Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
dinhVFAbgo

Overview

General Information

Sample Name:dinhVFAbgo (renamed file extension from none to exe)
Analysis ID:626617
MD5:de3eafb5fa64237cb2d54949c432f19c
SHA1:bbb3d8d70e1416241b469c3f58596986957ac39d
SHA256:93d2edbc498f6f8689223bcb079143a97627efe9c1f7b23687a94a1eaf223d78
Tags:32exe
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Found evasive API chain (may stop execution after checking mutex)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses 32bit PE files
Found decision node followed by non-executed suspicious APIs
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Uses code obfuscation techniques (call, push, ret)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected potential crypto function
Contains functionality to create guard pages, often used to hinder reverse engineering and debugging
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to communicate with device drivers
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to dynamically determine API calls
AV process strings found (often used to terminate AV products)
Contains functionality to read the PEB
Potential key logger detected (key state polling based)
Contains functionality to retrieve information about pressed keystrokes
Found large amount of non-executed APIs
Contains functionality to delete services
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • dinhVFAbgo.exe (PID: 6440 cmdline: "C:\Users\user\Desktop\dinhVFAbgo.exe" MD5: DE3EAFB5FA64237CB2D54949C432F19C)
    • cmd.exe (PID: 6460 cmdline: C:\Windows\system32\cmd.exe /c md C:\DownLoad-Helper MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • conhost.exe (PID: 6472 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: dinhVFAbgo.exeVirustotal: Detection: 10%Perma Link
Source: dinhVFAbgo.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: dinhVFAbgo.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00CAC295 __EH_prolog3_GS,GetFullPathNameA,__cftof,_strlen,PathIsUNCA,GetVolumeInformationA,CharUpperA,FindFirstFileA,FindClose,_strlen,_strlen,
Source: global trafficTCP traffic: 192.168.2.3:49735 -> 59.110.190.41:80
Source: dinhVFAbgo.exeString found in binary or memory: https://wtyjqpaszl-torjan.oss-cn-beijing.aliyuncs.com/TorJanFile/ProtectDriver/x64_Defender.dat
Source: dinhVFAbgo.exeString found in binary or memory: https://wtyjqpaszl-torjan.oss-cn-beijing.aliyuncs.com/TorJanFile/ProtectDriver/x64_FsFilter.dat
Source: dinhVFAbgo.exeString found in binary or memory: https://wtyjqpaszl-torjan.oss-cn-beijing.aliyuncs.com/TorJanFile/SHA128Driver/x64_Defender.dat
Source: dinhVFAbgo.exeString found in binary or memory: https://wtyjqpaszl-torjan.oss-cn-beijing.aliyuncs.com/TorJanFile/SHA128Driver/x64_Defender.dathttps:
Source: dinhVFAbgo.exeString found in binary or memory: https://wtyjqpaszl-torjan.oss-cn-beijing.aliyuncs.com/TorJanFile/SHA128Driver/x64_FsFilter.dat
Source: dinhVFAbgo.exeString found in binary or memory: https://wtyjqpaszl-torjan.oss-cn-beijing.aliyuncs.com/TorJanFile/UpdateInit/Agent.exe
Source: dinhVFAbgo.exeString found in binary or memory: https://wtyjqpaszl-torjan.oss-cn-beijing.aliyuncs.com/TorJanFile/UpdateInit/Update.ini
Source: dinhVFAbgo.exeString found in binary or memory: https://wtyjqpaszl-torjan.oss-cn-beijing.aliyuncs.com/TorJanFile/UpdateInit/Update.inihttps://wtyjqp
Source: unknownDNS traffic detected: queries for: wtyjqpaszl-torjan.oss-cn-beijing.aliyuncs.com
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00CA79A0 recv,
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00D09483 __EH_prolog3_GS,GetKeyState,GetKeyState,GetKeyState,GetParent,SendMessageA,ScreenToClient,GetCursorPos,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SetWindowPos,SendMessageA,SendMessageA,GetParent,
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00CB3981 GetKeyState,GetKeyState,GetKeyState,SendMessageA,
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00CCBE54 SendMessageA,GetKeyState,SendMessageA,SendMessageA,SendMessageA,GetKeyState,SendMessageA,SendMessageA,GetKeyState,GetKeyState,GetKeyState,SendMessageA,GetKeyState,SendMessageA,GetKeyState,SendMessageA,SendMessageA,MessageBeep,
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00D2428E GetKeyboardState,GetKeyboardLayout,MapVirtualKeyA,ToAsciiEx,LoadAcceleratorsW,LoadAcceleratorsW,
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00D7A59D __EH_prolog3_catch_GS,CreateCompatibleDC,CreateCompatibleBitmap,FillRect,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,
Source: dinhVFAbgo.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00CB406F
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00DE406E
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00DE42A0
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00DE44D2
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00DE8A9A
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00DEAA00
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00DE0D40
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00E0303E
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00D0D1DF
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00CD313E
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00E0532A
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00E01317
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00E0544A
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: String function: 00DDD55F appears 124 times
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: String function: 00DDD52C appears 296 times
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: String function: 00CA6953 appears 34 times
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: String function: 00DDCEDD appears 65 times
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: String function: 00DDD690 appears 66 times
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: String function: 00CACA43 appears 44 times
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00CA6BF1: DeviceIoControl,
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00CA6AF3 OpenSCManagerA,OpenServiceA,GetLastError,DeleteService,ControlService,GetLastError,StartServiceA,CreateServiceA,GetLastError,CloseServiceHandle,CloseServiceHandle,
Source: dinhVFAbgo.exeVirustotal: Detection: 10%
Source: dinhVFAbgo.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\dinhVFAbgo.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Users\user\Desktop\dinhVFAbgo.exe "C:\Users\user\Desktop\dinhVFAbgo.exe"
Source: C:\Users\user\Desktop\dinhVFAbgo.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c md C:\DownLoad-Helper
