Edit tour

Windows Analysis Report
250427-vgz5havsez.bin.exe

Overview

General Information

Sample name:250427-vgz5havsez.bin.exe
Analysis ID:1675551
MD5:d94c95cc1448ff398e7dd256183637ca
SHA1:9ed8845e48b686e186c1d3006f4c24c48e424eb9
SHA256:231e5e6f7aa849d4644b9f4cee99c197fbf7d84a8e7c1dc7e3103da5114e79da
Tags:user-UNP4CK
Infos:

Detection

Score:80
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Multi AV Scanner detection for submitted file
Creates an undocumented autostart registry key
Modifies the windows firewall
Creates Visual Basic Runtime Dlls
Creates files inside the system directory
Creates or modifies windows services
Detected potential crypto function
May infect USB drives
PE file contains an invalid checksum
Sample file is different than original file name gathered from version info
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • 250427-vgz5havsez.bin.exe (PID: 2284 cmdline: "C:\Users\user\Desktop\250427-vgz5havsez.bin.exe" MD5: D94C95CC1448FF398E7DD256183637CA)
  • 250427-vgz5havsez.bin.exe (PID: 6804 cmdline: "C:\Users\user\Desktop\250427-vgz5havsez.bin.exe" MD5: D94C95CC1448FF398E7DD256183637CA)
  • cleanup
No configs have been found
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\WINDOWS\mscsrss.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\250427-vgz5havsez.bin.exe, ProcessId: 2284, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\mswinlogon
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 250427-vgz5havsez.bin.exeAvira: detected
Source: http://www.bagslap.comAvira URL Cloud: Label: malware
Source: http://www.youaresogay.comAvira URL Cloud: Label: malware
Source: 250427-vgz5havsez.bin.exeVirustotal: Detection: 79%Perma Link
Source: 250427-vgz5havsez.bin.exeReversingLabs: Detection: 80%
Source: 250427-vgz5havsez.bin.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: 250427-vgz5havsez.bin.exeBinary or memory string: [autorun]
Source: 250427-vgz5havsez.bin.exe, 00000000.00000000.839055276.0000000000401000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: autorun.inf
Source: 250427-vgz5havsez.bin.exe, 00000000.00000000.839055276.0000000000401000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: [autorun]
Source: 250427-vgz5havsez.bin.exe, 00000000.00000002.885591588.0000000000401000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: autorun.inf
Source: 250427-vgz5havsez.bin.exe, 00000000.00000002.885591588.0000000000401000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: [autorun]
Source: 250427-vgz5havsez.bin.exeBinary or memory string: [autorun]
Source: 250427-vgz5havsez.bin.exe, 00000002.00000000.1046676310.0000000000401000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: autorun.inf
Source: 250427-vgz5havsez.bin.exe, 00000002.00000000.1046676310.0000000000401000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: [autorun]
Source: 250427-vgz5havsez.bin.exe, 00000002.00000002.1077388584.0000000000401000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: autorun.inf
Source: 250427-vgz5havsez.bin.exe, 00000002.00000002.1077388584.0000000000401000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: [autorun]
Source: 250427-vgz5havsez.bin.exeBinary or memory string: autorun.inf
Source: 250427-vgz5havsez.bin.exeBinary or memory string: [autorun]
Source: 250427-vgz5havsez.bin.exeString found in binary or memory: http://www.bagslap.com
Source: 250427-vgz5havsez.bin.exeString found in binary or memory: http://www.fingerslam.com
Source: 250427-vgz5havsez.bin.exeString found in binary or memory: http://www.furiogaming.com/forum
Source: 250427-vgz5havsez.bin.exeString found in binary or memory: http://www.meatspin.com
Source: 250427-vgz5havsez.bin.exeString found in binary or memory: http://www.wowomg.com
Source: 250427-vgz5havsez.bin.exeString found in binary or memory: http://www.youaresogay.com
Source: 250427-vgz5havsez.bin.exeString found in binary or memory: http://www.yougotrickrolled.com
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeFile created: C:\WINDOWS\SysWOW64\MSWINSCK.OCXJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeFile created: C:\WINDOWS\SysWOW64\MSWINSCK.OCXJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeCode function: 0_2_004060360_2_00406036
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeCode function: 2_2_004060362_2_00406036
Source: 250427-vgz5havsez.bin.exe, 00000000.00000000.839080924.0000000000426000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameBoT.exe vs 250427-vgz5havsez.bin.exe
Source: 250427-vgz5havsez.bin.exe, 00000002.00000002.1077434832.0000000000426000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameBoT.exe vs 250427-vgz5havsez.bin.exe
Source: 250427-vgz5havsez.bin.exeBinary or memory string: OriginalFilenameBoT.exe vs 250427-vgz5havsez.bin.exe
Source: 250427-vgz5havsez.bin.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: 250427-vgz5havsez.bin.exeBinary or memory string: @*\AC:\Documents and Settings\Owner\Desktop\MClient [DaRK DDoSeR v2.0]\Server\Project1.vbpP5@
Source: 250427-vgz5havsez.bin.exeBinary or memory string: *\AC:\Documents and Settings\Owner\Desktop\MClient [DaRK DDoSeR v2.0]\Server\Project1.vbp
Source: 250427-vgz5havsez.bin.exe, 00000002.00000002.1077408764.0000000000422000.00000004.00000001.01000000.00000003.sdmpBinary or memory string: [@*\AC:\Documents and Settings\Owner\Desktop\MClient [DaRK DDoSeR v2.0]\Server\Project1.vbp
