top title background image
flash

dhGoVvfmul.exe

Status: finished
Submission Time: 2022-05-04 16:58:27 +02:00
Malicious
Trojan
Spyware
Evader
Lokibot

Comments

Tags

  • 32
  • exe
  • trojan

Details

  • Analysis ID:
    620372
  • API (Web) ID:
    987873
  • Analysis Started:
    2022-05-04 17:04:19 +02:00
  • Analysis Finished:
    2022-05-04 17:13:06 +02:00
  • MD5:
    5c5d4e3e0dadff03da7b9878acf3e706
  • SHA1:
    38a387d18c147245078db39a82f8531816c9d726
  • SHA256:
    bb36f0ab95d6422a20e81221adeb4033ebdbd7b20337a2557f3f5c3de0a77596
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01

Third Party Analysis Engines

malicious
Score: 32/69
malicious
Score: 24/42
malicious

IPs

IP Country Detection
88.218.168.92
Russian Federation

Domains

Name IP Detection
sempersim.su
88.218.168.92

URLs

Name Detection
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.trade/alien/fre.php
Click to see the 4 hidden entries
http://alphastand.top/alien/fre.php
http://sempersim.su/gf3/fre.php
http://nsis.sf.net/NSIS_ErrorError
http://www.ibsensoftware.com/

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Temp\dehbibhar.exe
PE32 executable (GUI) Intel 80386, for MS Windows
#
C:\Users\user\AppData\Roaming\C79A3B\B52B3F.exe (copy)
PE32 executable (GUI) Intel 80386, for MS Windows
#
C:\Users\user\AppData\Local\Temp\efnvpl
DOS executable (COM, 0x8C-variant)
#
Click to see the 3 hidden entries
C:\Users\user\AppData\Local\Temp\ptq0vlz6htg
data
#
C:\Users\user\AppData\Roaming\C79A3B\B52B3F.lck
very short file (no magic)
#
C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3853321935-2125563209-4053062332-1002\bc49718863ee53e026d805ec372039e9_d06ed635-68f6-4e9a-955c-4899f5f57b9a
data
#