Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Autoplay.exe

Overview

General Information

Sample Name:Autoplay.exe
Analysis ID:831163
MD5:66ac9ab5cd3881b7799a8cec1c6611f0
SHA1:6671c3205779264e90cfbb17221f62a31aef8d4c
SHA256:1f9bd27fd7591a98afd67499ae6730eb56c137335d283892bc06b7ab2241ed6c
Tags:exemalwarestealer
Infos:

Detection

LummaC Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected LummaC Stealer
Multi AV Scanner detection for submitted file
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Hides threads from debuggers
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Tries to evade analysis by execution special instruction (VM detection)
Tries to detect virtualization through RDTSC time measurements
Found potential dummy code loops (likely to delay analysis)
Machine Learning detection for sample
Tries to harvest and steal browser information (history, passwords, etc)
PE file contains section with special chars
Uses 32bit PE files
Sample file is different than original file name gathered from version info
Checks for kernel debuggers (NtQuerySystemInformation(SystemKernelDebuggerInformation))
Tries to load missing DLLs
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Checks if the current process is being debugged
PE file contains sections with non-standard names
Potential time zone aware malware
Program does not show much activity (idle)
Searches for user specific document files
Entry point lies outside standard sections

Classification

  • System is w10x64
  • Autoplay.exe (PID: 1400 cmdline: C:\Users\user\Desktop\Autoplay.exe MD5: 66AC9AB5CD3881B7799A8CEC1C6611F0)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000002.574486828.0000000000401000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
    Process Memory Space: Autoplay.exe PID: 1400JoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      0.2.Autoplay.exe.3c0000.0.unpackJoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
        No Sigma rule has matched
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: Autoplay.exeReversingLabs: Detection: 25%
        Source: Autoplay.exeVirustotal: Detection: 26%Perma Link
        Source: http://82.118.23.50/c2socksBiAvira URL Cloud: Label: malware
        Source: http://82.118.23.50/Avira URL Cloud: Label: malware
        Source: http://82.118.23.50/c2sockYiAvira URL Cloud: Label: malware
        Source: http://82.118.23.50/c2socksSiAvira URL Cloud: Label: malware
        Source: http://82.118.23.50/c2sockAvira URL Cloud: Label: malware
        Source: http://82.118.23.50/c2sockVirustotal: Detection: 13%Perma Link
        Source: http://82.118.23.50/Virustotal: Detection: 8%Perma Link
        Source: Autoplay.exeJoe Sandbox ML: detected
        Source: Autoplay.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
        Source: global trafficTCP traffic: 192.168.2.4:49692 -> 82.118.23.50:80
        Source: unknownTCP traffic detected without corresponding DNS query: 82.118.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 82.118.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 82.118.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 82.118.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 82.118.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 82.118.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 82.118.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 82.118.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 82.118.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 82.118.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 82.118.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 82.118.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 82.118.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 82.118.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 82.118.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 82.118.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 82.118.23.50
        Source: Autoplay.exe, 00000000.00000002.581825210.0000000003F9F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.118.23.50/
        Source: Autoplay.exe, Autoplay.exe, 00000000.00000002.581255406.00000000037AA000.00000004.00000020.00020000.00000000.sdmp, Autoplay.exe, 00000000.00000002.581825210.0000000003FA6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.118.23.50/c2sock
        Source: Autoplay.exe, 00000000.00000002.581825210.0000000003FA6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.118.23.50/c2sockYi
        Source: Autoplay.exe, 00000000.00000002.581825210.0000000003FA6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.118.23.50/c2socksBi
        Source: Autoplay.exe, 00000000.00000002.581825210.0000000003FA6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.118.23.50/c2socksSi
        Source: Autoplay.exe, 00000000.00000002.580766315.000000000116D000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://r.acdsee.com/Ot1su=Copy
        Source: Autoplay.exe, 00000000.00000003.330780726.000000000376E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
        Source: Autoplay.exe, 00000000.00000003.330780726.000000000376E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
        Source: Autoplay.exe, 00000000.00000003.330780726.000000000376E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
        Source: Autoplay.exe, 00000000.00000003.330780726.000000000376E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
        Source: Autoplay.exe, 00000000.00000003.330780726.000000000376E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
        Source: Autoplay.exe, 00000000.00000003.330780726.000000000376E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
        Source: Autoplay.exe, 00000000.00000003.330780726.000000000376E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command=
        Source: Autoplay.exe, 00000000.00000003.330780726.000000000376E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com?fr=crmas_sfp
        Source: Autoplay.exe, 00000000.00000003.330780726.000000000376E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com?fr=crmas_sfpf
        Source: Autoplay.exe, 00000000.00000003.330780726.000000000376E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico

        System Summary

        barindex
        Source: Autoplay.exeStatic PE information: section name: .!Q:
        Source: Autoplay.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
        Source: Autoplay.exe, 00000000.00000000.303639351.0000000000F56000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameACDSeeQVUltimate15.exe.dllD vs Autoplay.exe
        Source: Autoplay.exe, 00000000.00000002.580766315.0000000000F56000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameACDSeeQVUltimate15.exe.dllD vs Autoplay.exe
        Source: Autoplay.exeBinary or memory string: OriginalFilenameACDSeeQVUltimate15.exe.dllD vs Autoplay.exe
        Source: C:\Users\user\Desktop\Autoplay.exeSection loaded: sfc.dllJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeSection loaded: ters-alreq-std-v19.dllJump to behavior
        Source: Autoplay.exeReversingLabs: Detection: 25%
        Source: Autoplay.exeVirustotal: Detection: 26%
        Source: C:\Users\user\Desktop\Autoplay.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/0@0/1
        Source: Autoplay.exe, 00000000.00000003.425732180.00000000018B8000.00000004.00000020.00020000.00000000.sdmp, Autoplay.exe, 00000000.00000002.581255406.000000000372C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
        Source: Autoplay.exeStatic file information: File size 7896576 > 1048576
        Source: Autoplay.exeStatic PE information: Raw size of .!Q: is bigger than: 0x100000 < 0x784800
        Source: Autoplay.exeStatic PE information: section name: .00cfg
        Source: Autoplay.exeStatic PE information: section name: .voltbl
        Source: Autoplay.exeStatic PE information: section name: .I6g
        Source: Autoplay.exeStatic PE information: section name: .oLB
        Source: Autoplay.exeStatic PE information: section name: .!Q:
        Source: initial sampleStatic PE information: section where entry point is pointing to: .!Q:

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: C:\Users\user\Desktop\Autoplay.exeMemory written: PID: 1400 base: 1670005 value: E9 FB 99 6F 76 Jump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeMemory written: PID: 1400 base: 77D69A00 value: E9 0A 66 90 89 Jump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeMemory written: PID: 1400 base: 1680007 value: E9 7B 4C 72 76 Jump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeMemory written: PID: 1400 base: 77DA4C80 value: E9 8E B3 8D 89 Jump to behavior

        Malware Analysis System Evasion

        barindex
        Source: C:\Users\user\Desktop\Autoplay.exeSpecial instruction interceptor: First address: 00000000008A6E86 instructions rdtsc caused by: RDTSC with Trap Flag (TF)
        Source: C:\Users\user\Desktop\Autoplay.exeRDTSC instruction interceptor: First address: 000000000094C993 second address: 000000000094C99D instructions: 0x00000000 rdtsc 0x00000002 sub eax, edi 0x00000004 xchg ebp, ebx 0x00000006 pop ebx 0x00000007 shl dh, FFFFFFD1h 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\Autoplay.exeSystem information queried: CurrentTimeZoneInformationJump to behavior
        Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
        Source: C:\Users\user\Desktop\Autoplay.exeProcess information queried: ProcessInformationJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeSystem information queried: ModuleInformationJump to behavior
        Source: Autoplay.exeBinary or memory string: iSCM8L5RJ4SH80ehgFST82YbagYP/3soq5XCV103AABO8GWOM9jzUG9pqQ65IP5GPRDu23FkMjK3Gf1kr3Gpm7V9YaGVWMT3DkRpma9uAKjugadVJIYOFY1y+6YRFe2KQ0yHIM1qIYj7zj0oSZW5Slt2VgQs8hx01yo6lDVFhiRuON0sQwcb2qNRei3qWLNNFuLdVjjUrzAJ0FHvbwSyBCVdgqWL7Ek2ZfQH2majYYubCIrUCQ2I0bzay8s4kA+AcPNb
        Source: Autoplay.exe, 00000000.00000002.581255406.000000000377F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
        Source: Autoplay.exeBinary or memory string: AmqFASb2a9cniFd1WShAuTwy4azZ2s7TEdmMYHqp3Q1qriAFImdAb1wPj0LK+XKeiS7aaYX8fxpchpGLJGHWazeezetpfT0VpJr1Q64QgHcMbnwZFQ23TTPL8ycERvYa+v2DGlUmLdRcUa8JvlNv5MnW63qrAoY3MIz4XFdquCuB2O8Saf5uD5XB2XhlSnr7sk3grNdoMQC7oFCiSCM8L5RJ4SH80ehgFST82YbagYP/3soq5XCV103AABO8GWOM9jzU