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\dinhVFAbgo.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c md C:\DownLoad-Helper
Source: C:\Users\user\Desktop\dinhVFAbgo.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{DCB00C01-570F-4A9B-8D69-199FDBA5723B}\InProcServer32
Source: classification engineClassification label: mal56.evad.winEXE@4/0@6/1
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00CA5D23 CoInitialize,CoCreateInstance,CoUninitialize,
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: OpenSCManagerA,OpenServiceA,GetLastError,DeleteService,ControlService,GetLastError,StartServiceA,CreateServiceA,GetLastError,CloseServiceHandle,CloseServiceHandle,
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: GetFullPathNameA,OpenSCManagerA,CloseServiceHandle,CreateServiceA,GetLastError,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,RegCreateKeyExA,RegSetValueExA,RegFlushKey,RegCloseKey,RegCreateKeyExA,RegSetValueExA,RegSetValueExA,RegSetValueExA,RegFlushKey,RegCloseKey,
Source: C:\Users\user\Desktop\dinhVFAbgo.exeFile read: C:\DownLoad-Helper\Update.iniJump to behavior
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00CA6AF3 OpenSCManagerA,OpenServiceA,GetLastError,DeleteService,ControlService,GetLastError,StartServiceA,CreateServiceA,GetLastError,CloseServiceHandle,CloseServiceHandle,
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00CA863A CreateToolhelp32Snapshot,Thread32First,CloseHandle,CloseHandle,OpenThread,OpenProcess,GetMappedFileNameA,TerminateThread,CloseHandle,CloseHandle,Thread32Next,CloseHandle,GetLastError,CloseHandle,SetLastError,CloseHandle,
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6472:120:WilError_01
Source: C:\Users\user\Desktop\dinhVFAbgo.exeMutant created: \Sessions\1\BaseNamedObjects\services.exe
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00CB2712 FindResourceA,LoadResource,LockResource,
Source: dinhVFAbgo.exeString found in binary or memory: C:\DownLoad-Helper\services.exe
Source: dinhVFAbgo.exeString found in binary or memory: C:\DownLoad-Helper\x64_FsFilter.sys
Source: dinhVFAbgo.exeString found in binary or memory: C:\DownLoad-Helper\x64_Defender.dat
Source: dinhVFAbgo.exeString found in binary or memory: C:\DownLoad-Helper\x64_Defender.sys
Source: dinhVFAbgo.exeString found in binary or memory: C:\DownLoad-Helper\x64_FsFilter.dat
Source: dinhVFAbgo.exeString found in binary or memory: md C:\DownLoad-Helper
Source: dinhVFAbgo.exeString found in binary or memory: C:\DownLoad-Helper\servicesDecode.exe
Source: dinhVFAbgo.exeString found in binary or memory: C:\DownLoad-Helper\svchost.dat
Source: dinhVFAbgo.exeString found in binary or memory: C:\DownLoad-Helper\svchost.exe
Source: dinhVFAbgo.exeString found in binary or memory: C:\DownLoad-Helper
Source: dinhVFAbgo.exeString found in binary or memory: C:\DownLoad-Helper\svchost.exe
Source: dinhVFAbgo.exeString found in binary or memory: C:\DownLoad-Helper\svchost.dat
Source: dinhVFAbgo.exeString found in binary or memory: C:\DownLoad-Helper
Source: dinhVFAbgo.exeString found in binary or memory: Cannot get trigger collection: %xTrigger1C:\DownLoad-Helper\svchost.exeC:\DownLoad-Helper\svchost.dat: iostreambad castbad locale nameios_base::badbit setios_base::failbit setios_base::eofbit set
Source: dinhVFAbgo.exeString found in binary or memory: iostream stream error/NOC:\DownLoad-Helper\Agent.exeContent-Length\Update.inihttps://wtyjqpaszl-torjan.oss-cn-beijing.aliyuncs.com/TorJanFile/UpdateInit/Update.inihttps://wtyjqpaszl-torjan.oss-cn-beijing.aliyuncs.com/TorJanFile/UpdateInit/Agent.exe\Updater.ini\x64_FsFilter.dat\x64_Defender.datwbx64_FsFilter.datx64_Defender.datMicrosoft Windows 7C:\DownLoad - Helper\x64_Defender.datC:\DownLoad - Helper\x64_FsFilter.dathttps://wtyjqpaszl-torjan.oss-cn-beijing.aliyuncs.com/TorJanFile/SHA128Driver/x64_Defender.dathttps://wtyjqpaszl-torjan.oss-cn-beijing.aliyuncs.com/TorJanFile/SHA128Driver/x64_FsFilter.dathttps://wtyjqpaszl-torjan.oss-cn-beijing.aliyuncs.com/TorJanFile/ProtectDriver/x64_Defender.dathttps://wtyjqpaszl-torjan.oss-cn-beijing.aliyuncs.com/TorJanFile/ProtectDriver/x64_FsFilter.datmainverMAINVERUpdate.iniUpdater.iniopen\\.\x64_DefenderLinksWindows
Source: dinhVFAbgo.exeString found in binary or memory: C:\DownLoad-Helper\services.exe
Source: dinhVFAbgo.exeString found in binary or memory: C:\DownLoad-Helper\services.exeiniurlINIURLrestartRESTARTYESGetNativeSystemInfokernel32unknown OperatingSystem.Microsoft Windows NT 4.0Microsoft Windows 95Microsoft Windows 98Microsoft Windows MeMicrosoft Windows 2000Microsoft Windows XPMicrosoft Windows XP Professional x64 EditionMicrosoft Windows Server 2003Microsoft Windows Server 2003 R2Microsoft Windows VistaMicrosoft Windows Server 2008Microsoft Windows Server 2008 R2NetPCI%s
Source: dinhVFAbgo.exeString found in binary or memory: C:\DownLoad-Helper\x64_Defender.sys
Source: dinhVFAbgo.exeString found in binary or memory: C:\DownLoad-Helper\x64_Defender.dat
Source: dinhVFAbgo.exeString found in binary or memory: C:\DownLoad-Helper\x64_FsFilter.sys
Source: dinhVFAbgo.exeString found in binary or memory: C:\DownLoad-Helper\x64_FsFilter.dat
Source: dinhVFAbgo.exeString found in binary or memory: u@CC:\DownLoad-Helper\x64_Defender.sysx64_DefenderC:\DownLoad-Helper\x64_Defender.datC:\DownLoad-Helper\x64_FsFilter.sysFsFilterC:\DownLoad-Helper\x64_FsFilter.dat370030InitializeLoadDriver_NewVersion64360rp.exe360tray.exe360sd.exeZhuDongFangYu.exeQQPCRTP.exeQQPCTray.exekxetray.exekwsprotect64.exeG2345SafeTray.exe2345SafeSvc.exe360Tray.exeknewvip.exekxescore.exekxecenter.exekxemain.exeHipsTray.exeHipsDaemon.exe2345MPCSafe.exeLenovoPcManagerService.exeLAVService.exeLenovoTray.exe360{C3C4746B-4B9D-4694-90A0-3323295ED085}360Safe.exe
Source: dinhVFAbgo.exeString found in binary or memory: md C:\DownLoad-Helper
Source: dinhVFAbgo.exeString found in binary or memory: C:\DownLoad-Helper\servicesDecode.exe
Source: dinhVFAbgo.exeString found in binary or memory: Q360SafeMainClass360safemonpro.tpiservices.exemd C:\DownLoad-HelperKERNEL32.dllWinExeccmd /c ren C:\"Program Files (x86)"\"Common Files"\Tencent\QQProtect\sonfig Bincmd /c rmdir /s /q C:\"Program Files (x86)"\"Common Files"\Tencent\QQProtect\Bincmd /c del C:\jc.txtC:\DownLoad-Helper\servicesDecode.exe.ACPntdllZwQueryInformationThread
Source: C:\Users\user\Desktop\dinhVFAbgo.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\dinhVFAbgo.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: dinhVFAbgo.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: dinhVFAbgo.exeStatic file information: File size 2117120 > 1048576
Source: dinhVFAbgo.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x175200
Source: dinhVFAbgo.exeStatic PE information: More than 200 imports for USER32.dll
