top title background image
flash

SecuriteInfo.com.Trojan.Packed2.42783.14936.exe

Status: finished
Submission Time: 2021-01-26 19:14:35 +01:00
Malicious
Trojan
Evader
FormBook

Comments

Tags

Details

  • Analysis ID:
    344595
  • API (Web) ID:
    591111
  • Analysis Started:
    2021-01-26 19:14:36 +01:00
  • Analysis Finished:
    2021-01-26 19:29:00 +01:00
  • MD5:
    25fcc01067cabbf5d1aa3a2f8b18ed50
  • SHA1:
    9f45d2e8e415ab38f42e4edb9b503ce82fed2402
  • SHA256:
    ba4721d93c056ef1763667732344fdc82066d71f0003e18ad03f6d93307b82fe
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 20/70

IPs

IP Country Detection
34.102.136.180
United States

Domains

Name IP Detection
edu4go.com
34.102.136.180
g2vies.com
34.102.136.180
www.g2vies.com
0.0.0.0
Click to see the 4 hidden entries
www.edu4go.com
0.0.0.0
www.serenityhomedits.com
0.0.0.0
www.thesunchronical.com
0.0.0.0
www.infomgt.net
188.166.214.231

URLs

Name Detection
http://www.g2vies.com/bsl/?2d=hxlpdRkxCvtTgBzP&mt=B72SzM4OK6YheLE+tS6SAH+1fBRAvDBThfWED1RPUqC7thw4cowf+3ukjA/mpLG53kNi
http://www.edu4go.com/bsl/?mt=meRO04KZ+tRueejEQ1mKApUC+xiZQAGZPTeO6WstMPZoEBgumINoRWRpGBFK3WkMjtLu&2d=hxlpdRkxCvtTgBzP
http://www.serenityhomedits.com
Click to see the 97 hidden entries
https://aefd.nelreports.net/api/report?c
http://www.serenityhomedits.comReferer:
http://www.sakkal.com
http://www.estivalconsultancy.com/bsl/www.furnacerepairtacoma.net
http://www.luohu666.com
http://www.sandoll.co.kr
http://www.fonts.com
https://api.msn.com/news/feed?market=en-us&query=
http://www.%s.comPA
https://aefd.nel
http://www.estivalconsultancy.com
https://outlook.office.com/User.ReadWrite
http://www.g2vies.com/bsl/
http://fontfabrik.com
http://www.galapagosdesign.com/staff/dennis.htm
http://www.typography.netD
http://schema.org/WebPage
https://outlook.office.com/
http://www.thesunchronical.comReferer:
http://www.goodfont.co.kr
https://mths.be/fromcodepoint
http://www.edu4go.com
http://www.tiro.com
http://www.theprintshop.ink/bsl/
http://www.serenityhomedits.com/bsl/
http://www.jiyu-kobo.co.jp/
http://www.furnacerepairtacoma.net
https://aefd.nelreports.net/api/report?cat=bingaot
http://www.luohu666.com/bsl/
http://www.whatchicken.com
http://www.founder.com.cn/cn
http://www.fontbureau.com/designers/cabarga.htmlN
http://www.cbothwelltest2020081703.comReferer:
http://www.whatchicken.com/bsl/
http://www.jokerwirewheels.comReferer:
http://www.furnacerepairtacoma.net/bsl/www.listenmelody.com
http://www.renttoowngenius.com
http://www.serenityhomedits.com/bsl/www.g2vies.com
http://www.furnacerepairtacoma.netReferer:
http://www.cbothwelltest2020081703.com
http://www.luohu666.com/bsl/www.gvanmp.com
http://www.theprintshop.inkReferer:
http://www.infomgt.net
http://www.cbothwelltest2020081703.com/bsl/www.luohu666.com
http://www.fontbureau.com
http://www.apache.org/licenses/LICENSE-2.0
http://facebook.github.io/react/docs/error-decoder.html?invariant
http://www.g2vies.com/bsl/www.edu4go.com
http://www.whatchicken.comReferer:
http://www.zhongyicts.com.cn
http://www.urwpp.deDPlease
http://www.edu4go.com/bsl/www.infomgt.net
http://www.thesunchronical.com/bsl/
http://www.infomgt.netReferer:
http://ns.adb
http://www.galapagosdesign.com/DPlease
http://www.estivalconsultancy.com/bsl/
https://substrate.office.com/profile/v0/users/
https://substrate.office.com/api/v2.0/Users(
http://crl.pki.goog/GTS1O1core.crl0
http://www.theprintshop.ink
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
http://ocsp.pki.goog/gts1o1core0
http://www.founder.com.cn/cn/cThe
http://www.sajatypeworks.com
http://www.edu4go.com/bsl/
http://ns.adobe.c/g
http://www.infomgt.net/bsl/www.renttoowngenius.com
http://www.fontbureau.com/designers
https://aefd.nelreports.net/api/report?cingr
http://www.listenmelody.comReferer:
http://www.gvanmp.com
http://www.g2vies.com
http://www.renttoowngenius.comReferer:
http://www.luohu666.comReferer:
http://www.cbothwelltest2020081703.com/bsl/
http://www.fontbureau.com/designers?
http://www.thesunchronical.com/bsl/www.serenityhomedits.com
http://www.founder.com.cn/cn/bThe
http://www.fontbureau.com/designers/?
http://www.fontbureau.com/designersG
http://www.infomgt.net/bsl/
https://aefd.nelreports.net/api/report?cat=bingrms
http://www.g2vies.comReferer:
http://www.thesunchronical.com
http://www.jokerwirewheels.com/bsl/
http://www.renttoowngenius.com/bsl/www.jokerwirewheels.com
http://www.fontbureau.com/designers/frere-user.html
https://substrate.office.com
http://www.carterandcone.coml
http://www.theprintshop.ink/bsl/www.cbothwelltest2020081703.com
http://www.gvanmp.com/bsl/
http://www.whatchicken.com/bsl/www.estivalconsultancy.com
http://pki.goog/gsr2/GTS1O1.crt0
http://www.gvanmp.com/bsl/www.whatchicken.com
http://ns.adobe.cobj
http://www.jokerwirewheels.com

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Temp\AddInProcess32.exe
PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
#
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.Trojan.Packed2.42783.14936.exe.log
ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_48.db
data
#
Click to see the 20 hidden entries
C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\TempState\Traces\CortanaTrace1.etl
Targa image data - Map 65536 x 65536 x 0
#
C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache132561585936642615.txt.~tmp
ASCII text, with very long lines, with no line terminators
#
C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_wide_alternate.db
data
#
C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_wide.db
data
#
C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_sr.db
data
#
C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_idx.db
data
#
C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_exif.db
data
#
C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_custom_stream.db
data
#
C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_96.db
data
#
C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_768.db
data
#
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Explorer.EXE_7abfb1f1fbdbd7c2322150249348b63f54b8a170_10665708_1ba816b7\Report.wer
Little-endian UTF-16 Unicode text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_32.db
data
#
C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_2560.db
data
#
C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_256.db
data
#
C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_1920.db
data
#
C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_16.db
data
#
C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_1280.db
data
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WER61D.tmp.dmp
Mini DuMP crash report, 16 streams, Tue Jan 26 18:16:09 2021, 0x1205a4 type
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WER12D1.tmp.xml
XML 1.0 document, ASCII text, with CRLF line terminators
#
C:\ProgramData\Microsoft\Windows\WER\Temp\WER1205.tmp.WERInternalMetadata.xml
XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
#