Source: 250427-vgz5havsez.bin.exe, 00000000.00000002.885691505.0000000000422000.00000004.00000001.01000000.00000003.sdmpBinary or memory string: [@*\AC:\Documents and Settings\Owner\Desktop\MClient [DaRK DDoSeR v2.0]\Server\Project1.vbp bm
Source: classification engineClassification label: mal80.evad.winEXE@2/12@0/0
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeMutant created: NULL
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeFile created: C:\Users\user~1\AppData\Local\Temp\~DFF58E87FAA0DB276A.TMPJump to behavior
Source: 250427-vgz5havsez.bin.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: 250427-vgz5havsez.bin.exeVirustotal: Detection: 79%
Source: 250427-vgz5havsez.bin.exeReversingLabs: Detection: 80%
Source: unknownProcess created: C:\Users\user\Desktop\250427-vgz5havsez.bin.exe "C:\Users\user\Desktop\250427-vgz5havsez.bin.exe"
Source: unknownProcess created: C:\Users\user\Desktop\250427-vgz5havsez.bin.exe "C:\Users\user\Desktop\250427-vgz5havsez.bin.exe"
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: msvbvm60.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: vb6zz.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: sxs.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: scrrun.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: msvbvm60.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: vb6zz.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: sxs.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: scrrun.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\InProcServer32Jump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeAutomated click: OK
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeAutomated click: OK
Source: 250427-vgz5havsez.bin.exeStatic PE information: real checksum: 0x251eb should be: 0x25184
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeCode function: 0_2_00404048 push 004011F6h; ret 0_2_0040405B
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeCode function: 0_2_00404C48 push 004011F6h; ret 0_2_00404C5B
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeCode function: 0_2_00404C5C push 004011F6h; ret 0_2_00404C6F
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeCode function: 0_2_0040405C push 004011F6h; ret 0_2_0040406F
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeCode function: 0_2_00404070 push 004011F6h; ret 0_2_00404083
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeCode function: 0_2_00404C70 push 004011F6h; ret 0_2_00404C83
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeCode function: 0_2_0040400C push 004011F6h; ret 0_2_0040401F
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeCode function: 0_2_00404C0C push 004011F6h; ret 0_2_00404C1F
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeCode function: 0_2_00404020 push 004011F6h; ret 0_2_00404033
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeCode function: 0_2_00404C20 push 004011F6h; ret 0_2_00404C33
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeCode function: 0_2_00404034 push 004011F6h; ret 0_2_00404047
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeCode function: 0_2_00404C34 push 004011F6h; ret 0_2_00404C47
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeCode function: 0_2_004040C0 push 004011F6h; ret 0_2_004040D3
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeCode function: 0_2_004058C0 push 004011F6h; ret 0_2_004058D3
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeCode function: 0_2_004034C4 push 004011F6h; ret 0_2_004034D7
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeCode function: 0_2_004040D4 push 004011F6h; ret 0_2_004040E7
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeCode function: 0_2_004058D4 push 004011F6h; ret 0_2_004058E7
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeCode function: 0_2_004034D8 push 004011F6h; ret 0_2_004034EB
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeCode function: 0_2_004040E8 push 004011F6h; ret 0_2_004040FB
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeCode function: 0_2_004058E8 push 004011F6h; ret 0_2_004058FB
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeCode function: 0_2_004034EC push 004011F6h; ret 0_2_004034FF
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeCode function: 0_2_004040FC push 004011F6h; ret 0_2_0040410F
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeCode function: 0_2_004058FC push 004011F6h; ret 0_2_0040590F
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeCode function: 0_2_00404084 push 004011F6h; ret 0_2_00404097
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeCode function: 0_2_00404C84 push 004011F6h; ret 0_2_00404C97
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeCode function: 0_2_00403488 push 004011F6h; ret 0_2_0040349B
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeCode function: 0_2_00404098 push 004011F6h; ret 0_2_004040AB
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeCode function: 0_2_00405898 push 004011F6h; ret 0_2_004058AB
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeCode function: 0_2_0040349C push 004011F6h; ret 0_2_004034AF
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeCode function: 0_2_004040AC push 004011F6h; ret 0_2_004040BF
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeCode function: 0_2_004058AC push 004011F6h; ret 0_2_004058BF