        Anti Debugging

        barindex
        Source: C:\Users\user\Desktop\Autoplay.exeThread information set: HideFromDebuggerJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeThread information set: HideFromDebuggerJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeProcess Stats: CPU usage > 85% for more than 60s
        Source: C:\Users\user\Desktop\Autoplay.exeSystem information queried: KernelDebuggerInformationJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeProcess queried: DebugObjectHandleJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeProcess queried: DebugObjectHandleJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeProcess queried: DebugPortJump to behavior
        Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 0.2.Autoplay.exe.3c0000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000000.00000002.574486828.0000000000401000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Autoplay.exe PID: 1400, type: MEMORYSTR
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\CURRENTJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.logJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\MANIFEST-000001Jump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmlJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcoblJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldbJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflalJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.oldJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOGJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhlJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfelJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
        Source: C:\Users\user\Desktop\Autoplay.exeDirectory queried: C:\Users\user\DocumentsJump to behavior

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 0.2.Autoplay.exe.3c0000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000000.00000002.574486828.0000000000401000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Autoplay.exe PID: 1400, type: MEMORYSTR
        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid AccountsWindows Management Instrumentation1
        DLL Side-Loading
        1
        DLL Side-Loading
        221
        Virtualization/Sandbox Evasion
        1
        OS Credential Dumping
        1
        System Time Discovery
        Remote Services1
        Credential API Hooking
        Exfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
        Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        DLL Side-Loading
        1
        Credential API Hooking
        421
        Security Software Discovery
        Remote Desktop Protocol11
        Data from Local System
        Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager221
        Virtualization/Sandbox Evasion
        SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDS1
        Process Discovery
        Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
        Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
        File and Directory Discovery
        SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
        Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain Credentials22
        System Information Discovery
        VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        Autoplay.exe26%ReversingLabsWin32.Trojan.Generic
        Autoplay.exe26%VirustotalBrowse
        Autoplay.exe100%Joe Sandbox ML
        No Antivirus matches
        SourceDetectionScannerLabelLinkDownload
        0.0.Autoplay.exe.3c0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
        0.2.Autoplay.exe.3c0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://82.118.23.50/c2socksBi100%Avira URL Cloudmalware
        http://82.118.23.50/100%Avira URL Cloudmalware
        http://82.118.23.50/c2sockYi100%Avira URL Cloudmalware
        http://82.118.23.50/c2socksSi100%Avira URL Cloudmalware
        http://82.118.23.50/c2sock100%Avira URL Cloudmalware
        http://82.118.23.50/c2sock13%VirustotalBrowse
        http://82.118.23.50/9%VirustotalBrowse
        No contacted domains info
        NameSourceMaliciousAntivirus DetectionReputation
        http://82.118.23.50/c2sockAutoplay.exe, Autoplay.exe, 00000000.00000002.581255406.00000000037AA000.00000004.00000020.00020000.00000000.sdmp, Autoplay.exe, 00000000.00000002.581825210.0000000003FA6000.00000004.00000020.00020000.00000000.sdmpfalse
        • 13%, Virustotal, Browse
        • Avira URL Cloud: malware
        unknown
        https://ac.ecosia.org/autocomplete?q=Autoplay.exe, 00000000.00000003.330780726.000000000376E000.00000004.00000020.00020000.00000000.sdmpfalse
          high
          https://search.yahoo.com?fr=crmas_sfpAutoplay.exe, 00000000.00000003.330780726.000000000376E000.00000004.00000020.00020000.00000000.sdmpfalse
            high
            http://82.118.23.50/Autoplay.exe, 00000000.00000002.581825210.0000000003F9F000.00000004.00000020.00020000.00000000.sdmpfalse
            • 9%, Virustotal, Browse
            • Avira URL Cloud: malware
            unknown