Source: dinhVFAbgo.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: dinhVFAbgo.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: dinhVFAbgo.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: dinhVFAbgo.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: dinhVFAbgo.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: dinhVFAbgo.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: dinhVFAbgo.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: dinhVFAbgo.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: dinhVFAbgo.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: dinhVFAbgo.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: dinhVFAbgo.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: dinhVFAbgo.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: dinhVFAbgo.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00CDED98 pushfd ; ret
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00DDD4FA push ecx; ret
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00CA8A72 GetConsoleWindow,GetSystemMenu,EnableMenuItem,CreateMutexA,GetLastError,CreateThread,WaitForSingleObject,LoadLibraryA,GetProcAddress,DeleteFileA,Sleep,Sleep,Sleep,Sleep,CreateThread,CreateThread,CreateThread,CreateThread,GetModuleHandleA,GetProcAddress,CreateThread,CloseHandle,Sleep,CloseHandle,
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00CA5FC9 __EH_prolog3_GS,Sleep,GetPrivateProfileStringA,GetPrivateProfileStringA,GetPrivateProfileStringA,GetPrivateProfileStringA,Sleep,GetPrivateProfileStringA,GetPrivateProfileStringA,GetPrivateProfileStringA,Sleep,GetPrivateProfileStringA,WritePrivateProfileStringA,DeleteFileA,ShellExecuteA,Sleep,ExitProcess,
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00CA6AF3 OpenSCManagerA,OpenServiceA,GetLastError,DeleteService,ControlService,GetLastError,StartServiceA,CreateServiceA,GetLastError,CloseServiceHandle,CloseServiceHandle,
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00D06FDD GetParent,IsIconic,GetParent,GetDlgCtrlID,
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00CF4F06 SetRectEmpty,RedrawWindow,ReleaseCapture,SetCapture,ReleaseCapture,SetCapture,SendMessageA,UpdateWindow,SendMessageA,IsWindow,IsIconic,IsZoomed,IsWindow,UpdateWindow,

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\dinhVFAbgo.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleep
Source: dinhVFAbgo.exeBinary or memory string: HRAUTORUNSAUTORUNS.EXEHIPSMAIN.EXE2345
Source: dinhVFAbgo.exeBinary or memory string: AUTORUNS.EXE
Source: C:\Users\user\Desktop\dinhVFAbgo.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\dinhVFAbgo.exeAPI coverage: 3.7 %
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00DE237B VirtualQuery,GetSystemInfo,VirtualAlloc,VirtualProtect,
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00CAC295 __EH_prolog3_GS,GetFullPathNameA,__cftof,_strlen,PathIsUNCA,GetVolumeInformationA,CharUpperA,FindFirstFileA,FindClose,_strlen,_strlen,
Source: C:\Users\user\Desktop\dinhVFAbgo.exeAPI call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00DE216E IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00DE237B VirtualProtect ?,-00000001,00000104,?,?,?,00000000
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00CAB4CE OutputDebugStringA,GetLastError,
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00CA8A72 GetConsoleWindow,GetSystemMenu,EnableMenuItem,CreateMutexA,GetLastError,CreateThread,WaitForSingleObject,LoadLibraryA,GetProcAddress,DeleteFileA,Sleep,Sleep,Sleep,Sleep,CreateThread,CreateThread,CreateThread,CreateThread,GetModuleHandleA,GetProcAddress,CreateThread,CloseHandle,Sleep,CloseHandle,
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00DF998E mov eax, dword ptr fs:[00000030h]
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00DEB924 mov eax, dword ptr fs:[00000030h]
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00DE216E IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00DDCF23 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
Source: C:\Users\user\Desktop\dinhVFAbgo.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c md C:\DownLoad-Helper
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00CA889D ImpersonateSelf,GetCurrentThread,OpenThreadToken,GetLastError,GetCurrentProcess,GetCurrentProcess,OpenProcessToken,OpenProcessToken,GetCurrentProcess,OpenProcessToken,AllocateAndInitializeSid,LocalAlloc,LocalAlloc,InitializeSecurityDescriptor,GetLengthSid,LocalAlloc,InitializeAcl,AddAccessAllowedAce,SetSecurityDescriptorDacl,SetSecurityDescriptorGroup,SetSecurityDescriptorOwner,IsValidSecurityDescriptor,AccessCheck,RevertToSelf,LocalFree,LocalFree,FreeSid,
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00CA889D ImpersonateSelf,GetCurrentThread,OpenThreadToken,GetLastError,GetCurrentProcess,GetCurrentProcess,OpenProcessToken,OpenProcessToken,GetCurrentProcess,OpenProcessToken,AllocateAndInitializeSid,LocalAlloc,LocalAlloc,InitializeSecurityDescriptor,GetLengthSid,LocalAlloc,InitializeAcl,AddAccessAllowedAce,SetSecurityDescriptorDacl,SetSecurityDescriptorGroup,SetSecurityDescriptorOwner,IsValidSecurityDescriptor,AccessCheck,RevertToSelf,LocalFree,LocalFree,FreeSid,
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: EnumSystemLocalesW,
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: GetLocaleInfoW,
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: GetLocaleInfoW,
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: EnumSystemLocalesW,
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: GetLocaleInfoW,
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: GetLocaleInfoW,
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: EnumSystemLocalesW,
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: EnumSystemLocalesW,
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00DEB4A8 GetSystemTimeAsFileTime,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,
Source: C:\Users\user\Desktop\dinhVFAbgo.exeCode function: 0_2_00CA6C70 GetSystemInfo,GetVersionExA,GetSystemMetrics,GetSystemMetrics,
Source: dinhVFAbgo.exe, dinhVFAbgo.exe, 00000000.00000000.238756247.0000000000E17000.00000002.00000001.01000000.00000003.sdmp, dinhVFAbgo.exe, 00000000.00000002.507292603.0000000000E17000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: kxetray.exe
Source: dinhVFAbgo.exe, dinhVFAbgo.exe, 00000000.00000000.238756247.0000000000E17000.00000002.00000001.01000000.00000003.sdmp, dinhVFAbgo.exe, 00000000.00000002.507292603.0000000000E17000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: Autoruns.exe
Source: dinhVFAbgo.exe, dinhVFAbgo.exe, 00000000.00000000.238756247.0000000000E17000.00000002.00000001.01000000.00000003.sdmp, dinhVFAbgo.exe, 00000000.00000002.507292603.0000000000E17000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: 360Safe.exe