Boot Survival

barindex
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon ShellJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\ListJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mswinlogonJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mswinlogonJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run systemupdateJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run systemupdateJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: initial sampleIcon embedded in binary file: icon matches a legit application icon: icon (2636).png
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: 250427-vgz5havsez.bin.exeBinary or memory string: Shell_TrayWnd
Source: 250427-vgz5havsez.bin.exeBinary or memory string: Progman
Source: 250427-vgz5havsez.bin.exeBinary or memory string: Progman$Show Desktop Icons
Source: 250427-vgz5havsez.bin.exeBinary or memory string: Shell_traywnd

Lowering of HIPS / PFW / Operating System Security Settings

barindex
Source: C:\Users\user\Desktop\250427-vgz5havsez.bin.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List C:\WINDOWS\csrss.exeJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
Windows Service
1
Windows Service
11
Masquerading
OS Credential Dumping1
Process Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job11
Registry Run Keys / Startup Folder
2
Process Injection
1
Disable or Modify Tools
LSASS Memory1
Peripheral Device Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
DLL Side-Loading
11
Registry Run Keys / Startup Folder
2
Process Injection
Security Account Manager1
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
DLL Side-Loading
1
Obfuscated Files or Information
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1675551 Sample: 250427-vgz5havsez.bin.exe Startdate: 27/04/2025 Architecture: WINDOWS Score: 80 10 Antivirus detection for URL or domain 2->10 12 Antivirus / Scanner detection for submitted sample 2->12 14 Icon mismatch, binary includes an icon from a different legit application in order to fool users 2->14 16 Multi AV Scanner detection for submitted file 2->16 5 250427-vgz5havsez.bin.exe 4 7 2->5         started        8 250427-vgz5havsez.bin.exe 6 2->8         started        process3 signatures4 18 Creates an undocumented autostart registry key 5->18 20 Modifies the windows firewall 5->20

