/softokn3.dll9Hh9OY15jt.exe, 00000001.00000002.549604782.0000000002F10000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://23.88.105.196/nss3.dll9Hh9OY15jt.exe, 00000001.00000002.549604782.0000000002F10000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://23.88.105.196/msvcp140.dllj9Hh9OY15jt.exe, 00000001.00000002.549604782.0000000002F10000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://23.88.105.196/softokn3.dllm9Hh9OY15jt.exe, 00000001.00000002.549604782.0000000002F10000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://23.88.105.196/1008=9Hh9OY15jt.exe, 00000001.00000002.549604782.0000000002F10000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://23.88.105.196/mozglue.dllP9Hh9OY15jt.exe, 00000001.00000002.549604782.0000000002F10000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://23.88.105.196/nss3.dll.m9Hh9OY15jt.exe, 00000001.00000002.549604782.0000000002F10000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://mas.to/9Hh9OY15jt.exe, 00000001.00000002.549475719.0000000002570000.00000004.00000040.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://23.88.105.196/9Hh9OY15jt.exe, 00000001.00000002.549604782.0000000002F10000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://23.88.105.196/softokn3.dlld9Hh9OY15jt.exe, 00000001.00000002.549604782.0000000002F10000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://23.88.105.196/10089Hh9OY15jt.exe, 00000001.00000002.549604782.0000000002F10000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://23.88.105.196/freebl3.dll9Hh9OY15jt.exe, 00000001.00000002.549604782.0000000002F10000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://mas.to9Hh9OY15jt.exe, 00000001.00000002.549604782.0000000002F10000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://23.88.105.196/softokn3.dll~9Hh9OY15jt.exe, 00000001.00000002.549604782.0000000002F10000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://23.88.105.196/1008-9Hh9OY15jt.exe, 00000001.00000002.549604782.0000000002F10000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://mas.to/users/killern09Hh9OY15jt.exe, 00000001.00000002.549475719.0000000002570000.00000004.00000040.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://23.88.105.196/mozglue.dllF9Hh9OY15jt.exe, 00000001.00000002.549604782.0000000002F10000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://media.mas.to9Hh9OY15jt.exe, 00000001.00000002.549604782.0000000002F10000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown

                      Contacted IPs

                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs

                      Public

                      IPDomainCountryFlagASNASN NameMalicious
                      88.99.75.82
                      mas.toGermany
                      24940HETZNER-ASDEfalse
                      23.88.105.196
                      unknownUnited States
                      18978ENZUINC-USfalse

                      General Information

                      Joe Sandbox Version:33.0.0 White Diamond
                      Analysis ID:492886
                      Start date:29.09.2021
                      Start time:04:28:59
                      Joe Sandbox Product:CloudBasic
                      Overall analysis duration:0h 6m 39s
                      Hypervisor based Inspection enabled:false
                      Report type:light
                      Sample file name:9Hh9OY15jt.exe
                      Cookbook file name:default.jbs
                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                      Number of analysed new started processes analysed:23
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • HDC enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal84.troj.evad.winEXE@1/0@1/2
                      EGA Information:Failed
                      HDC Information:Failed
                      HCA Information:Failed
                      Cookbook Comments:
                      • Adjust boot time
                      • Enable AMSI
                      • Found application associated with file extension: .exe
                      Warnings:
                      Show All
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                      • Excluded IPs from analysis (whitelisted): 23.211.4.86, 23.211.5.146, 23.211.6.115, 20.50.102.62, 20.54.110.249, 40.112.88.60, 8.248.141.254, 8.248.93.254, 8.238.85.126, 8.238.85.254, 8.248.117.254, 20.199.120.85, 80.67.82.235, 80.67.82.211, 20.199.120.151, 20.82.210.154
                      • Excluded domains from analysis (whitelisted): storeedgefd.dsx.mp.microsoft.com.edgekey.net.globalredir.akadns.net, fg.download.windowsupdate.com.c.footprint.net, store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, storeedgefd.xbetservices.akadns.net, arc.msn.com, e12564.dspb.akamaiedge.net, wns.notify.trafficmanager.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, storeedgefd.dsx.mp.microsoft.com, client.wns.windows.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, wu-shim.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, storeedgefd.dsx.mp.microsoft.com.edgekey.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, ris.api.iris.microsoft.com, store-images.s-microsoft.com, e16646.dscg.akamaiedge.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size getting too big, too many NtOpenKeyEx calls found.
                      • Report size getting too big, too many NtQueryValueKey calls found.