Source: dinhVFAbgo.exe, dinhVFAbgo.exe, 00000000.00000000.238756247.0000000000E17000.00000002.00000001.01000000.00000003.sdmp, dinhVFAbgo.exe, 00000000.00000002.507292603.0000000000E17000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: 360tray.exe
Source: dinhVFAbgo.exe, dinhVFAbgo.exe, 00000000.00000000.238756247.0000000000E17000.00000002.00000001.01000000.00000003.sdmp, dinhVFAbgo.exe, 00000000.00000002.507292603.0000000000E17000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: 360Tray.exe
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts2
Command and Scripting Interpreter
12
Windows Service
12
Windows Service
1
Disable or Modify Tools
21
Input Capture
1
System Time Discovery
Remote Services21
Input Capture
Exfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default Accounts12
Service Execution
Boot or Logon Initialization Scripts11
Process Injection
11
Process Injection
LSASS Memory13
Security Software Discovery
Remote Desktop Protocol1
Archive Collected Data
Exfiltration Over Bluetooth1
Ingress Tool Transfer
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain Accounts11
Native API
Logon Script (Windows)Logon Script (Windows)1
Deobfuscate/Decode Files or Information
Security Account Manager1
Process Discovery
SMB/Windows Admin Shares1
Clipboard Data
Automated Exfiltration1
Non-Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)2
Obfuscated Files or Information
NTDS1
Application Window Discovery
Distributed Component Object ModelInput CaptureScheduled Transfer1
Application Layer Protocol
SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
Remote System Discovery
SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain Credentials2
File and Directory Discovery
VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSync14
System Information Discovery
Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
dinhVFAbgo.exe10%VirustotalBrowse
dinhVFAbgo.exe5%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
wtyjqpaszl-torjan.oss-cn-beijing.aliyuncs.com
59.110.190.41
truefalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    https://wtyjqpaszl-torjan.oss-cn-beijing.aliyuncs.com/TorJanFile/UpdateInit/Agent.exedinhVFAbgo.exefalse
      high
      https://wtyjqpaszl-torjan.oss-cn-beijing.aliyuncs.com/TorJanFile/ProtectDriver/x64_Defender.datdinhVFAbgo.exefalse
        high
        https://wtyjqpaszl-torjan.oss-cn-beijing.aliyuncs.com/TorJanFile/ProtectDriver/x64_FsFilter.datdinhVFAbgo.exefalse
          high
          https://wtyjqpaszl-torjan.oss-cn-beijing.aliyuncs.com/TorJanFile/SHA128Driver/x64_Defender.dathttps:dinhVFAbgo.exefalse
            high
            https://wtyjqpaszl-torjan.oss-cn-beijing.aliyuncs.com/TorJanFile/SHA128Driver/x64_FsFilter.datdinhVFAbgo.exefalse
              high
              https://wtyjqpaszl-torjan.oss-cn-beijing.aliyuncs.com/TorJanFile/UpdateInit/Update.inidinhVFAbgo.exefalse
                high
                https://wtyjqpaszl-torjan.oss-cn-beijing.aliyuncs.com/TorJanFile/SHA128Driver/x64_Defender.datdinhVFAbgo.exefalse
                  high
                  https://wtyjqpaszl-torjan.oss-cn-beijing.aliyuncs.com/TorJanFile/UpdateInit/Update.inihttps://wtyjqpdinhVFAbgo.exefalse
                    high
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    59.110.190.41
                    wtyjqpaszl-torjan.oss-cn-beijing.aliyuncs.comChina
                    37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
                    Joe Sandbox Version:34.0.0 Boulder Opal
                    Analysis ID:626617
                    Start date and time: 14/05/202216:17:102022-05-14 16:17:10 +02:00
                    Joe Sandbox Product:CloudBasic
                    Overall analysis duration:0h 5m 53s
                    Hypervisor based Inspection enabled:false
                    Report type:light
                    Sample file name:dinhVFAbgo (renamed file extension from none to exe)
                    Cookbook file name:default.jbs
                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                    Number of analysed new started processes analysed:26
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • HDC enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal56.evad.winEXE@4/0@6/1
                    EGA Information:
                    • Successful, ratio: 100%
                    HDC Information:
                    • Successful, ratio: 21.4% (good quality ratio 20.6%)
                    • Quality average: 72%
                    • Quality standard deviation: 24.4%
                    HCA Information:
                    • Successful, ratio: 81%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    Cookbook Comments:
                    • Adjust boot time
                    • Enable AMSI
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                    • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, fs.microsoft.com, store-images.s-microsoft.com, login.live.com, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size exceeded maximum capacity and may have missing disassembly code.
                    No simulations
                    No context
                    No context
                    No context
                    No context
                    No context
                    No created / dropped files found
                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                    Entropy (8bit):6.69479192175591
                    TrID:
                    • Win32 Executable (generic) a (10002005/4) 99.96%
                    • Generic Win/DOS Executable (2004/3) 0.02%
                    • DOS Executable Generic (2002/1) 0.02%
                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                    File name:dinhVFAbgo.exe
                    File size:2117120
                    MD5:de3eafb5fa64237cb2d54949c432f19c
                    SHA1:bbb3d8d70e1416241b469c3f58596986957ac39d
                    SHA256:93d2edbc498f6f8689223bcb079143a97627efe9c1f7b23687a94a1eaf223d78
                    SHA512:e01e963313fdede9144ddd4133a2f101177659902d821c994527ab4db627d5ce56e2e34d8c818b4bcbebe2fdfe74e9f0d15b715afa5df89ecfbe8eb73427b0c6
                    SSDEEP:49152:UrvyLvF8NpuhRmx6uh9ooXXLEUajSrD7mp46RleP1qKcb1Rckjv+cAc3r4dbC:gvYvFcIhEx6uboonLzQSrD7mpdRleP1G
                    TLSH:13A57E21798048B7C1231E31B94BF379F2BD65FC0B3549C7F3B49A682966082962DD6F
                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........%.~.v.~.v.~.v...w.~.v..6v.~.v...w.~.v...wn~.v...w.~.v...w.~.v.~.v.}.v...w.~.v...w.~.v...w...v!..w.~.v!.4v.~.v!..w.~.vRich.~.