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
250427-vgz5havsez.bin.exe79%VirustotalBrowse
250427-vgz5havsez.bin.exe81%ReversingLabsWin32.Backdoor.DarkDDoSer
250427-vgz5havsez.bin.exe100%AviraBDS/Backdoor.Gen
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.yougotrickrolled.com0%Avira URL Cloudsafe
http://www.bagslap.com100%Avira URL Cloudmalware
http://www.fingerslam.com0%Avira URL Cloudsafe
http://www.wowomg.com0%Avira URL Cloudsafe
http://www.meatspin.com0%Avira URL Cloudsafe
http://www.youaresogay.com100%Avira URL Cloudmalware
http://www.furiogaming.com/forum0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://www.bagslap.com250427-vgz5havsez.bin.exefalse
  • Avira URL Cloud: malware
unknown
http://www.furiogaming.com/forum250427-vgz5havsez.bin.exefalse
  • Avira URL Cloud: safe
unknown
http://www.yougotrickrolled.com250427-vgz5havsez.bin.exefalse
  • Avira URL Cloud: safe
unknown
http://www.fingerslam.com250427-vgz5havsez.bin.exefalse
  • Avira URL Cloud: safe
unknown
http://www.meatspin.com250427-vgz5havsez.bin.exefalse
  • Avira URL Cloud: safe
unknown
http://www.wowomg.com250427-vgz5havsez.bin.exefalse
  • Avira URL Cloud: safe
unknown
http://www.youaresogay.com250427-vgz5havsez.bin.exefalse
  • Avira URL Cloud: malware
unknown
No contacted IP infos
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1675551
Start date and time:2025-04-27 19:04:25 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 21s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:12
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:250427-vgz5havsez.bin.exe
Detection:MAL
Classification:mal80.evad.winEXE@2/12@0/0
EGA Information:
  • Successful, ratio: 100%
HCA Information:Failed
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, sppsvc.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 20.12.23.50, 184.85.78.223
  • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, c.pki.goog, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
TimeTypeDescription
19:05:21AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run mswinlogon C:\WINDOWS\mscsrss.exe
19:05:29AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run systemupdate C:\Users\user\Desktop\250427-vgz5havsez.bin.exe
No context
No context
No context
No context
No context
Process:C:\Users\user\Desktop\250427-vgz5havsez.bin.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):4608
Entropy (8bit):2.9327957768451163
Encrypted:false
SSDEEP:24:rAsuxBu+E3lOC9ZKoGNUWrYAeb7Ryrwm9YwelFgu8LSHMf0tvLLv9:ruBEVhaoSbYAeb7Erw7Hlm5f0Vv
MD5:4384F0ECE7DF3DFB813518DFCBE344C2
SHA1:D3C6E16B413A9B0F873310F8E9C4D4C866A68AED
SHA-256:E7D280EE4218CFAE2A1483767DC8883618FABC5802C453315FB6CB15DA3D7018
SHA-512:DBB6A193365FD4F3B4390ABA9F6CF9529B3B9E03A893C332C8CFE933D34BB990D0C92294688128763CB64BB61BD4290083C7FC1F28797B9ABC9891525D20A1AC
Malicious:false
Reputation:low
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Users\user\Desktop\250427-vgz5havsez.bin.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):4608
Entropy (8bit):2.932791374476163
Encrypted:false
SSDEEP:24:rEuxBu+E3lOC9ZKoGNUWrYAeb7Ryrwm9YwelFgu8LSHMf0tvLLv9:r7BEVhaoSbYAeb7Erw7Hlm5f0Vv
MD5:81EC50F547FD1D6B19DE917BCDAB2F87
SHA1:5F7893CF7884F0B367CE10B9880A6684E1B808CF
SHA-256:F7D5D27ECC29FA589744689D05BBFA746602CEA380233821D36E32DA5797107F
SHA-512:258C9B4D6342F3B267147177F21F315765CD05B98FE298F8C5E63CEFA0EA01ED05E1B5C1B49724F761FFB2987E4A656C9A94697CE230C5FA5020A95E4A6141E9
Malicious:false
Reputation:low
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Users\user\Desktop\250427-vgz5havsez.bin.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):4608
Entropy (8bit):2.9323444792422575
Encrypted:false
SSDEEP:24:ro4uxBu+E3lOC9ZKoGNUWrYAeb7Ryrwm9YwelFgu8LSHMf0tvLLv9:roXBEVhaoSbYAeb7Erw7Hlm5f0Vv
MD5:052B37E41769BA7FE2145C2503DE44B6
SHA1:C1E8EB74F4FB4DA4EC5A058EC17BA57E26A5B97C
SHA-256:00B467D7F58B0029E25108FDA862B0BDF1E79455C7B90DB1D86A13EDE9D18158
SHA-512:CDDABA829411D9FDC2E7925E1C9FD135621BF5BE0AC157A07516961F453B645F94A3B79E2165C3D88398AF57224BA25A418059CABFFFDE21EB49C54EC50B17A8
Malicious:false
Reputation:low
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Users\user\Desktop\250427-vgz5havsez.bin.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):4608
Entropy (8bit):2.932791374476163
Encrypted:false
SSDEEP:24:rEuxBu+E3lOC9ZKoGNUWrYAeb7Ryrwm9YwelFgu8LSHMf0tvLLv9:r7BEVhaoSbYAeb7Erw7Hlm5f0Vv