                      Simulations

                      Behavior and APIs

                      No simulations

                      Joe Sandbox View / Context

                      IPs

                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                      88.99.75.82OglZjKt8G4.exeGet hashmaliciousBrowse
                        Sdcix10Xdz.exeGet hashmaliciousBrowse
                          mqqT3E8dYo.exeGet hashmaliciousBrowse
                            pO6W7ZstaH.exeGet hashmaliciousBrowse
                              8NdtVFdwcs.exeGet hashmaliciousBrowse
                                UeRoGyirVi.exeGet hashmaliciousBrowse
                                  5d33XA71cr.exeGet hashmaliciousBrowse
                                    RCnbEaKhdD.exeGet hashmaliciousBrowse
                                      X9iTxI3QtS.exeGet hashmaliciousBrowse
                                        lcZoxd23lU.exeGet hashmaliciousBrowse
                                          eh1Jd9oktL.exeGet hashmaliciousBrowse
                                            Gbb8oluLdo.exeGet hashmaliciousBrowse
                                              rO27azgdXP.exeGet hashmaliciousBrowse
                                                8FjZ4i5ZYi.exeGet hashmaliciousBrowse
                                                  2awEYXkQvX.exeGet hashmaliciousBrowse
                                                    e1RA3RFD7Q.exeGet hashmaliciousBrowse
                                                      f1iHAqCbBt.exeGet hashmaliciousBrowse
                                                        Q5yOweGeTg.exeGet hashmaliciousBrowse
                                                          EITyS0c1l1.exeGet hashmaliciousBrowse
                                                            2mdb3OG6FM.exeGet hashmaliciousBrowse
                                                              23.88.105.196UeRoGyirVi.exeGet hashmaliciousBrowse
                                                              • 23.88.105.196/
                                                              5d33XA71cr.exeGet hashmaliciousBrowse
                                                              • 23.88.105.196/
                                                              RCnbEaKhdD.exeGet hashmaliciousBrowse
                                                              • 23.88.105.196/
                                                              X9iTxI3QtS.exeGet hashmaliciousBrowse
                                                              • 23.88.105.196/
                                                              lcZoxd23lU.exeGet hashmaliciousBrowse
                                                              • 23.88.105.196/
                                                              eh1Jd9oktL.exeGet hashmaliciousBrowse
                                                              • 23.88.105.196/
                                                              Gbb8oluLdo.exeGet hashmaliciousBrowse
                                                              • 23.88.105.196/
                                                              rO27azgdXP.exeGet hashmaliciousBrowse
                                                              • 23.88.105.196/
                                                              8FjZ4i5ZYi.exeGet hashmaliciousBrowse
                                                              • 23.88.105.196/
                                                              e1RA3RFD7Q.exeGet hashmaliciousBrowse
                                                              • 23.88.105.196/
                                                              f1iHAqCbBt.exeGet hashmaliciousBrowse
                                                              • 23.88.105.196/
                                                              Q5yOweGeTg.exeGet hashmaliciousBrowse
                                                              • 23.88.105.196/
                                                              EITyS0c1l1.exeGet hashmaliciousBrowse
                                                              • 23.88.105.196/
                                                              2mdb3OG6FM.exeGet hashmaliciousBrowse
                                                              • 23.88.105.196/
                                                              gmT455QDI6.exeGet hashmaliciousBrowse
                                                              • 23.88.105.196/
                                                              IdI36XfAJc.exeGet hashmaliciousBrowse
                                                              • 23.88.105.196/
                                                              CYqow0VzsU.exeGet hashmaliciousBrowse
                                                              • 23.88.105.196/
                                                              YMFYAIMpF8.exeGet hashmaliciousBrowse
                                                              • 23.88.105.196/
                                                              AO8LQp0Yff.exeGet hashmaliciousBrowse
                                                              • 23.88.105.196/
                                                              xtlA67ZUPd.exeGet hashmaliciousBrowse
                                                              • 23.88.105.196/

                                                              Domains

                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                              mas.toOglZjKt8G4.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              Sdcix10Xdz.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              mqqT3E8dYo.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              pO6W7ZstaH.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              8NdtVFdwcs.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              UeRoGyirVi.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              5d33XA71cr.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              RCnbEaKhdD.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              X9iTxI3QtS.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              lcZoxd23lU.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              eh1Jd9oktL.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              Gbb8oluLdo.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              rO27azgdXP.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              8FjZ4i5ZYi.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              e1RA3RFD7Q.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              f1iHAqCbBt.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              Q5yOweGeTg.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              EITyS0c1l1.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              2mdb3OG6FM.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              gmT455QDI6.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82