                    Icon Hash:00828e8e8686b000
                    Entrypoint:0x53d4f0
                    Entrypoint Section:.text
                    Digitally signed:false
                    Imagebase:0x400000
                    Subsystem:windows gui
                    Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                    DLL Characteristics:TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                    Time Stamp:0x627F900D [Sat May 14 11:18:37 2022 UTC]
                    TLS Callbacks:
                    CLR (.Net) Version:
                    OS Version Major:6
                    OS Version Minor:0
                    File Version Major:6
                    File Version Minor:0
                    Subsystem Version Major:6
                    Subsystem Version Minor:0
                    Import Hash:6568687b2c9d225811191553890bdbf0
                    Instruction
                    call 00007F26A8ABD40Bh
                    jmp 00007F26A8ABC9C9h
                    mov ecx, dword ptr [ebp-0Ch]
                    mov dword ptr fs:[00000000h], ecx
                    pop ecx
                    pop edi
                    pop edi
                    pop esi
                    pop ebx
                    mov esp, ebp
                    pop ebp
                    push ecx
                    ret
                    mov ecx, dword ptr [ebp-10h]
                    xor ecx, ebp
                    call 00007F26A8ABC20Bh
                    jmp 00007F26A8ABCB32h
                    mov ecx, dword ptr [ebp-14h]
                    xor ecx, ebp
                    call 00007F26A8ABC1FCh
                    jmp 00007F26A8ABCB23h
                    push eax
                    push dword ptr fs:[00000000h]
                    lea eax, dword ptr [esp+0Ch]
                    sub esp, dword ptr [esp+0Ch]
                    push ebx
                    push esi
                    push edi
                    mov dword ptr [eax], ebp
                    mov ebp, eax
                    mov eax, dword ptr [005C8DD4h]
                    xor eax, ebp
                    push eax
                    push dword ptr [ebp-04h]
                    mov dword ptr [ebp-04h], FFFFFFFFh
                    lea eax, dword ptr [ebp-0Ch]
                    mov dword ptr fs:[00000000h], eax
                    ret
                    push eax
                    push dword ptr fs:[00000000h]
                    lea eax, dword ptr [esp+0Ch]
                    sub esp, dword ptr [esp+0Ch]
                    push ebx
                    push esi
                    push edi
                    mov dword ptr [eax], ebp
                    mov ebp, eax
                    mov eax, dword ptr [005C8DD4h]
                    xor eax, ebp
                    push eax
                    mov dword ptr [ebp-10h], eax
                    push dword ptr [ebp-04h]
                    mov dword ptr [ebp-04h], FFFFFFFFh
                    lea eax, dword ptr [ebp-0Ch]
                    mov dword ptr fs:[00000000h], eax
                    ret
                    push eax
                    push dword ptr fs:[00000000h]
                    lea eax, dword ptr [esp+0Ch]
                    sub esp, dword ptr [esp+0Ch]
                    push ebx
                    push esi
                    push edi
                    mov dword ptr [eax], ebp
                    mov ebp, eax
                    mov eax, dword ptr [005C8DD4h]
                    xor eax, ebp
                    push eax
                    mov dword ptr [ebp-10h], esp
                    NameVirtual AddressVirtual Size Is in Section
                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                    IMAGE_DIRECTORY_ENTRY_IMPORT0x1c44f00x190.rdata
                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x1ea0000x290.rsrc
                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x1eb0000x212fc.reloc
                    IMAGE_DIRECTORY_ENTRY_DEBUG0x1ac8c80x38.rdata
                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                    IMAGE_DIRECTORY_ENTRY_TLS0x1ac9c00x18.rdata
                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x1ac9000x40.rdata
                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                    IMAGE_DIRECTORY_ENTRY_IAT0x1770000xa64.rdata
                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                    .text0x10000x17503b0x175200False0.536344482831data6.49979287563IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    .rdata0x1770000x50d5c0x50e00False0.313683346213data5.22429967148IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                    .data0x1c80000x218ac0x1d200False0.851579265021data7.76150366143IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                    .rsrc0x1ea0000x2900x400False0.3388671875data3.88622144753IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                    .reloc0x1eb0000x212fc0x21400False0.464740953947data6.57292806881IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                    NameRVASizeTypeLanguageCountry
                    RT_MANIFEST0x1ea0600x22fXML 1.0 document, UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminatorsEnglishUnited States
                    DLLImport