MD5:81EC50F547FD1D6B19DE917BCDAB2F87
SHA1:5F7893CF7884F0B367CE10B9880A6684E1B808CF
SHA-256:F7D5D27ECC29FA589744689D05BBFA746602CEA380233821D36E32DA5797107F
SHA-512:258C9B4D6342F3B267147177F21F315765CD05B98FE298F8C5E63CEFA0EA01ED05E1B5C1B49724F761FFB2987E4A656C9A94697CE230C5FA5020A95E4A6141E9
Malicious:false
Reputation:low
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Users\user\Desktop\250427-vgz5havsez.bin.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):4608
Entropy (8bit):2.933140688815233
Encrypted:false
SSDEEP:24:r/uxBu+E3lOC9ZKoGNUWrYAeb7Ryrwm9YwelFgu8LSHMf0tvLLv9:rqBEVhaoSbYAeb7Erw7Hlm5f0Vv
MD5:764F526FFB4A3AA48212A1DE6E0F5381
SHA1:A4BAC3CCEE33FC3DF3CE8634EABE0BEFE569B4CE
SHA-256:F5B747A2F4B7ED3A39F53FE112230A2886063C59DE0A2FDD0521D0E19EE1FABF
SHA-512:2C5514DDC4D8B4C0B1A0DC66B9F5A59A67C06F3E9A5A4918ED598F82027240F5F86F7AF14F4CAE833A3A2472B7C75DE4E93D5A4E035513268A0040EF78619D36
Malicious:false
Reputation:low
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Users\user\Desktop\250427-vgz5havsez.bin.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):4608
Entropy (8bit):2.9321106460071027
Encrypted:false
SSDEEP:24:r74uxBu+E3lOC9ZKoGNUWrYAeb7Ryrwm9YwelFgu8LSHMf0tvLLv9:r7XBEVhaoSbYAeb7Erw7Hlm5f0Vv
MD5:6F408EDD0A6FB1E0FDFDB939A4A8E28A
SHA1:8B10CC82DA0A05EEFBEF1C4616740761C59AA0F2
SHA-256:E6C2A529C50D02EE8C5B992C983E0227B6E9762AEAE3668B01F141E1A4808BB3
SHA-512:50EAF8F20D93914A88BA06E8C940B609AA2BD8547957B6D40CF97ED935CD4F887560888648AD8C4CC3334ED806106A2FEFD4C82AAD7B62F6463D89C814A47865
Malicious:false
Reputation:low
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Users\user\Desktop\250427-vgz5havsez.bin.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):4608
Entropy (8bit):2.9318128504100076
Encrypted:false
SSDEEP:24:rYuxBu+E3lOC9ZKoGNUWrYAeb7Ryrwm9YwelFgu8LSHMf0tvLLv9:r3BEVhaoSbYAeb7Erw7Hlm5f0Vv
MD5:BB340CE1CE16BCCF96F69E43066283AA
SHA1:CEC6826A2F451A4E2EDA903A69BB64010B4344E2
SHA-256:FC8F7F17A3CA3C81AEA4D68B061A796FE62A8E291AC220E011037DA3744ED1CA
SHA-512:F2CE986129826E7C7089266E9F4034D3ACED40983FF21E00F16123A31CA735DF80D27DB6925C8D7BA19DB1DE6812E58E3C3BE59D46AEE19DFA15DF82501491E8
Malicious:false
Reputation:low
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Users\user\Desktop\250427-vgz5havsez.bin.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):4608
Entropy (8bit):2.9327957768451163
Encrypted:false
SSDEEP:24:rAsuxBu+E3lOC9ZKoGNUWrYAeb7Ryrwm9YwelFgu8LSHMf0tvLLv9:ruBEVhaoSbYAeb7Erw7Hlm5f0Vv
MD5:4384F0ECE7DF3DFB813518DFCBE344C2
SHA1:D3C6E16B413A9B0F873310F8E9C4D4C866A68AED
SHA-256:E7D280EE4218CFAE2A1483767DC8883618FABC5802C453315FB6CB15DA3D7018
SHA-512:DBB6A193365FD4F3B4390ABA9F6CF9529B3B9E03A893C332C8CFE933D34BB990D0C92294688128763CB64BB61BD4290083C7FC1F28797B9ABC9891525D20A1AC
Malicious:false
Reputation:low
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Users\user\Desktop\250427-vgz5havsez.bin.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):4608
Entropy (8bit):2.933410895520493
Encrypted:false
SSDEEP:24:r/uxBu+E3lOC9ZKoGNUWrYAeb7Ryrwm9YwelFgu8LSHMf0tvLLv9:rqBEVhaoSbYAeb7Erw7Hlm5f0Vv
MD5:7618ABB9A83DE8EF543E399A0444A85E
SHA1:C9FFFA86692192A63BD411BAC34BA8D414BBAEDC
SHA-256:E7650DECC99669E806CD2A71D19416765F7EE446F3027FFEA699F3CDBC37858C
SHA-512:2C90512F22F7590F30D2F877B1239958C1CAA7A7E2BCE1D46DE39C53EEA89624E0C284CD3A2C84963434E82C1C87A936CAE5E87F67BCF7501BED5A0515708620
Malicious:false
Reputation:low
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Users\user\Desktop\250427-vgz5havsez.bin.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):4608
Entropy (8bit):2.9329768677427155
Encrypted:false
SSDEEP:24:r6uxBu+E3lOC9ZKoGNUWrYAeb7Ryrwm9YwelFgu8LSHMf0tvLLv9:rlBEVhaoSbYAeb7Erw7Hlm5f0Vv
MD5:61847DB7002E219139BDF6C6B44387EC
SHA1:BD5684ABCB91217D8B1B1F75A5D2552B93066405
SHA-256:357EF83D1662810E0747EA71E3F3F74353A385F9453B398E1A218A976839A52E
SHA-512:FB9BF81078957F11CB0428203D0FE42F5363FCAE94F9A43F2B08771E7746F3EC79B331D1718711B6574BC1F0187D9E71532E173B723570F2E335B1EE20CF79E9
Malicious:false
Reputation:low
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Users\user\Desktop\250427-vgz5havsez.bin.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):4608
Entropy (8bit):2.9327957768451163
Encrypted:false
SSDEEP:24:r3uxBu+E3lOC9ZKoGNUWrYAeb7Ryrwm9YwelFgu8LSHMf0tvLLv9:riBEVhaoSbYAeb7Erw7Hlm5f0Vv
MD5:04F7CC0D1CFA6079E9A05D51CD36E591
SHA1:8BB11F2113E4D4619E8BE876CF994877F8DFFA0B