                                                              ASN

                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                              HETZNER-ASDERpcNs4.exeGet hashmaliciousBrowse
                                                              • 195.201.56.70
                                                              PO 290921-021A.exeGet hashmaliciousBrowse
                                                              • 136.243.159.53
                                                              payment advice.exeGet hashmaliciousBrowse
                                                              • 136.243.159.53
                                                              2021-draft Shipping documents BL & Packing list.exeGet hashmaliciousBrowse
                                                              • 168.119.93.163
                                                              bZOxNc1FGQ.exeGet hashmaliciousBrowse
                                                              • 88.99.66.31
                                                              OglZjKt8G4.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              071F6BD61AEF9F209BE1BFB16EF1FB14BD44804FCAB51.exeGet hashmaliciousBrowse
                                                              • 88.99.66.31
                                                              Sdcix10Xdz.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              PAYMENT_ADVICE.exeGet hashmaliciousBrowse
                                                              • 46.4.66.178
                                                              8YvgZNbOUh.exeGet hashmaliciousBrowse
                                                              • 188.34.181.205
                                                              mqqT3E8dYo.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              pO6W7ZstaH.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              8NdtVFdwcs.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              7yyqdBJVGf.exeGet hashmaliciousBrowse
                                                              • 88.99.66.31
                                                              sample.dllGet hashmaliciousBrowse
                                                              • 116.203.98.109
                                                              UeRoGyirVi.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              mvuAUoDi3k.exeGet hashmaliciousBrowse
                                                              • 136.243.159.53
                                                              nKknqwJB7z.exeGet hashmaliciousBrowse
                                                              • 95.217.228.176
                                                              0xjh5n37kN.exeGet hashmaliciousBrowse
                                                              • 144.76.183.53
                                                              NtA6ABwq75.exeGet hashmaliciousBrowse
                                                              • 5.9.120.250
                                                              ENZUINC-USOglZjKt8G4.exeGet hashmaliciousBrowse
                                                              • 23.88.105.196
                                                              071F6BD61AEF9F209BE1BFB16EF1FB14BD44804FCAB51.exeGet hashmaliciousBrowse
                                                              • 45.136.151.102
                                                              Sdcix10Xdz.exeGet hashmaliciousBrowse
                                                              • 23.88.111.187
                                                              mqqT3E8dYo.exeGet hashmaliciousBrowse
                                                              • 23.88.105.196
                                                              pO6W7ZstaH.exeGet hashmaliciousBrowse
                                                              • 23.88.111.187
                                                              8NdtVFdwcs.exeGet hashmaliciousBrowse
                                                              • 23.88.111.187
                                                              UeRoGyirVi.exeGet hashmaliciousBrowse
                                                              • 23.88.105.196
                                                              5d33XA71cr.exeGet hashmaliciousBrowse
                                                              • 23.88.105.196
                                                              RCnbEaKhdD.exeGet hashmaliciousBrowse
                                                              • 23.88.105.196
                                                              X9iTxI3QtS.exeGet hashmaliciousBrowse
                                                              • 23.88.105.196
                                                              lcZoxd23lU.exeGet hashmaliciousBrowse
                                                              • 23.88.105.196
                                                              eh1Jd9oktL.exeGet hashmaliciousBrowse
                                                              • 23.88.105.196
                                                              Gbb8oluLdo.exeGet hashmaliciousBrowse
                                                              • 23.88.105.196
                                                              rO27azgdXP.exeGet hashmaliciousBrowse
                                                              • 23.88.105.196
                                                              8FjZ4i5ZYi.exeGet hashmaliciousBrowse
                                                              • 23.88.105.196
                                                              2awEYXkQvX.exeGet hashmaliciousBrowse
                                                              • 45.136.151.102
                                                              e1RA3RFD7Q.exeGet hashmaliciousBrowse
                                                              • 23.88.105.196
                                                              f1iHAqCbBt.exeGet hashmaliciousBrowse
                                                              • 23.88.105.196
                                                              Q5yOweGeTg.exeGet hashmaliciousBrowse
                                                              • 23.88.105.196
                                                              EITyS0c1l1.exeGet hashmaliciousBrowse
                                                              • 23.88.105.196

                                                              JA3 Fingerprints

                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                              37f463bf4616ecd445d4a1937da06e19Confirm_Sept_Invoice.htmlGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              bZOxNc1FGQ.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              rwqGxFrXrc.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              FACTURA.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              OglZjKt8G4.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              remittance for Troweprice Batch-2443337.htmlGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              Guloader.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              EVLb7JeDaK.dllGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              Zfghetkzueityaerxzsazyjxhqkivudjcd.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              Sdcix10Xdz.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              cs.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              mqqT3E8dYo.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              exe.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              pO6W7ZstaH.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              ACH_paytrace4758A.htmlGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              8NdtVFdwcs.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              nuovo ordine. 908272762.exeGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              receipt.htmlGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              ACH_paytrace4758A.htmlGet hashmaliciousBrowse
                                                              • 88.99.75.82
                                                              javascript.jsGet hashmaliciousBrowse
                                                              • 88.99.75.82

                                                              Dropped Files

                                                              No context

                                                              Created / dropped Files

                                                              No created / dropped files found

                                                              Static File Info

                                                              General

                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                              Entropy (8bit):7.857968143961598
                                                              TrID:
                                                              • Win32 Executable (generic) a (10002005/4) 99.94%
                                                              • Clipper DOS Executable (2020/12) 0.02%
                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                              • DOS Executable Generic (2002/1) 0.02%
                                                              • VXD Driver (31/22) 0.00%
                                                              File name:9Hh9OY15jt.exe
                                                              File size:599040
                                                              MD5:0bc97a36dc6135fc7a69c90c1c303439
                                                              SHA1:a3508e80c4e9bd20c04114c599be634107a49952
                                                              SHA256:7859d00a4fe195ff6eee7795be34ee9a351a0445acf0639cd999e9a3767dd1df
                                                              SHA512:67a8a4f9d33789460f677fd30e450673b564c6bcf09fdddac0a1932a0c42237c296d6d1f10f01bf4d6a1cb6641846a342d1798badc575bdfff2ac8ab37dfb0a3
                                                              SSDEEP:12288:c9OG5U3giCpd7Pq9m3QGpbSz9xLgo3/QwQf5gpZfQmzTO6sO99aO73pfqUtO:c9OGq50BZHpbOnUg/iOZfQ+Os9aOFf
                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...............................................................................................................................PE..L..