            https://duckduckgo.com/chrome_newtabAutoplay.exe, 00000000.00000003.330780726.000000000376E000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              http://82.118.23.50/c2socksSiAutoplay.exe, 00000000.00000002.581825210.0000000003FA6000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: malware
              unknown
              https://duckduckgo.com/ac/?q=Autoplay.exe, 00000000.00000003.330780726.000000000376E000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                https://www.google.com/images/branding/product/ico/googleg_lodp.icoAutoplay.exe, 00000000.00000003.330780726.000000000376E000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://search.yahoo.com?fr=crmas_sfpfAutoplay.exe, 00000000.00000003.330780726.000000000376E000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    http://82.118.23.50/c2sockYiAutoplay.exe, 00000000.00000002.581825210.0000000003FA6000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: malware
                    unknown
                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Autoplay.exe, 00000000.00000003.330780726.000000000376E000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      http://r.acdsee.com/Ot1su=CopyAutoplay.exe, 00000000.00000002.580766315.000000000116D000.00000002.00000001.01000000.00000003.sdmpfalse
                        high
                        https://search.yahoo.com/favicon.icohttps://search.yahoo.com/searchAutoplay.exe, 00000000.00000003.330780726.000000000376E000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=Autoplay.exe, 00000000.00000003.330780726.000000000376E000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command=Autoplay.exe, 00000000.00000003.330780726.000000000376E000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              http://82.118.23.50/c2socksBiAutoplay.exe, 00000000.00000002.581825210.0000000003FA6000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: malware
                              unknown
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              82.118.23.50
                              unknownUkraine
                              204957GREENFLOID-ASUAfalse
                              Joe Sandbox Version:37.0.0 Beryl
                              Analysis ID:831163
                              Start date and time:2023-03-21 07:15:11 +01:00
                              Joe Sandbox Product:CloudBasic
                              Overall analysis duration:0h 5m 35s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:default.jbs
                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                              Number of analysed new started processes analysed:6
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • HDC enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Sample file name:Autoplay.exe
                              Detection:MAL
                              Classification:mal100.troj.spyw.evad.winEXE@1/0@0/1
                              EGA Information:Failed
                              HDC Information:Failed
                              HCA Information:
                              • Successful, ratio: 100%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              Cookbook Comments:
                              • Found application associated with file extension: .exe
                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, conhost.exe, backgroundTaskHost.exe
                              • Excluded domains from analysis (whitelisted): ctldl.windowsupdate.com
                              • Execution Graph export aborted for target Autoplay.exe, PID 1400 because there are no executed function
                              • Not all processes where analyzed, report is missing behavior information
                              No simulations
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              82.118.23.50file.exeGet hashmaliciousDanaBot, SmokeLoaderBrowse
                              • 82.118.23.50/c2sock
                              kZ7jzf5Lr6.exeGet hashmaliciousLummaC StealerBrowse
                              • 82.118.23.50/c2sock
                              0HYSKx2lH0.exeGet hashmaliciousLummaC StealerBrowse
                              • 82.118.23.50/c2sock
                              No context
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              GREENFLOID-ASUAfile.exeGet hashmaliciousDanaBot, SmokeLoaderBrowse
                              • 82.118.23.50
                              https://lmo.championlndustries.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwwwofc.championlndustries.net%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwwwofc.championlndustries.net%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638143169601280518.M2M0ZjRmNTYtOWU0OS00MWMxLThkMWItMDJiMzg2YjQ2MGVlZTA1YTI2MWUtNDBiMS00Mjg0LTkxM2QtYzk1ZDliY2Q4MDRh&ui_locales=en-GB&mkt=en-GB&state=G7Gvp4ZRE4kvB3NjC8rT-498wXZn__UDGCxalgIrRQ42gCMqx5eE1VmiMtNMBo-HEmvPcpdX8G4HUmM_lu2jq7gUfxAhAOCeh-kYI2BcLxFqlL7Qu3wC0jacy5-3h9P_GyatJMwyMLOGcrDtwOZgBstqzZKYFgu0yUdu6zj7CDk-1wOgrF3jSCcKS5qA0R29oJLcU1B0jLRhgzlg0IqQkQXELKqPUFWDNHvaVSBWY1KA4Hcj0imlqSc_YPEbaO_2RS3QkfoCsy3_2k_nPcNhsw&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.16.0.0&sso_reload=trueGet hashmaliciousUnknownBrowse