SHA-256:68E6B92334BF8477E03381A2A152A548587537EFF8F1458A203CD434C1E2B7B7
SHA-512:BE81FEA5EF1EB98567D2FFFD7AB40C06CE349D5242A1E2DC231B34D66FE8BF6F8C1426E378BD8AB34AE84E8E835C5569C565B2B0C524C06CF80417E7A78E78BE
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Users\user\Desktop\250427-vgz5havsez.bin.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):4608
Entropy (8bit):2.9329595979176344
Encrypted:false
SSDEEP:24:rpuxBu+E3lOC9ZKoGNUWrYAeb7Ryrwm9YwelFgu8LSHMf0tvLLv9:rQBEVhaoSbYAeb7Erw7Hlm5f0Vv
MD5:E3F79BB286B354AAC442025C8355E2E8
SHA1:434E0756B8D606750BB09AC5887F6BE407766147
SHA-256:8902F5A555F11FFCC136883AD886B802C5214D3B8978EB7D1C963B3C5875602A
SHA-512:B9462DD0C4C04B3203278DCC843C089F9C93D085F6EDF51AD288E23C81147A94153BB45317892C24543B49179F7959C96045A858539D6CC278DCCA4AEC1CA686
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
File type:PE32 executable (GUI) Intel 80386, for MS Windows
Entropy (8bit):4.942028094043463
TrID:
  • Win32 Executable (generic) a (10002005/4) 99.15%
  • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
  • Generic Win/DOS Executable (2004/3) 0.02%
  • DOS Executable Generic (2002/1) 0.02%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:250427-vgz5havsez.bin.exe
File size:143'360 bytes
MD5:d94c95cc1448ff398e7dd256183637ca
SHA1:9ed8845e48b686e186c1d3006f4c24c48e424eb9
SHA256:231e5e6f7aa849d4644b9f4cee99c197fbf7d84a8e7c1dc7e3103da5114e79da
SHA512:c16c6534448441ed18005d4b8266d951e881d2dd61492c809bbd3111c4e5b8a68ad655308ea4fb17cdb08cf7071ecdec0f557ab67a132751ce8a28f4d0997f36
SSDEEP:3072:gUZFmSXCmjaNIiL95R7o91y0t/GwJAzFkG:zZgJOy+G3Fk
TLSH:2CE31B0677D24211E2761B722AFBCAA15B73BC14AF578B1F2244237D1C32E618D66F27
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............si..si..si..ld..si.Rich.si.........................PE..L.....{I.....................P............... ....@................
Icon Hash:3686d0ca42720e01
Entrypoint:0x401204
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x400000
Subsystem:windows gui
Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
DLL Characteristics:
Time Stamp:0x497BF218 [Sun Jan 25 05:01:12 2009 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:4
OS Version Minor:0
File Version Major:4
File Version Minor:0
Subsystem Version Major:4
Subsystem Version Minor:0
Import Hash:ed328cf0157c78f2ff3b7adbe6e53cee
Instruction
push 004013DCh
call 00007FFBE8FC5573h
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
xor byte ptr [eax], al
add byte ptr [eax], al
inc eax
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [ebp-66783401h], bh
sub byte ptr [ebp+47h], bl
mov edx, 83A97E26h
inc esp
mul byte ptr [esi+00h]
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [ecx], al
add byte ptr [eax], al
add byte ptr [ecx+6Eh], ch
sub dword ptr [bx+si], esp
inc ecx
jnbe 00007FFBE8FC55EBh
outsb
insb
outsd
outsd
outsb
add byte ptr [edx+69h], dh
jbe 00007FFBE8FC55E3h
je 00007FFBE8FC55E7h
and byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [ecx], al
add byte ptr [ecx], cl
add byte ptr [eax+0000405Bh], bh
add byte ptr [eax], al
add bh, bh
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x21e240x28.text
IMAGE_DIRECTORY_ENTRY_RESOURCE0x260000xb9c.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2280x20
IMAGE_DIRECTORY_ENTRY_IAT0x10000xd0.text
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x20fbc0x2100041707a8f0d51062baaf866860c17e297False0.3539151278409091data5.07833313166156IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.data0x220000x33dc0x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.rsrc0x260000xb9c0x1000d815aa200e107997b2475178aabf3d8eFalse0.274658203125Windows boot log, header size 0x497bf218, 0x30000 valid bytes3.072698765222573IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountryZLIB Complexity
RT_ICON0x262f40x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.35965703971119134
RT_GROUP_ICON0x262e00x14data1.25
RT_VERSION0x260f00x1f0MS Windows COFF PowerPC object fileEnglishUnited States0.5080645161290323
DLLImport
MSVBVM60.DLLMethCallEngine, EVENT_SINK_AddRef, DllFunctionCall, EVENT_SINK_Release, EVENT_SINK_QueryInterface, __vbaExceptHandler, ProcCallEngine
DescriptionData
Translation0x0409 0x04b0
CompanyNameMicrosoft
ProductName
FileVersion1.01
ProductVersion1.01
InternalNameBoT
OriginalFilenameBoT.exe
Language of compilation systemCountry where language is spokenMap
EnglishUnited States
No network behavior found