                                                              File Icon

                                                              Icon Hash:e0e0e8beb0e4c8ea

                                                              Static PE Info

                                                              General

                                                              Entrypoint:0x401b2c
                                                              Entrypoint Section:.text
                                                              Digitally signed:false
                                                              Imagebase:0x400000
                                                              Subsystem:windows gui
                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                                                              DLL Characteristics:TERMINAL_SERVER_AWARE, NX_COMPAT
                                                              Time Stamp:0x5FC62993 [Tue Dec 1 11:31:31 2020 UTC]
                                                              TLS Callbacks:
                                                              CLR (.Net) Version:
                                                              OS Version Major:5
                                                              OS Version Minor:0
                                                              File Version Major:5
                                                              File Version Minor:0
                                                              Subsystem Version Major:5
                                                              Subsystem Version Minor:0
                                                              Import Hash:f98cc9327e2d65cc6189a693f26e1c1d

                                                              Entrypoint Preview

                                                              Instruction
                                                              call 00007F79ECD1A31Ch
                                                              jmp 00007F79ECD1772Dh
                                                              mov edi, edi
                                                              push ebp
                                                              mov ebp, esp
                                                              mov eax, dword ptr [ebp+08h]
                                                              xor ecx, ecx
                                                              cmp eax, dword ptr [00488008h+ecx*8]
                                                              je 00007F79ECD178C5h
                                                              inc ecx
                                                              cmp ecx, 2Dh
                                                              jc 00007F79ECD178A3h
                                                              lea ecx, dword ptr [eax-13h]
                                                              cmp ecx, 11h
                                                              jnbe 00007F79ECD178C0h
                                                              push 0000000Dh
                                                              pop eax
                                                              pop ebp
                                                              ret
                                                              mov eax, dword ptr [0048800Ch+ecx*8]
                                                              pop ebp
                                                              ret
                                                              add eax, FFFFFF44h
                                                              push 0000000Eh
                                                              pop ecx
                                                              cmp ecx, eax
                                                              sbb eax, eax
                                                              and eax, ecx
                                                              add eax, 08h
                                                              pop ebp
                                                              ret
                                                              call 00007F79ECD19F81h
                                                              test eax, eax
                                                              jne 00007F79ECD178B8h
                                                              mov eax, 00488170h
                                                              ret
                                                              add eax, 08h
                                                              ret
                                                              call 00007F79ECD19F6Eh
                                                              test eax, eax
                                                              jne 00007F79ECD178B8h
                                                              mov eax, 00488174h
                                                              ret
                                                              add eax, 0Ch
                                                              ret
                                                              mov edi, edi
                                                              push ebp
                                                              mov ebp, esp
                                                              push esi
                                                              call 00007F79ECD17897h
                                                              mov ecx, dword ptr [ebp+08h]
                                                              push ecx
                                                              mov dword ptr [eax], ecx
                                                              call 00007F79ECD17837h
                                                              pop ecx
                                                              mov esi, eax
                                                              call 00007F79ECD17871h
                                                              mov dword ptr [eax], esi
                                                              pop esi
                                                              pop ebp
                                                              ret
                                                              push 0000000Ch
                                                              push 004865D8h
                                                              call 00007F79ECD1863Ch
                                                              mov ecx, dword ptr [ebp+08h]
                                                              xor edi, edi
                                                              cmp ecx, edi
                                                              jbe 00007F79ECD178E0h
                                                              push FFFFFFE0h
                                                              pop eax
                                                              xor edx, edx
                                                              div ecx
                                                              cmp eax, dword ptr [ebp+0Ch]
                                                              sbb eax, eax
                                                              inc eax
                                                              jne 00007F79ECD178D1h
                                                              call 00007F79ECD17843h
                                                              mov dword ptr [eax], 0000000Ch
                                                              push edi
                                                              push edi
                                                              push edi

                                                              Data Directories

                                                              NameVirtual AddressVirtual Size Is in Section
                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x871a00x55.rdata
                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x8692c0x3c.rdata
                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x10e0000xa8f0.rsrc
                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x841c00x1c.rdata
                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x854800x40.rdata
                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_IAT0x840000x17c.rdata
                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                              Sections

                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                              .text0x10000x825600x82600False0.976096221836data7.98791388464IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                              .rdata0x840000x31f50x3200False0.258984375data4.17091107698IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                              .data0x880000x8557c0x1e00False0.117838541667data1.3207191359IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                              .rsrc0x10e0000xa8f00xaa00False0.668887867647data6.0767085964IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                              Resources