                              • 5.34.176.188
                              https://lmo.championlndustries.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwwwofc.championlndustries.net%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwwwofc.championlndustries.net%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638143169601280518.M2M0ZjRmNTYtOWU0OS00MWMxLThkMWItMDJiMzg2YjQ2MGVlZTA1YTI2MWUtNDBiMS00Mjg0LTkxM2QtYzk1ZDliY2Q4MDRh&ui_locales=en-GB&mkt=en-GB&state=G7Gvp4ZRE4kvB3NjC8rT-498wXZn__UDGCxalgIrRQ42gCMqx5eE1VmiMtNMBo-HEmvPcpdX8G4HUmM_lu2jq7gUfxAhAOCeh-kYI2BcLxFqlL7Qu3wC0jacy5-3h9P_GyatJMwyMLOGcrDtwOZgBstqzZKYFgu0yUdu6zj7CDk-1wOgrF3jSCcKS5qA0R29oJLcU1B0jLRhgzlg0IqQkQXELKqPUFWDNHvaVSBWY1KA4Hcj0imlqSc_YPEbaO_2RS3QkfoCsy3_2k_nPcNhsw&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.16.0.0&sso_reload=trueGet hashmaliciousUnknownBrowse
                              • 5.34.176.188
                              https://lmo.championlndustries.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwwwofc.championlndustries.net%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwwwofc.championlndustries.net%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638143169601280518.M2M0ZjRmNTYtOWU0OS00MWMxLThkMWItMDJiMzg2YjQ2MGVlZTA1YTI2MWUtNDBiMS00Mjg0LTkxM2QtYzk1ZDliY2Q4MDRh&ui_locales=en-GB&mkt=en-GB&state=G7Gvp4ZRE4kvB3NjC8rT-498wXZn__UDGCxalgIrRQ42gCMqx5eE1VmiMtNMBo-HEmvPcpdX8G4HUmM_lu2jq7gUfxAhAOCeh-kYI2BcLxFqlL7Qu3wC0jacy5-3h9P_GyatJMwyMLOGcrDtwOZgBstqzZKYFgu0yUdu6zj7CDk-1wOgrF3jSCcKS5qA0R29oJLcU1B0jLRhgzlg0IqQkQXELKqPUFWDNHvaVSBWY1KA4Hcj0imlqSc_YPEbaO_2RS3QkfoCsy3_2k_nPcNhsw&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.16.0.0&sso_reload=trueGet hashmaliciousUnknownBrowse
                              • 5.34.176.188
                              kZ7jzf5Lr6.exeGet hashmaliciousLummaC StealerBrowse
                              • 82.118.23.50
                              setup.exeGet hashmaliciousAmadey, Djvu, RedLine, SmokeLoaderBrowse
                              • 195.123.247.87
                              e2AM75rOmA.exeGet hashmaliciousSmokeLoaderBrowse
                              • 195.123.247.87
                              http://people.fl2wealth.com/FsBquso0yVvPcgWVo7pa0mfy9GdUCevq0Oog08iBbgRAHBlGet hashmaliciousUnknownBrowse
                              • 45.90.57.196
                              file.exeGet hashmaliciousSmokeLoaderBrowse
                              • 195.123.247.87
                              0HYSKx2lH0.exeGet hashmaliciousLummaC StealerBrowse
                              • 82.118.23.50
                              file.exeGet hashmaliciousSmokeLoaderBrowse
                              • 195.123.247.87
                              setup.exeGet hashmaliciousSmokeLoaderBrowse
                              • 195.123.247.87
                              https://openecu.com/download/pisnoop/Get hashmaliciousUnknownBrowse
                              • 45.90.57.196
                              https://uutiskirje.naery.fi/go/43345572-3175351-83926344Get hashmaliciousUnknownBrowse
                              • 45.90.57.196
                              http://naery.fiGet hashmaliciousUnknownBrowse
                              • 45.90.57.196
                              http://taxes.rpacx.comGet hashmaliciousUnknownBrowse
                              • 45.90.57.160
                              http://taxes.rpacx.comGet hashmaliciousUnknownBrowse
                              • 45.90.57.160
                              http://taxes.rpacx.comGet hashmaliciousUnknownBrowse
                              • 45.90.57.160
                              http://taxes.rpacx.comGet hashmaliciousUnknownBrowse
                              • 45.90.57.160
                              https://zstgroup.pl/usluga-zintegrowana/Get hashmaliciousUnknownBrowse
                              • 45.90.57.160
                              No context
                              No context
                              No created / dropped files found
                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                              Entropy (8bit):7.972883600683515
                              TrID:
                              • Win32 Executable (generic) a (10002005/4) 99.96%
                              • Generic Win/DOS Executable (2004/3) 0.02%
                              • DOS Executable Generic (2002/1) 0.02%
                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                              File name:Autoplay.exe
                              File size:7896576
                              MD5:66ac9ab5cd3881b7799a8cec1c6611f0
                              SHA1:6671c3205779264e90cfbb17221f62a31aef8d4c