Click to jump to process

Click to jump to process

  • File
  • Registry

Click to dive into process behavior distribution

Target ID:0
Start time:13:05:17
Start date:27/04/2025
Path:C:\Users\user\Desktop\250427-vgz5havsez.bin.exe
Wow64 process (32bit):true
Commandline:"C:\Users\user\Desktop\250427-vgz5havsez.bin.exe"
Imagebase:0x400000
File size:143'360 bytes
MD5 hash:D94C95CC1448FF398E7DD256183637CA
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:true
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

Target ID:2
Start time:13:05:37
Start date:27/04/2025
Path:C:\Users\user\Desktop\250427-vgz5havsez.bin.exe
Wow64 process (32bit):true
Commandline:"C:\Users\user\Desktop\250427-vgz5havsez.bin.exe"
Imagebase:0x400000
File size:143'360 bytes
MD5 hash:D94C95CC1448FF398E7DD256183637CA
Has elevated privileges:false
Has administrator privileges:false
Programmed in:C, C++ or other language
Reputation:low
Has exited:true
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

Execution Graph

Execution Coverage

Dynamic/Packed Code Coverage

Signature Coverage

Execution Coverage:1.3%
Dynamic/Decrypted Code Coverage:100%
Signature Coverage:0%
Total number of Nodes:2
Total number of Limit Nodes:0
Show Legend
Hide Nodes/Edges
execution_graph 637 401204 #100 638 401242 637->638

Executed Functions

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 0 401204-401240 #100 1 401242-40124b 0->1 2 4012ab-4012ad 0->2 3 4012ae-4012b3 1->3 4 40124d 1->4 2->3 5 4012b4-4012ed 3->5 4->5 6 40124f-40125f 4->6 6->2
APIs
Memory Dump Source
  • Source File: 00000000.00000002.885591588.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.885575779.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.885691505.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.885691505.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.885780728.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_250427-vgz5havsez.jbxd
Similarity
  • API ID: #100
  • String ID:
  • API String ID: 1341478452-0
  • Opcode ID: 02a97c9dfa5235e049d5bc66c32871be704b24b799010517dd00f164992d278c
  • Instruction ID: af5aae2b52e12faa17cb82a2b6fc2e7f69230b8cbf7168068eb2dc871a6bcd34
  • Opcode Fuzzy Hash: 02a97c9dfa5235e049d5bc66c32871be704b24b799010517dd00f164992d278c
  • Instruction Fuzzy Hash: A72193A5A8E3C18FC307977019791A57FB0AD2321432E41EBC5C5EE9B3C16D994AC72B