                                                              NameRVASizeTypeLanguageCountry
                                                              RT_ICON0x10e3f00xea8dataEnglishUnited States
                                                              RT_ICON0x10f2980x8a8dataEnglishUnited States
                                                              RT_ICON0x10fb400x6c8dataEnglishUnited States
                                                              RT_ICON0x1102080x568GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                              RT_ICON0x1107700x25a8dataEnglishUnited States
                                                              RT_ICON0x112d180x10a8dataEnglishUnited States
                                                              RT_ICON0x113dc00x988dataEnglishUnited States
                                                              RT_ICON0x1147480x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                              RT_ICON0x114c280x6c8dataEnglishUnited States
                                                              RT_ICON0x1152f00x568GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                              RT_ICON0x1158580x25a8dataEnglishUnited States
                                                              RT_ICON0x117e000x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                              RT_STRING0x1184c80x424data
                                                              RT_ACCELERATOR0x1182a80x50data
                                                              RT_ACCELERATOR0x1182f80x20data
                                                              RT_GROUP_ICON0x1182680x3edataEnglishUnited States
                                                              RT_GROUP_ICON0x114bb00x76dataEnglishUnited States
                                                              RT_VERSION0x1183180x1b0data

                                                              Imports

                                                              DLLImport
                                                              KERNEL32.dllHeapReAlloc, GetLocaleInfoA, LoadResource, InterlockedIncrement, GetEnvironmentStringsW, AddConsoleAliasW, SetEvent, OpenSemaphoreA, GetSystemTimeAsFileTime, GetCommandLineA, WriteFileGather, CreateActCtxW, GetEnvironmentStrings, LeaveCriticalSection, GetFileAttributesA, ReadFile, GetDevicePowerState, GetProcAddress, FreeUserPhysicalPages, VerLanguageNameW, WriteConsoleA, GetProcessId, LocalAlloc, RemoveDirectoryW, GlobalGetAtomNameW, WaitForMultipleObjects, EnumResourceTypesW, GetModuleFileNameA, GetModuleHandleA, EraseTape, GetStringTypeW, ReleaseMutex, EndUpdateResourceA, LocalSize, FindFirstVolumeW, FindNextVolumeA, lstrcpyW, HeapAlloc, GetStartupInfoA, DeleteCriticalSection, EnterCriticalSection, HeapFree, VirtualFree, VirtualAlloc, HeapCreate, GetModuleHandleW, Sleep, ExitProcess, WriteFile, GetStdHandle, SetHandleCount, GetFileType, GetLastError, SetFilePointer, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, FreeEnvironmentStringsA, FreeEnvironmentStringsW, WideCharToMultiByte, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, SetLastError, GetCurrentThreadId, InterlockedDecrement, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, InitializeCriticalSectionAndSpinCount, RtlUnwind, LoadLibraryA, SetStdHandle, GetConsoleCP, GetConsoleMode, FlushFileBuffers, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, HeapSize, GetConsoleOutputCP, WriteConsoleW, MultiByteToWideChar, LCMapStringA, LCMapStringW, GetStringTypeA, CloseHandle, CreateFileA
                                                              USER32.dllGetCursorPos

                                                              Exports

                                                              NameOrdinalAddress
                                                              @SetViceVariants@1210x401000

                                                              Version Infos

                                                              DescriptionData
                                                              InternalNamesajbmiamezu.ise
                                                              ProductVersion8.64.59.5
                                                              CopyrightCopyrighz (C) 2021, fudkagat
                                                              Translation0x0127 0x0081

                                                              Possible Origin

                                                              Language of compilation systemCountry where language is spokenMap
                                                              EnglishUnited States