                              SHA256:1f9bd27fd7591a98afd67499ae6730eb56c137335d283892bc06b7ab2241ed6c
                              SHA512:822767088e411ef88f9ab4d2c400a5ece7793088993fef45ae1e437ad1a1902342faf4eb1cef879b1d20a3d6e36b1eea2512544db4a7c203dcf504dde92e9efd
                              SSDEEP:196608:57bHTT6IwW0srdF31vvetKgMU3zClYEcuSGNP:p7/6NWbdR1vvkDH3elV4u
                              TLSH:5186332312E90199E2E7CC35C92BBDA877F953177A43EC7855DAADC03A154F4A203B47
                              File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...>..d......................"......tf...........@..........................p......G.y...@...........................E.O...."_....
                              Icon Hash:00828e8e8686b000
                              Entrypoint:0xa674a6
                              Entrypoint Section:.!Q:
                              Digitally signed:false
                              Imagebase:0x400000
                              Subsystem:windows gui
                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                              DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                              Time Stamp:0x6405063E [Sun Mar 5 21:14:38 2023 UTC]
                              TLS Callbacks:
                              CLR (.Net) Version:
                              OS Version Major:6
                              OS Version Minor:0
                              File Version Major:6
                              File Version Minor:0
                              Subsystem Version Major:6
                              Subsystem Version Minor:0
                              Import Hash:201158e51d2f48f39b5bd36ba20e0af4
                              Instruction
                              push 2AA570F6h
                              not dword ptr [esp+00h]
                              pushfd
                              and word ptr [esp+04h], 3854h
                              neg dword ptr [esp+04h]
                              not byte ptr [esp+04h]
                              push ebp
                              mov ebp, dword ptr [esp+08h]
                              sub bp, 671Bh
                              cmp dword ptr [esp+08h], 09827516h
                              push edx
                              push ecx
                              call 00007F40609E7106h
                              mov bl, FCh
                              pop esp
                              add dword ptr [ecx+42769810h], edi
                              sub edx, dword ptr [ebp+67h]
                              cmp ebx, esp
                              stosd
                              push edx
                              cmp eax, A0BDD9B2h
                              pop edx
                              mov eax, edi
                              jnl 00007F4060A6B1E9h
                              pop esi
                              retf
                              inc edx
                              push cs
                              jecxz 00007F4060A6B15Ch
                              imul esi, dword ptr [edi-2F607FA2h], FCFEF753h
                              NameVirtual AddressVirtual Size Is in Section
                              IMAGE_DIRECTORY_ENTRY_EXPORT0x45d5040xc4f.!Q:
                              IMAGE_DIRECTORY_ENTRY_IMPORT0x5f22800xa0.!Q:
                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xb970000x21fbae.rsrc
                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xb960000x6b0.reloc
                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb955f00xc0.!Q:
                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                              IMAGE_DIRECTORY_ENTRY_IAT0x4100000x50.oLB
                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                              .text0x10000x3fcc10x0False0empty0.0IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                              .rdata0x410000xaf240x0False0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                              .data0x4c0000x19000xc00False0.15983072916666666OpenPGP Public Key2.010701138279006IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                              .00cfg0x4e0000x80x0False0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                              .voltbl0x4f0000x340x200False0.126953125data0.9466526631761399
                              .I6g0x500000x3bfac50x0unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                              .oLB0x4100000x4d00x600False0.049479166666666664PGP symmetric key encrypted data - Plaintext or unencrypted data0.30101446454312897IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                              .!Q:0x4110000x7846b00x784800unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                              .reloc0xb960000x6b00x800False0.4638671875data3.9930181850505764IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                              .rsrc0xb970000x21fbae0x1600unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                              NameRVASizeTypeLanguageCountry