                    KERNEL32.dllLCMapStringW, CompareStringW, GetStdHandle, QueryPerformanceFrequency, GetCommandLineW, GetCommandLineA, HeapQueryInformation, SetStdHandle, FreeLibraryAndExitThread, ExitThread, EnumSystemLocalesW, ReadConsoleW, CreateFileW, GetModuleHandleExW, VirtualQuery, VirtualAlloc, RtlUnwind, GetStringTypeW, LCMapStringEx, InitializeCriticalSectionEx, OutputDebugStringW, IsValidLocale, SetFilePointerEx, GetConsoleOutputCP, GetFileType, GetFileAttributesExW, GetExitCodeProcess, CreateProcessW, GetTimeZoneInformation, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableW, WriteConsoleW, InitializeSListHead, GetSystemTimeAsFileTime, QueryPerformanceCounter, GetStartupInfoW, IsDebuggerPresent, IsProcessorFeaturePresent, SetUnhandledExceptionFilter, UnhandledExceptionFilter, CreateEventW, GetUserDefaultLCID, GetTempFileNameA, SearchPathA, GetProfileIntA, GetTempPathA, VerifyVersionInfoA, VerSetConditionMask, GetWindowsDirectoryA, FindResourceExW, GetCurrentDirectoryA, GetConsoleMode, GetACP, GetCPInfo, GetOEMCP, VirtualProtect, GetUserDefaultUILanguage, GetLocaleInfoW, GlobalFlags, GlobalFindAtomA, GlobalAddAtomA, FindResourceA, lstrcmpW, GlobalDeleteAtom, GetSystemDirectoryW, EncodePointer, GetFileTime, GetFileSizeEx, GetFileAttributesExA, FileTimeToLocalFileTime, GlobalGetAtomNameA, lstrcmpA, GetCurrentProcessId, LocalReAlloc, GlobalHandle, GlobalReAlloc, TlsFree, TlsSetValue, TlsGetValue, TlsAlloc, InitializeCriticalSection, CompareStringA, ResumeThread, SetThreadPriority, GetCurrentThreadId, GetModuleFileNameA, DuplicateHandle, GetVolumeInformationA, WriteFile, UnlockFile, SetFilePointer, SetEndOfFile, ReadFile, LockFile, GetFileSize, FlushFileBuffers, FindFirstFileA, FindClose, FileTimeToSystemTime, SystemTimeToTzSpecificLocalTime, LoadLibraryW, LoadLibraryExW, GetModuleHandleW, GetModuleFileNameW, FreeLibrary, LeaveCriticalSection, EnterCriticalSection, OutputDebugStringA, CopyFileA, FormatMessageA, MulDiv, GlobalFree, GlobalLock, GlobalUnlock, GlobalSize, GlobalAlloc, GetFileAttributesA, GetFullPathNameA, OpenThread, GetConsoleWindow, LocalFree, CreateThread, LoadLibraryA, TerminateThread, GetCurrentThread, LocalAlloc, CreateMutexA, Thread32First, Thread32Next, HeapFree, GetCurrentProcess, SetLastError, lstrcmpiA, lstrcpyA, GetProcAddress, GetSystemInfo, Process32Next, GetVersionExA, CreateToolhelp32Snapshot, OpenProcess, GetModuleHandleA, TerminateProcess, Process32First, GetTickCount, GetPrivateProfileStringA, ExitProcess, WritePrivateProfileStringA, CreateFileA, DeviceIoControl, Sleep, CreateProcessA, FindResourceW, LoadResource, CloseHandle, DeleteFileA, LockResource, WaitForSingleObject, SizeofResource, WideCharToMultiByte, GetProcessHeap, DeleteCriticalSection, DecodePointer, HeapAlloc, RaiseException, HeapReAlloc, GetLastError, MultiByteToWideChar, HeapSize, InitializeCriticalSectionAndSpinCount
                    USER32.dllSetTimer, DeleteMenu, SetCursor, ShowOwnedPopups, LoadImageW, InvalidateRect, TrackMouseEvent, IntersectRect, MapDialogRect, GetAsyncKeyState, GetNextDlgTabItem, EndDialog, CreateDialogIndirectParamA, PostQuitMessage, OffsetRect, SetRectEmpty, CopyImage, SystemParametersInfoA, InflateRect, GetMenuItemInfoA, DestroyMenu, FillRect, GetWindowDC, TabbedTextOutA, GrayStringA, DrawTextExA, DrawTextA, RealChildWindowFromPoint, ClientToScreen, DestroyIcon, IsDialogMessageA, SetWindowTextA, SendDlgItemMessageA, CheckDlgButton, MoveWindow, ShowWindow, GetMonitorInfoA, MonitorFromWindow, WinHelpA, GetScrollInfo, SetScrollInfo, LoadIconW, LoadIconA, GetWindow, GetTopWindow, GetClassLongA, SetWindowLongA, PtInRect, EqualRect, KillTimer, MapWindowPoints, ScreenToClient, AdjustWindowRectEx, GetClientRect, RemovePropA, GetPropA, SetPropA, ShowScrollBar, GetScrollRange, SetCursorPos, CopyIcon, FrameRect, DrawIcon, UnionRect, WaitForInputIdle, GetSystemMetrics, SetScrollRange, GetScrollPos, SetScrollPos, ScrollWindow, UpdateLayeredWindow, EndPaint, BeginPaint, SetForegroundWindow, GetForegroundWindow, SetClipboardData, UpdateWindow, TrackPopupMenu, SetMenu, GetMenu, GetCapture, SetFocus, GetDlgCtrlID, GetDlgItem, IsIconic, EndDeferWindowPos, DeferWindowPos, BeginDeferWindowPos, SetWindowPlacement, GetWindowPlacement, SetWindowPos, DestroyWindow, IsChild, IsMenu, IsWindow, CreateWindowExA, GetClassInfoExA, GetClassInfoA, RegisterClassA, CallWindowProcA, DefWindowProcA, PostMessageA, GetMessageTime, GetMessagePos, GetNextDlgGroupItem, SetCapture, ReleaseCapture, DrawFocusRect, IsRectEmpty, LoadImageA, DrawIconEx, GetIconInfo, MessageBeep, EnableScrollBar, HideCaret, InvertRect, LoadCursorW, NotifyWinEvent, CreatePopupMenu, GetMenuDefaultItem, MapVirtualKeyA, GetKeyNameTextA, SetLayeredWindowAttributes, EnumDisplayMonitors, OpenClipboard, CopyRect, GetCursorPos, FindWindowA, EnableMenuItem, WindowFromPoint, GetClassNameA, GetWindowRect, GetSystemMenu, MessageBoxA, GetMenuStringA, GetMenuState, GetSubMenu, GetMenuItemID, GetMenuItemCount, InsertMenuA, AppendMenuA, RemoveMenu, GetDesktopWindow, CharUpperA, GetMessageA, TranslateMessage, DispatchMessageA, PeekMessageA, SendMessageA, IsWindowVisible, GetActiveWindow, GetKeyState, ValidateRect, SetWindowsHookExA, CallNextHookEx, UnhookWindowsHookEx, GetDC, ReleaseDC, GetSysColor, GetSysColorBrush, LoadCursorA, EnableWindow, IsWindowEnabled, GetWindowLongA, GetParent, GetWindowThreadProcessId, GetLastActivePopup, GetWindowTextA, GetWindowTextLengthA, GetFocus, CheckMenuItem, SetMenuItemBitmaps, GetMenuCheckMarkDimensions, SetMenuItemInfoA, LoadBitmapW, RegisterWindowMessageA, MonitorFromPoint, LoadAcceleratorsA, TranslateAcceleratorA, LoadMenuA, EmptyClipboard, DrawStateA, SetClassLongA, CloseClipboard, SetWindowRgn, SetParent, DrawEdge, DrawFrameControl, IsZoomed, LoadMenuW, SetActiveWindow, BringWindowToTop, InsertMenuItemA, UnpackDDElParam, ReuseDDElParam, GetComboBoxInfo, PostThreadMessageA, WaitMessage, GetKeyboardLayout, IsCharLowerA, MapVirtualKeyExA, GetKeyboardState, ToAsciiEx, LoadAcceleratorsW, CreateAcceleratorTableA, DestroyAcceleratorTable, CopyAcceleratorTableA, SetRect, LockWindowUpdate, SetMenuDefaultItem, GetDoubleClickTime, ModifyMenuA, RegisterClipboardFormatA, CharUpperBuffA, IsClipboardFormatAvailable, GetUpdateRect, DrawMenuBar, DefFrameProcA, DefMDIChildProcA, TranslateMDISysAccel, SubtractRect, DestroyCursor, GetWindowRgn, CreateMenu, RedrawWindow