                                                              Network Behavior

                                                              Network Port Distribution

                                                              TCP Packets

                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Sep 29, 2021 04:30:01.804203987 CEST49744443192.168.2.388.99.75.82
                                                              Sep 29, 2021 04:30:01.804253101 CEST4434974488.99.75.82192.168.2.3
                                                              Sep 29, 2021 04:30:01.804419041 CEST49744443192.168.2.388.99.75.82
                                                              Sep 29, 2021 04:30:01.848206043 CEST49744443192.168.2.388.99.75.82
                                                              Sep 29, 2021 04:30:01.848232985 CEST4434974488.99.75.82192.168.2.3
                                                              Sep 29, 2021 04:30:01.961651087 CEST4434974488.99.75.82192.168.2.3
                                                              Sep 29, 2021 04:30:01.970252037 CEST49744443192.168.2.388.99.75.82
                                                              Sep 29, 2021 04:30:02.398257017 CEST49744443192.168.2.388.99.75.82
                                                              Sep 29, 2021 04:30:02.398288965 CEST4434974488.99.75.82192.168.2.3
                                                              Sep 29, 2021 04:30:02.400105000 CEST4434974488.99.75.82192.168.2.3
                                                              Sep 29, 2021 04:30:02.404359102 CEST49744443192.168.2.388.99.75.82
                                                              Sep 29, 2021 04:30:02.408057928 CEST49744443192.168.2.388.99.75.82
                                                              Sep 29, 2021 04:30:02.456461906 CEST4434974488.99.75.82192.168.2.3
                                                              Sep 29, 2021 04:30:02.510982037 CEST4434974488.99.75.82192.168.2.3
                                                              Sep 29, 2021 04:30:02.511012077 CEST4434974488.99.75.82192.168.2.3
                                                              Sep 29, 2021 04:30:02.511029959 CEST4434974488.99.75.82192.168.2.3
                                                              Sep 29, 2021 04:30:02.511091948 CEST49744443192.168.2.388.99.75.82
                                                              Sep 29, 2021 04:30:02.511132002 CEST4434974488.99.75.82192.168.2.3
                                                              Sep 29, 2021 04:30:02.511151075 CEST49744443192.168.2.388.99.75.82
                                                              Sep 29, 2021 04:30:02.511226892 CEST49744443192.168.2.388.99.75.82
                                                              Sep 29, 2021 04:30:02.518754959 CEST4434974488.99.75.82192.168.2.3
                                                              Sep 29, 2021 04:30:02.518843889 CEST4434974488.99.75.82192.168.2.3
                                                              Sep 29, 2021 04:30:02.520451069 CEST49744443192.168.2.388.99.75.82
                                                              Sep 29, 2021 04:30:02.521604061 CEST49744443192.168.2.388.99.75.82
                                                              Sep 29, 2021 04:30:02.521629095 CEST4434974488.99.75.82192.168.2.3
                                                              Sep 29, 2021 04:30:02.786643982 CEST4974580192.168.2.323.88.105.196
                                                              Sep 29, 2021 04:30:05.795670986 CEST4974580192.168.2.323.88.105.196
                                                              Sep 29, 2021 04:30:11.796969891 CEST4974580192.168.2.323.88.105.196
                                                              Sep 29, 2021 04:30:23.801944971 CEST4974880192.168.2.323.88.105.196
                                                              Sep 29, 2021 04:30:26.812944889 CEST4974880192.168.2.323.88.105.196
                                                              Sep 29, 2021 04:30:32.813374996 CEST4974880192.168.2.323.88.105.196
                                                              Sep 29, 2021 04:30:44.863531113 CEST4979380192.168.2.323.88.105.196
                                                              Sep 29, 2021 04:30:47.877310038 CEST4979380192.168.2.323.88.105.196
                                                              Sep 29, 2021 04:30:53.877826929 CEST4979380192.168.2.323.88.105.196
                                                              Sep 29, 2021 04:31:05.885660887 CEST4982180192.168.2.323.88.105.196
                                                              Sep 29, 2021 04:31:08.894747972 CEST4982180192.168.2.323.88.105.196
                                                              Sep 29, 2021 04:31:14.910809994 CEST4982180192.168.2.323.88.105.196
                                                              Sep 29, 2021 04:31:26.914582014 CEST4982480192.168.2.323.88.105.196
                                                              Sep 29, 2021 04:31:29.912152052 CEST4982480192.168.2.323.88.105.196
                                                              Sep 29, 2021 04:31:35.912614107 CEST4982480192.168.2.323.88.105.196
                                                              Sep 29, 2021 04:31:47.916100025 CEST4982680192.168.2.323.88.105.196
                                                              Sep 29, 2021 04:31:50.913907051 CEST4982680192.168.2.323.88.105.196
                                                              Sep 29, 2021 04:31:56.914412022 CEST4982680192.168.2.323.88.105.196