                              RT_BITMAP0xb985e00x4ee8dataEnglishCanada
                              RT_BITMAP0xb9d4c80x4b2aemptyEnglishCanada
                              RT_BITMAP0xba1ff40x4ee8emptyEnglishCanada
                              RT_BITMAP0xba6edc0x48emptyEnglishCanada
                              RT_BITMAP0xba6f240x4cemptyEnglishCanada
                              RT_BITMAP0xba6f700x4ee8emptyEnglishCanada
                              RT_BITMAP0xbabe580x7b98emptyEnglishCanada
                              RT_BITMAP0xbb39f00xb158emptyEnglishCanada
                              RT_BITMAP0xbbeb480x13b28emptyEnglishCanada
                              RT_BITMAP0xbd26700x7b98emptyEnglishCanada
                              RT_BITMAP0xbda2080xb158emptyEnglishCanada
                              RT_BITMAP0xbe53600x13b28emptyEnglishCanada
                              RT_BITMAP0xbf8e880x7b98emptyEnglishCanada
                              RT_BITMAP0xc00a200xb158emptyEnglishCanada
                              RT_BITMAP0xc0bb780x13b28emptyEnglishCanada
                              RT_BITMAP0xc1f6a00x755aemptyEnglishCanada
                              RT_BITMAP0xc26bfc0xa8eaemptyEnglishCanada
                              RT_BITMAP0xc314e80x12c2aemptyEnglishCanada
                              RT_BITMAP0xc441140x24568emptyEnglishCanada
                              RT_BITMAP0xc6867c0x38d88emptyEnglishCanada
                              RT_BITMAP0xca14040x51bf8emptyEnglishCanada
                              RT_BITMAP0xcf2ffc0x91528emptyEnglishCanada
                              RT_BITMAP0xd845240x4b2aemptyEnglishCanada
                              RT_BITMAP0xd890500x755aemptyEnglishCanada
                              RT_BITMAP0xd905ac0xa8eaemptyEnglishCanada
                              RT_BITMAP0xd9ae980x12c2aemptyEnglishCanada
                              RT_MENU0xdadac40x4aemptyEnglishUnited States
                              RT_MENU0xdadb100x70emptyEnglishUnited States
                              RT_MENU0xdadb800x1014emptyEnglishUnited States
                              RT_MENU0xdaeb940x172emptyEnglishUnited States
                              RT_DIALOG0xdaed080x1b0emptyEnglishCanada
                              RT_DIALOG0xdaeeb80xeeemptyEnglishUnited States
                              RT_DIALOG0xdaefa80x10aemptyEnglishUnited States
                              RT_DIALOG0xdaf0b40xfcemptyEnglishUnited States
                              RT_DIALOG0xdaf1b00x9cemptyEnglishUnited States
                              RT_DIALOG0xdaf24c0x110emptyEnglishUnited States
                              RT_DIALOG0xdaf35c0xfcemptyEnglishUnited States
                              RT_DIALOG0xdaf4580x130emptyEnglishUnited States
                              RT_DIALOG0xdaf5880x248emptyEnglishUnited States
                              RT_DIALOG0xdaf7d00x106emptyEnglishUnited States
                              RT_DIALOG0xdaf8d80x260emptyEnglishUnited States
                              RT_DIALOG0xdafb380x488emptyEnglishUnited States
                              RT_DIALOG0xdaffc00x2fcemptyEnglishUnited States
                              RT_DIALOG0xdb02bc0x2fcemptyEnglishUnited States
                              RT_DIALOG0xdb05b80x2fcemptyEnglishUnited States
                              RT_DIALOG0xdb08b40x2bcemptyEnglishUnited States
                              RT_DIALOG0xdb0b700x2fcemptyEnglishUnited States
                              RT_DIALOG0xdb0e6c0x2fcemptyEnglishUnited States
                              RT_DIALOG0xdb11680x1daemptyEnglishUnited States
                              RT_STRING0xdb13440x1d2emptyEnglishUnited States
                              RT_STRING0xdb15180x330emptyEnglishUnited States
                              RT_STRING0xdb18480x13c0emptyEnglishUnited States
                              RT_STRING0xdb2c080x3bcemptyEnglishUnited States
                              RT_STRING0xdb2fc40x42emptyEnglishUnited States
                              RT_STRING0xdb30080x1bcemptyEnglishUnited States
                              RT_STRING0xdb31c40x80emptyEnglishUnited States
                              RT_STRING0xdb32440x2cemptyEnglishUnited States
                              RT_STRING0xdb32700x2d8emptyEnglishUnited States
                              RT_STRING0xdb35480xb0emptyEnglishUnited States
                              RT_STRING0xdb35f80xd8emptyEnglishUnited States
                              RT_STRING0xdb36d00x36emptyEnglishUnited States
                              RT_STRING0xdb37080x11eemptyEnglishUnited States
                              RT_STRING0xdb38280xbaemptyEnglishUnited States
                              RT_STRING0xdb38e40x4b6emptyEnglishUnited States
                              RT_STRING0xdb3d9c0x172emptyEnglishUnited States
                              RT_STRING0xdb3f100x136emptyEnglishUnited States