                    GDI32.dllSetBkMode, SetMapMode, SetLayout, GetLayout, SetPolyFillMode, SetTextAlign, MoveToEx, TextOutA, ExtTextOutA, SetViewportExtEx, SetViewportOrgEx, SetWindowExtEx, SetWindowOrgEx, OffsetViewportOrgEx, OffsetWindowOrgEx, ScaleViewportExtEx, ScaleWindowExtEx, CreateFontIndirectA, GetTextExtentPoint32A, CombineRgn, CreateRectRgnIndirect, PatBlt, SetRectRgn, DPtoLP, GetTextMetricsA, EnumFontFamiliesExA, CreatePalette, GetNearestPaletteIndex, GetPaletteEntries, GetSystemPaletteEntries, RealizePalette, SelectPalette, CreateCompatibleBitmap, CreateDIBitmap, EnumFontFamiliesA, GetTextCharsetInfo, SetPixel, StretchBlt, CreateDIBSection, SetDIBColorTable, CreateEllipticRgn, Ellipse, GetTextColor, CreatePolygonRgn, Polygon, Polyline, CreateRoundRectRgn, LPtoDP, Rectangle, GetRgnBox, OffsetRgn, RoundRect, FillRgn, FrameRgn, GetBoundsRect, PtInRegion, ExtFloodFill, SetPaletteEntries, SetPixelV, GetWindowOrgEx, GetViewportOrgEx, GetTextFaceA, SelectObject, ExtSelectClipRgn, SelectClipRgn, SaveDC, RestoreDC, RectVisible, PtVisible, LineTo, IntersectClipRect, GetWindowExtEx, GetViewportExtEx, GetStockObject, GetPixel, GetObjectType, GetClipBox, ExcludeClipRect, Escape, CreateSolidBrush, CreateRectRgn, CreatePatternBrush, CreatePen, CreateHatchBrush, CreateCompatibleDC, BitBlt, DeleteObject, GetObjectA, SetTextColor, SetBkColor, CreateBitmap, DeleteDC, GetDeviceCaps, CreateDCA, GetBkColor, SetROP2, CopyMetaFileA
                    MSIMG32.dllAlphaBlend, TransparentBlt
                    WINSPOOL.DRVDocumentPropertiesA, ClosePrinter, OpenPrinterA
                    ADVAPI32.dllRegEnumKeyExA, RegDeleteValueA, RegDeleteKeyA, RegQueryValueExA, RegOpenKeyExA, RegCloseKey, RegCreateKeyExA, RegFlushKey, RegSetValueExA, SetSecurityDescriptorDacl, RevertToSelf, AccessCheck, SetSecurityDescriptorOwner, AllocateAndInitializeSid, ImpersonateSelf, IsValidSecurityDescriptor, OpenProcessToken, FreeSid, InitializeSecurityDescriptor, InitializeAcl, GetLengthSid, AddAccessAllowedAce, OpenThreadToken, SetSecurityDescriptorGroup, CreateServiceA, CloseServiceHandle, OpenSCManagerA, DeleteService, ControlService, StartServiceA, OpenServiceA
                    SHELL32.dllSHGetFileInfoA, SHGetPathFromIDListA, SHGetSpecialFolderLocation, SHGetDesktopFolder, DragQueryFileA, DragFinish, SHAppBarMessage, SHBrowseForFolderA, ShellExecuteA
                    SHLWAPI.dllPathStripToRootA, PathFindExtensionA, UrlUnescapeA, PathRemoveFileSpecW, StrFormatKBSizeA, PathFindFileNameA, PathIsUNCA
                    UxTheme.dllDrawThemeText, DrawThemeParentBackground, OpenThemeData, CloseThemeData, DrawThemeBackground, GetThemeColor, GetCurrentThemeName, GetWindowTheme, IsAppThemed, IsThemeBackgroundPartiallyTransparent, GetThemeSysColor, GetThemePartSize
                    ole32.dllOleDestroyMenuDescriptor, OleCreateMenuDescriptor, OleLockRunning, RevokeDragDrop, RegisterDragDrop, CoLockObjectExternal, OleGetClipboard, DoDragDrop, CreateStreamOnHGlobal, CoDisconnectObject, ReleaseStgMedium, OleDuplicateData, CoTaskMemAlloc, CoTaskMemFree, StringFromCLSID, CoInitialize, CoInitializeEx, CoInitializeSecurity, CoCreateInstance, CoUninitialize, OleTranslateAccelerator, IsAccelerator
                    OLEAUT32.dllLoadTypeLib, VariantInit, SysFreeString, SysStringByteLen, SysAllocStringByteLen, SysAllocString, VariantClear, VariantTimeToSystemTime, VariantCopy, VariantChangeType, VarBstrFromDate, SysStringLen, SysAllocStringLen, SystemTimeToVariantTime
                    WS2_32.dllgetprotobyname, WSAStartup, gethostbyname, closesocket, connect, WSACleanup, recv, htons, setsockopt, WSAGetLastError, socket, send
                    SETUPAPI.dllSetupDiGetDeviceInstanceIdA, SetupDiEnumDeviceInfo, SetupDiGetClassDevsA, SetupDiChangeState, SetupDiSetClassInstallParamsA, SetupDiClassNameFromGuidA, SetupDiDestroyDeviceInfoList
                    PSAPI.DLLGetMappedFileNameA
                    gdiplus.dllGdipCreateFromHDC, GdipSetInterpolationMode, GdipDrawImageRectI, GdipDeleteGraphics, GdiplusShutdown, GdipAlloc, GdipCreateBitmapFromHBITMAP, GdiplusStartup, GdipCloneImage, GdipBitmapUnlockBits, GdipBitmapLockBits, GdipCreateBitmapFromScan0, GdipFree, GdipCreateBitmapFromStream, GdipGetImagePaletteSize, GdipGetImagePalette, GdipGetImagePixelFormat, GdipGetImageHeight, GdipGetImageWidth, GdipGetImageGraphicsContext, GdipDrawImageI, GdipDisposeImage
                    WININET.dllInternetCanonicalizeUrlA, InternetCrackUrlA
                    OLEACC.dllAccessibleObjectFromWindow, LresultFromObject, CreateStdAccessibleObject
                    IMM32.dllImmReleaseContext, ImmGetOpenStatus, ImmGetContext
                    WINMM.dllPlaySoundA
                    Language of compilation systemCountry where language is spokenMap
                    EnglishUnited States
                    TimestampSource PortDest PortSource IPDest IP
                    May 14, 2022 16:18:12.350311995 CEST4973580192.168.2.359.110.190.41
                    May 14, 2022 16:18:15.361134052 CEST4973580192.168.2.359.110.190.41
                    May 14, 2022 16:18:21.361754894 CEST4973580192.168.2.359.110.190.41
                    May 14, 2022 16:18:34.459714890 CEST4974480192.168.2.359.110.190.41
                    May 14, 2022 16:18:37.472537041 CEST4974480192.168.2.359.110.190.41