                                                              UDP Packets

                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Sep 29, 2021 04:29:43.939186096 CEST5684453192.168.2.38.8.8.8
                                                              Sep 29, 2021 04:29:44.014434099 CEST53568448.8.8.8192.168.2.3
                                                              Sep 29, 2021 04:29:45.180644989 CEST5804553192.168.2.38.8.8.8
                                                              Sep 29, 2021 04:29:45.214689016 CEST53580458.8.8.8192.168.2.3
                                                              Sep 29, 2021 04:29:46.539122105 CEST5745953192.168.2.38.8.8.8
                                                              Sep 29, 2021 04:29:46.559900999 CEST53574598.8.8.8192.168.2.3
                                                              Sep 29, 2021 04:30:01.733625889 CEST5787553192.168.2.38.8.8.8
                                                              Sep 29, 2021 04:30:01.750793934 CEST53578758.8.8.8192.168.2.3
                                                              Sep 29, 2021 04:30:11.832479954 CEST5415453192.168.2.38.8.8.8
                                                              Sep 29, 2021 04:30:11.859894991 CEST53541548.8.8.8192.168.2.3
                                                              Sep 29, 2021 04:30:35.631206036 CEST5280653192.168.2.38.8.8.8
                                                              Sep 29, 2021 04:30:35.684628963 CEST53528068.8.8.8192.168.2.3
                                                              Sep 29, 2021 04:30:36.196507931 CEST5391053192.168.2.38.8.8.8
                                                              Sep 29, 2021 04:30:36.231792927 CEST53539108.8.8.8192.168.2.3
                                                              Sep 29, 2021 04:30:37.176487923 CEST6402153192.168.2.38.8.8.8
                                                              Sep 29, 2021 04:30:37.278810978 CEST6078453192.168.2.38.8.8.8
                                                              Sep 29, 2021 04:30:37.330245972 CEST53607848.8.8.8192.168.2.3
                                                              Sep 29, 2021 04:30:37.365607023 CEST53640218.8.8.8192.168.2.3
                                                              Sep 29, 2021 04:30:37.962846041 CEST5114353192.168.2.38.8.8.8
                                                              Sep 29, 2021 04:30:37.988543034 CEST53511438.8.8.8192.168.2.3
                                                              Sep 29, 2021 04:30:38.551683903 CEST5600953192.168.2.38.8.8.8
                                                              Sep 29, 2021 04:30:38.586920023 CEST53560098.8.8.8192.168.2.3
                                                              Sep 29, 2021 04:30:39.060837030 CEST5902653192.168.2.38.8.8.8
                                                              Sep 29, 2021 04:30:39.083786011 CEST4957253192.168.2.38.8.8.8
                                                              Sep 29, 2021 04:30:39.088443041 CEST53590268.8.8.8192.168.2.3
                                                              Sep 29, 2021 04:30:39.120609999 CEST53495728.8.8.8192.168.2.3
                                                              Sep 29, 2021 04:30:40.113069057 CEST6082353192.168.2.38.8.8.8
                                                              Sep 29, 2021 04:30:40.132203102 CEST53608238.8.8.8192.168.2.3
                                                              Sep 29, 2021 04:30:40.608449936 CEST5213053192.168.2.38.8.8.8
                                                              Sep 29, 2021 04:30:40.628249884 CEST53521308.8.8.8192.168.2.3
                                                              Sep 29, 2021 04:30:41.410072088 CEST5510253192.168.2.38.8.8.8
                                                              Sep 29, 2021 04:30:41.433495045 CEST53551028.8.8.8192.168.2.3
                                                              Sep 29, 2021 04:30:42.315690041 CEST5623653192.168.2.38.8.8.8
                                                              Sep 29, 2021 04:30:42.337029934 CEST53562368.8.8.8192.168.2.3
                                                              Sep 29, 2021 04:30:42.804460049 CEST5652753192.168.2.38.8.8.8
                                                              Sep 29, 2021 04:30:42.823839903 CEST53565278.8.8.8192.168.2.3
                                                              Sep 29, 2021 04:30:43.729938984 CEST4955953192.168.2.38.8.8.8
                                                              Sep 29, 2021 04:30:43.751826048 CEST53495598.8.8.8192.168.2.3
                                                              Sep 29, 2021 04:30:47.242181063 CEST5265053192.168.2.38.8.8.8
                                                              Sep 29, 2021 04:30:47.271248102 CEST53526508.8.8.8192.168.2.3
                                                              Sep 29, 2021 04:31:01.531900883 CEST6329753192.168.2.38.8.8.8
                                                              Sep 29, 2021 04:31:01.549546003 CEST53632978.8.8.8192.168.2.3
                                                              Sep 29, 2021 04:31:16.085719109 CEST5836153192.168.2.38.8.8.8
                                                              Sep 29, 2021 04:31:16.105366945 CEST53583618.8.8.8192.168.2.3
                                                              Sep 29, 2021 04:31:17.035361052 CEST5361553192.168.2.38.8.8.8
                                                              Sep 29, 2021 04:31:17.065779924 CEST53536158.8.8.8192.168.2.3
                                                              Sep 29, 2021 04:31:35.561414957 CEST5072853192.168.2.38.8.8.8
                                                              Sep 29, 2021 04:31:35.578649044 CEST53507288.8.8.8192.168.2.3
                                                              Sep 29, 2021 04:31:59.409549952 CEST5377753192.168.2.38.8.8.8
                                                              Sep 29, 2021 04:31:59.429382086 CEST53537778.8.8.8192.168.2.3

                                                              DNS Queries

                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                              Sep 29, 2021 04:30:01.733625889 CEST192.168.2.38.8.8.80x46e9Standard query (0)mas.toA (IP address)IN (0x0001)

                                                              DNS Answers

                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                              Sep 29, 2021 04:30:01.750793934 CEST8.8.8.8192.168.2.30x46e9No error (0)mas.to88.99.75.82A (IP address)IN (0x0001)