Non-executed Functions

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 7 406036-4062de 9 4062e0-4062e7 7->9 10 40634d-406359 7->10 11 4062e9-4062f2 9->11 12 40635c-406360 9->12 10->12 13 406361 11->13 14 4062f5-4062fa 11->14 12->13 15 4063b1-4063b9 13->15 16 406362 13->16 17 406369 14->17 18 4062fd-406311 14->18 26 406428-40643b 15->26 27 4063ba-4063c2 15->27 16->15 19 406364-406365 16->19 21 40636a-406374 17->21 22 406313-40632c 18->22 23 406387-40638c 18->23 24 406367 19->24 25 4063db-4063ec 19->25 28 4063c3-4063d4 21->28 29 406376-406377 21->29 30 40639c-40639d 22->30 31 40632e-40633c 22->31 32 4063fd-406408 23->32 33 40638e 23->33 24->17 24->21 37 4063ed 25->37 35 40643f-4064d6 26->35 27->28 28->35 48 4063d6-4063d9 28->48 36 406379-406380 29->36 29->37 43 40639e 30->43 44 40639f-4063a4 30->44 50 4063ae-4063b0 31->50 51 40633e-40634c 31->51 34 406409-40641c 32->34 40 406391-406398 33->40 41 4063f2-4063f9 33->41 45 40641d-406425 34->45 64 4064d8-4064e7 35->64 65 40653e-406546 35->65 49 4063f0-4063f1 36->49 56 406382-406386 36->56 37->49 40->34 52 40639a 40->52 41->43 53 4063fb-4063fc 41->53 43->44 44->45 54 4063a7 44->54 45->26 48->25 49->41 50->15 51->10 52->30 53->32 54->50 56->23 68 4064e8-4064ed 64->68 66 4065b8 65->66 67 406548 65->67 69 4065b9-4065bd 66->69 67->69 70 40654a-40655e 67->70 71 40650c-40652c 68->71 72 4064ef-4064fa 68->72 76 406622-406623 69->76 77 4065bf-4065cc 69->77 70->68 78 406560-40656b 70->78 73 406597-4065b7 71->73 74 40652e-406537 71->74 73->66 74->65 79 406625 76->79 80 40669a-4066d3 76->80 86 406632-406634 77->86 87 4065ce 77->87 82 4065e6-4065e8 78->82 83 40656d 78->83 85 406628-406630 79->85 84 4066d4 80->84 88 406662 82->88 89 4065ea 82->89 90 4065e3-4065e4 83->90 91 40656f-406595 83->91 92 4066d5-4066d8 84->92 85->86 93 406635-406639 86->93 94 4065d0-4065d8 87->94 95 406643-406660 87->95 88->84 96 406664-406667 88->96 89->93 97 4065ec-406606 89->97 90->82 91->73 98 4066da-4066f0 92->98 99 40663b-406641 93->99 94->85 101 4065da-4065e1 94->101 95->88 95->98 102 40666a 96->102 97->102 103 406609-40660e 97->103 104 4066f1 98->104 99->95 101->90 102->92 105 40666b-40666c 102->105 106 406611-406619 103->106 107 40666d-406682 103->107 108 4066f3-40670e 104->108 105->107 106->99 110 40661b-40661c 106->110 107->104 115 406684-406688 107->115 111 406711-406719 108->111 112 406744-406747 108->112 110->76 116 406773-406797 111->116 117 40671c-40673f 111->117 113 406749 112->113 114 40674b-406757 112->114 113->114 114->116 115->108 118 40668a-406699 115->118 122 406799 116->122 123 40679b-4067a0 116->123 117->112 118->80 122->123 124 4067a7 123->124 124->124
Strings
Memory Dump Source
  • Source File: 00000000.00000002.885591588.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.885575779.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.885691505.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.885691505.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.885780728.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_250427-vgz5havsez.jbxd
Similarity
  • API ID:
  • String ID: `g@
  • API String ID: 0-3958812354
  • Opcode ID: cd845718a62d4669b750ce9433262c7209d7da109be954ca1e477abf3e3ea9b1
  • Instruction ID: 5ec655264232347eb1ce5f86befe14170f6b4144942108abee616aef5dd5579b
  • Opcode Fuzzy Hash: cd845718a62d4669b750ce9433262c7209d7da109be954ca1e477abf3e3ea9b1
  • Instruction Fuzzy Hash: 8232896144E3C14FD7138B744E6A5917FB4AE13214B0E46EFC8C29F0E3E26D991AC76A

Execution Graph

Execution Coverage

Dynamic/Packed Code Coverage

Signature Coverage

Execution Coverage:1.3%
Dynamic/Decrypted Code Coverage:100%
Signature Coverage:0%
Total number of Nodes:2
Total number of Limit Nodes:0
Show Legend
Hide Nodes/Edges
execution_graph 637 401204 #100 638 401242 637->638

Executed Functions

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 0 401204-401240 #100 1 401242-40124b 0->1 2 4012ab-4012ad 0->2 3 4012ae-4012b3 1->3 4 40124d 1->4 2->3 5 4012b4-4012ed 3->5 4->5 6 40124f-40125f 4->6 6->2
APIs
Memory Dump Source
  • Source File: 00000002.00000002.1077388584.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000002.00000002.1077375424.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000002.00000002.1077408764.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000002.00000002.1077408764.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000002.00000002.1077434832.0000000000426000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_2_2_400000_250427-vgz5havsez.jbxd
Similarity
  • API ID: #100
  • String ID:
  • API String ID: 1341478452-0
  • Opcode ID: 02a97c9dfa5235e049d5bc66c32871be704b24b799010517dd00f164992d278c
  • Instruction ID: af5aae2b52e12faa17cb82a2b6fc2e7f69230b8cbf7168068eb2dc871a6bcd34
  • Opcode Fuzzy Hash: 02a97c9dfa5235e049d5bc66c32871be704b24b799010517dd00f164992d278c
  • Instruction Fuzzy Hash: A72193A5A8E3C18FC307977019791A57FB0AD2321432E41EBC5C5EE9B3C16D994AC72B