                    May 14, 2022 16:18:43.488518000 CEST4974480192.168.2.359.110.190.41
                    May 14, 2022 16:18:57.303878069 CEST4975380192.168.2.359.110.190.41
                    May 14, 2022 16:19:00.318156958 CEST4975380192.168.2.359.110.190.41
                    May 14, 2022 16:19:06.366174936 CEST4975380192.168.2.359.110.190.41
                    May 14, 2022 16:19:19.467772007 CEST4980180192.168.2.359.110.190.41
                    May 14, 2022 16:19:22.476288080 CEST4980180192.168.2.359.110.190.41
                    May 14, 2022 16:19:28.492398977 CEST4980180192.168.2.359.110.190.41
                    May 14, 2022 16:19:41.820693016 CEST4983480192.168.2.359.110.190.41
                    May 14, 2022 16:19:44.822033882 CEST4983480192.168.2.359.110.190.41
                    May 14, 2022 16:19:50.838013887 CEST4983480192.168.2.359.110.190.41
                    May 14, 2022 16:20:03.928900957 CEST4983980192.168.2.359.110.190.41
                    May 14, 2022 16:20:06.933067083 CEST4983980192.168.2.359.110.190.41
                    May 14, 2022 16:20:12.949462891 CEST4983980192.168.2.359.110.190.41
                    TimestampSource PortDest PortSource IPDest IP
                    May 14, 2022 16:18:12.306220055 CEST5592353192.168.2.38.8.8.8
                    May 14, 2022 16:18:12.337354898 CEST53559238.8.8.8192.168.2.3
                    May 14, 2022 16:18:34.429152012 CEST5772353192.168.2.38.8.8.8
                    May 14, 2022 16:18:34.446933985 CEST53577238.8.8.8192.168.2.3
                    May 14, 2022 16:18:56.994458914 CEST4987353192.168.2.38.8.8.8
                    May 14, 2022 16:18:57.302799940 CEST53498738.8.8.8192.168.2.3
                    May 14, 2022 16:19:19.448194981 CEST6386153192.168.2.38.8.8.8
                    May 14, 2022 16:19:19.466698885 CEST53638618.8.8.8192.168.2.3
                    May 14, 2022 16:19:41.650743008 CEST5045053192.168.2.38.8.8.8
                    May 14, 2022 16:19:41.669198990 CEST53504508.8.8.8192.168.2.3
                    May 14, 2022 16:20:03.908246994 CEST6494153192.168.2.38.8.8.8
                    May 14, 2022 16:20:03.927833080 CEST53649418.8.8.8192.168.2.3
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                    May 14, 2022 16:18:12.306220055 CEST192.168.2.38.8.8.80xbee5Standard query (0)wtyjqpaszl-torjan.oss-cn-beijing.aliyuncs.comA (IP address)IN (0x0001)
                    May 14, 2022 16:18:34.429152012 CEST192.168.2.38.8.8.80x9b5Standard query (0)wtyjqpaszl-torjan.oss-cn-beijing.aliyuncs.comA (IP address)IN (0x0001)
                    May 14, 2022 16:18:56.994458914 CEST192.168.2.38.8.8.80xa9b7Standard query (0)wtyjqpaszl-torjan.oss-cn-beijing.aliyuncs.comA (IP address)IN (0x0001)
                    May 14, 2022 16:19:19.448194981 CEST192.168.2.38.8.8.80x4986Standard query (0)wtyjqpaszl-torjan.oss-cn-beijing.aliyuncs.comA (IP address)IN (0x0001)
                    May 14, 2022 16:19:41.650743008 CEST192.168.2.38.8.8.80xa329Standard query (0)wtyjqpaszl-torjan.oss-cn-beijing.aliyuncs.comA (IP address)IN (0x0001)
                    May 14, 2022 16:20:03.908246994 CEST192.168.2.38.8.8.80x6cb5Standard query (0)wtyjqpaszl-torjan.oss-cn-beijing.aliyuncs.comA (IP address)IN (0x0001)
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                    May 14, 2022 16:18:12.337354898 CEST8.8.8.8192.168.2.30xbee5No error (0)wtyjqpaszl-torjan.oss-cn-beijing.aliyuncs.com59.110.190.41A (IP address)IN (0x0001)
                    May 14, 2022 16:18:34.446933985 CEST8.8.8.8192.168.2.30x9b5No error (0)wtyjqpaszl-torjan.oss-cn-beijing.aliyuncs.com59.110.190.41A (IP address)IN (0x0001)
                    May 14, 2022 16:18:57.302799940 CEST8.8.8.8192.168.2.30xa9b7No error (0)wtyjqpaszl-torjan.oss-cn-beijing.aliyuncs.com59.110.190.41A (IP address)IN (0x0001)
                    May 14, 2022 16:19:19.466698885 CEST8.8.8.8192.168.2.30x4986No error (0)wtyjqpaszl-torjan.oss-cn-beijing.aliyuncs.com59.110.190.41A (IP address)IN (0x0001)
                    May 14, 2022 16:19:41.669198990 CEST8.8.8.8192.168.2.30xa329No error (0)wtyjqpaszl-torjan.oss-cn-beijing.aliyuncs.com59.110.190.41A (IP address)IN (0x0001)
                    May 14, 2022 16:20:03.927833080 CEST8.8.8.8192.168.2.30x6cb5No error (0)wtyjqpaszl-torjan.oss-cn-beijing.aliyuncs.com59.110.190.41A (IP address)IN (0x0001)

                    Click to jump to process

                    Target ID:0
                    Start time:16:18:08
                    Start date:14/05/2022
                    Path:C:\Users\user\Desktop\dinhVFAbgo.exe
                    Wow64 process (32bit):true
                    Commandline:"C:\Users\user\Desktop\dinhVFAbgo.exe"
                    Imagebase:0xca0000
                    File size:2117120 bytes
                    MD5 hash:DE3EAFB5FA64237CB2D54949C432F19C
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low

                    Target ID:1
                    Start time:16:18:09
                    Start date:14/05/2022
                    Path:C:\Windows\SysWOW64\cmd.exe
                    Wow64 process (32bit):true
                    Commandline:C:\Windows\system32\cmd.exe /c md C:\DownLoad-Helper
                    Imagebase:0xc20000
                    File size:232960 bytes
                    MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:high

                    Target ID:2
                    Start time:16:18:10
                    Start date:14/05/2022
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff7c9170000
                    File size:625664 bytes
                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:high

                    No disassembly