                                                              HTTP Request Dependency Graph

                                                              • mas.to

                                                              HTTPS Proxied Packets

                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                              0192.168.2.34974488.99.75.82443C:\Users\user\Desktop\9Hh9OY15jt.exe
                                                              TimestampkBytes transferredDirectionData
                                                              2021-09-29 02:30:02 UTC0OUTGET /@killern0 HTTP/1.1
                                                              Host: mas.to
                                                              2021-09-29 02:30:02 UTC0INHTTP/1.1 200 OK
                                                              Date: Wed, 29 Sep 2021 02:30:02 GMT
                                                              Content-Type: text/html; charset=utf-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Server: Mastodon
                                                              X-Frame-Options: DENY
                                                              X-Content-Type-Options: nosniff
                                                              X-XSS-Protection: 1; mode=block
                                                              Permissions-Policy: interest-cohort=()
                                                              Link: <https://mas.to/.well-known/webfinger?resource=acct%3Akillern0%40mas.to>; rel="lrdd"; type="application/jrd+json", <https://mas.to/users/killern0>; rel="alternate"; type="application/activity+json"
                                                              Vary: Accept, Accept-Encoding, Origin
                                                              Cache-Control: max-age=0, public
                                                              ETag: W/"09349ce1045b03cbdf928f859e0574ba"
                                                              Content-Security-Policy: base-uri 'none'; default-src 'none'; frame-ancestors 'none'; font-src 'self' https://mas.to; img-src 'self' https: data: blob: https://mas.to; style-src 'self' https://mas.to 'nonce-hQBGHoSIUj3I4RCaJnt/3A=='; media-src 'self' https: data: https://mas.to; frame-src 'self' https:; manifest-src 'self' https://mas.to; connect-src 'self' data: blob: https://mas.to https://media.mas.to wss://mas.to; script-src 'self' https://mas.to; child-src 'self' blob: https://mas.to; worker-src 'self' blob: https://mas.to
                                                              Set-Cookie: _mastodon_session=Vf33mlzVPuWWTzJbPbKPNEYbRv96VYjspsnkn%2BSSi2SxejN7rRWLGwo56VEmc3manK2vwrhQcyHtZprcYQyVNBLEt69pvt3UkSS6Co5yLXsdu1nFVkn6shAye1dGzIX8NC7ewiMwqN4X94%2FC%2FWezgW%2BqWHR0uJ4DXsqSiflWYZ0dKqzw%2F5OAIjEJj0JKDfKjm5edONq0XkT%2B%2FkiSELphFNrueu9d6UBsqqIuOKf2oPXSBMvLdW4%2Fe0mOoLeeU3AVssKRScTN2s9GPFyqN6HxdenEDbVBTutnt0RFe5Ou92xlRAQLN1R13zAPRV1TTk0%2F0z%2BkyjkBTezDYAWau18zKXd8JNkbICwwGkvRuj8IJiOKzJhPZg%3D%3D--iV1iX5G63cmMN%2B39--%2BwSSDm9%2FBxvhzykrDjsigQ%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
                                                              X-Request-Id: 63865d64-de6b-4e72-8407-9d274260b03b
                                                              X-Runtime: 0.054453
                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                              X-Cached: MISS
                                                              Strict-Transport-Security: max-age=31536000
                                                              2021-09-29 02:30:02 UTC1INData Raw: 35 30 34 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 27 65 6e 27 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 27 75 74 66 2d 38 27 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 27 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 27 20 6e 61 6d 65 3d 27 76 69 65 77 70 6f 72 74 27 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 27 20 72 65 6c 3d 27 69 63 6f 6e 27 20 74 79 70 65 3d 27 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 27 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 27 20 72 65 6c 3d 27 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 27 20 73
                                                              Data Ascii: 504f<!DOCTYPE html><html lang='en'><head><meta charset='utf-8'><meta content='width=device-width, initial-scale=1' name='viewport'><link href='/favicon.ico' rel='icon' type='image/x-icon'><link href='/apple-touch-icon.png' rel='apple-touch-icon' s
                                                              2021-09-29 02:30:02 UTC16INData Raw: 37 33 38 32 38 2d 31 38 2e 37 39 38 38 32 39 2d 31 31 2e 36 30 32 35 20 30 2d 31 37 2e 34 31 37 39 37 20 37 2e 35 30 38 35 31 36 2d 31 37 2e 34 31 37 39 37 20 32 32 2e 33 35 33 35 31 36 76 33 32 2e 33 37 35 30 30 32 48 39 36 2e 32 30 37 30 33 31 56 38 35 2e 34 32 33 38 32 38 63 30 2d 31 34 2e 38 34 35 2d 35 2e 38 31 35 34 36 38 2d 32 32 2e 33 35 33 35 31 35 2d 31 37 2e 34 31 37 39 36 39 2d 32 32 2e 33 35 33 35 31 36 2d 31 30 2e 34 39 33 37 35 20 30 2d 31 35 2e 37 34 30 32 33 34 20 36 2e 33 33 30 30 37 39 2d 31 35 2e 37 34 30 32 33 34 20 31 38 2e 37 39 38 38 32 39 76 35 39 2e 31 34 38 34 33 39 48 33 38 2e 39 30 34 32 39 37 56 38 30 2e 30 37 36 31 37 32 63 30 2d 31 32 2e 34 35 35 20 33 2e 31 37 31 30 31 36 2d 32 32 2e 33 35 31 33 32 38 20 39 2e 35 34 31 30
                                                              Data Ascii: 73828-18.798829-11.6025 0-17.41797 7.508516-17.41797 22.353516v32.375002H96.207031V85.423828c0-14.845-5.815468-22.353515-17.417969-22.353516-10.49375 0-15.740234 6.330079-15.740234 18.798829v59.148439H38.904297V80.076172c0-12.455 3.171016-22.351328 9.5410


                                                              Code Manipulations

                                                              Statistics

                                                              System Behavior

                                                              General

                                                              Start time:04:29:52
                                                              Start date:29/09/2021
                                                              Path:C:\Users\user\Desktop\9Hh9OY15jt.exe
                                                              Wow64 process (32bit):true
                                                              Commandline:'C:\Users\user\Desktop\9Hh9OY15jt.exe'
                                                              Imagebase:0x400000
                                                              File size:599040 bytes
                                                              MD5 hash:0BC97A36DC6135FC7A69C90C1C303439
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Yara matches:
                                                              • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000001.00000003.295704642.0000000002290000.00000004.00000001.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000001.00000002.548156636.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000001.00000002.549230850.00000000021B0000.00000040.00000001.sdmp, Author: Joe Security
                                                              Reputation:low

                                                              Disassembly

                                                              Code Analysis

                                                              Reset < >