                              RT_STRING0xdb40480x13aemptyEnglishUnited States
                              RT_STRING0xdb41840x360emptyEnglishUnited States
                              RT_STRING0xdb44e40x18eemptyEnglishUnited States
                              RT_STRING0xdb46740x356emptyEnglishUnited States
                              RT_STRING0xdb49cc0x372emptyEnglishUnited States
                              RT_STRING0xdb4d400x9aemptyEnglishUnited States
                              RT_STRING0xdb4ddc0x16eemptyEnglishUnited States
                              RT_STRING0xdb4f4c0x100emptyEnglishUnited States
                              RT_STRING0xdb504c0x188emptyEnglishUnited States
                              RT_STRING0xdb51d40x10aemptyEnglishUnited States
                              RT_STRING0xdb52e00x1beemptyEnglishUnited States
                              RT_STRING0xdb54a00x324emptyEnglishUnited States
                              RT_STRING0xdb57c40x48cemptyEnglishUnited States
                              RT_STRING0xdb5c500x234emptyEnglishUnited States
                              RT_STRING0xdb5e840x602emptyEnglishUnited States
                              RT_STRING0xdb64880x29aemptyEnglishUnited States
                              RT_STRING0xdb67240x416emptyEnglishUnited States
                              RT_STRING0xdb6b3c0x48emptyEnglishUnited States
                              RT_STRING0xdb6b840x2aemptyEnglishUnited States
                              RT_VERSION0xb980f00x3acdataEnglishCanada
                              RT_MANIFEST0xb9849c0x143XML 1.0 document, ASCII textEnglishUnited States
                              DLLImport
                              KERNEL32.dllCloseHandle
                              ADVAPI32.dllGetUserNameW
                              USER32.dllEnumDisplayDevicesA
                              GDI32.dllBitBlt
                              KERNEL32.dllGetSystemTimeAsFileTime
                              USER32.dllCharUpperBuffW
                              KERNEL32.dllLocalAlloc, LocalFree, GetModuleFileNameW, ExitProcess, LoadLibraryA, GetModuleHandleA, GetProcAddress
                              Language of compilation systemCountry where language is spokenMap
                              EnglishCanada
                              EnglishUnited States
                              TimestampSource PortDest PortSource IPDest IP
                              Mar 21, 2023 07:16:18.173217058 CET4969280192.168.2.482.118.23.50
                              Mar 21, 2023 07:16:21.338139057 CET4969280192.168.2.482.118.23.50
                              Mar 21, 2023 07:16:27.447103024 CET4969280192.168.2.482.118.23.50
                              Mar 21, 2023 07:16:40.245229006 CET4969680192.168.2.482.118.23.50
                              Mar 21, 2023 07:16:43.245233059 CET4969680192.168.2.482.118.23.50
                              Mar 21, 2023 07:16:49.245976925 CET4969680192.168.2.482.118.23.50
                              Mar 21, 2023 07:17:02.131855965 CET4969780192.168.2.482.118.23.50
                              Mar 21, 2023 07:17:05.137738943 CET4969780192.168.2.482.118.23.50
                              Mar 21, 2023 07:17:11.138310909 CET4969780192.168.2.482.118.23.50
                              Mar 21, 2023 07:17:24.014873981 CET4969880192.168.2.482.118.23.50
                              Mar 21, 2023 07:17:27.014650106 CET4969880192.168.2.482.118.23.50
                              Mar 21, 2023 07:17:33.015050888 CET4969880192.168.2.482.118.23.50
                              Mar 21, 2023 07:17:45.045954943 CET4969980192.168.2.482.118.23.50
                              Mar 21, 2023 07:17:48.047540903 CET4969980192.168.2.482.118.23.50
                              Mar 21, 2023 07:17:54.110579014 CET4969980192.168.2.482.118.23.50
                              Mar 21, 2023 07:18:06.183335066 CET4970080192.168.2.482.118.23.50
                              Mar 21, 2023 07:18:09.181503057 CET4970080192.168.2.482.118.23.50

                              Click to jump to process

                              Click to jump to process

                              Target ID:0
                              Start time:07:16:04
                              Start date:21/03/2023
                              Path:C:\Users\user\Desktop\Autoplay.exe
                              Wow64 process (32bit):true
                              Commandline:C:\Users\user\Desktop\Autoplay.exe
                              Imagebase:0x3c0000
                              File size:7896576 bytes
                              MD5 hash:66AC9AB5CD3881B7799A8CEC1C6611F0
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Yara matches:
                              • Rule: JoeSecurity_LummaCStealer, Description: Yara detected LummaC Stealer, Source: 00000000.00000002.574486828.0000000000401000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                              Reputation:low

                              No disassembly