Windows
Analysis Report
HxAccounts.exe
Overview
General Information
Detection
Score: | 22 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 60% |
Signatures
Classification
Analysis Advice
Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior |
Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis |
- System is w10x64_ra
OUTLOOK.EXE (PID: 1108 cmdline:
"C:\Progra m Files\Mi crosoft Of fice\root\ Office16\O UTLOOK.EXE " /PIM NoE mail MD5: CA3FDE8329DE07C95897DB0D828545CD)
HxAccounts.exe (PID: 6644 cmdline:
C:\Users\u ser\Deskto p\HxAccoun ts.exe MD5: D3CC99259AF987F5AE6895859DF0FBC1)
- cleanup
Click to jump to signature section
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | IP Address: | ||
Source: | IP Address: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Spam, unwanted Advertisements and Ransom Demands |
---|
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | Window detected: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Windows Management Instrumentation | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 Masquerading | OS Credential Dumping | 1 System Information Discovery | Remote Services | Data from Local System | Exfiltration Over Other Network Medium | 2 Encrypted Channel | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | 1 Application Layer Protocol | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs | |||
0% | Virustotal | Browse |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
52.109.77.2 | unknown | United States | 8075 | MICROSOFT-CORP-MSN-AS-BLOCKUS | false | |
192.229.221.95 | unknown | United States | 15133 | EDGECASTUS | false | |
52.109.88.191 | unknown | United States | 8075 | MICROSOFT-CORP-MSN-AS-BLOCKUS | false |
Joe Sandbox Version: | 37.0.0 Beryl |
Analysis ID: | 18382 |
Start date and time: | 2023-03-13 18:23:49 +01:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 4m 4s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultwindowsinteractivecookbook.jbs |
Analysis system description: | Windows 10 64 bit version 1909 (MS Office 2019, IE 11, Chrome 104, Firefox 88, Adobe Reader DC 21, Java 8 u291, 7-Zip) |
Number of analysed new started processes analysed: | 5 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 1 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample file name: | HxAccounts.exe |
Detection: | SUS |
Classification: | sus22.rans.winEXE@1/2@0/3 |
EGA Information: | Failed |
HDC Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis
(whitelisted): dllhost.exe, WM IADAP.exe, SIHClient.exe, svch ost.exe - Excluded IPs from analysis (wh
itelisted): 40.126.32.76, 40.1 26.32.134, 20.190.160.22, 20.1 90.160.17, 40.126.32.136, 20.1 90.160.14, 20.190.160.20, 40.1 26.32.133 - Excluded domains from analysis
(whitelisted): prda.aadg.msid entity.com, slscr.update.micro soft.com, login.live.com, ctld l.windowsupdate.com, login.msa .msidentity.com, www.tm.a.prd. aadg.trafficmanager.net, www.t m.lg.prod.aadmsa.trafficmanage r.net
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
52.109.77.2 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | AgentTesla, DarkTortilla | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | FormBook | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | Phisher | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
192.229.221.95 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Outlook Phishing, HTMLPhisher | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | FormBook | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
MICROSOFT-CORP-MSN-AS-BLOCKUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
EDGECASTUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Process: | C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | modified |
Size (bytes): | 4096 |
Entropy (8bit): | 4.019226896369441 |
Encrypted: | false |
SSDEEP: | 24:YrFQuWlxBbMN6gtkOazbbDnfYCcSwAZbxPp9u+D80rg95wVF4ckoWpLb3A3dLcPD:YrFQRbxg76Czxvn |
MD5: | 360C04D08972257407A4620E048614FE |
SHA1: | 7E86A5570AA0F7B625F7D1D2D524FAC77F404973 |
SHA-256: | C02C659ADCDA047B1A7241B5D05C4E217322E17EB8BBB99E170200BD0EE12803 |
SHA-512: | 70B58787F6743E4B32054CCDF1CBCA5312C77658B7BDED7014712E71D62BBF02B2D02B3A974F3EBB9A55FB2B66D4458152F2C924901976C4AE072144758BD6ED |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 5139 |
Entropy (8bit): | 1.9107140047584497 |
Encrypted: | false |
SSDEEP: | 24:a/ax4tFd5fieh9EhZaY4a97oJOcbiZ4pd8dQKQUhNq+cxf:Hx4t3mZR4aOwQ0LtE |
MD5: | 4427E827AB80A072C35B46EF0FCF2441 |
SHA1: | 57C7AEAC30E43FCB5D5E849652B38972F897CC6A |
SHA-256: | 813DE02F5B54CB7B429AD29AE1447FC1CA02B304D78A06010C1F3A5444421547 |
SHA-512: | 9F2421907E4EF3CD0B0B33A4B204897475299957131547093D3A3E4EF802393A1A709AEBB66C3D96075AB73CAD8E0DC8D5E93AF0F097640E398D21C54A4F4745 |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 6.15551939866279 |
TrID: |
|
File name: | HxAccounts.exe |
File size: | 220160 |
MD5: | d3cc99259af987f5ae6895859df0fbc1 |
SHA1: | e095be7064ae0b3c970f4562f9b37e9616673325 |
SHA256: | 235ab22c75abdb2990ce2f3575bd8facdec7139a0a7310d7a63abd24424b5092 |
SHA512: | e012b965a9b3fbde2888e55777cdfbe0807daee65c9420fcb1354f535d4b5c3224bab65488aba0ff0790e5c14fe65cda042cab144232500b0657064ed7cfa6bb |
SSDEEP: | 6144:TdM+d2P+4NMFdESZnujvC7xEIQXObBTtVfCV:xM+d2W4NMLEnC7xEIQXUT |
TLSH: | 7224085A63590DE3D19791B88856963AF373B9274701A70E0E60C33B1F3B264FD2FA94 |
File Content Preview: | MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$..........(...{...{...{9..z...{...z...{...z...{...z...{...z...{..}{...{9..z...{...{...{]..z...{2..z...{...{...{2..z...{2..z...{2..{... |
Icon Hash: | 00828e8e8686b000 |
Entrypoint: | 0x14001edc0 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x140000000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE |
DLL Characteristics: | HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, APPCONTAINER, GUARD_CF, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x6400107C [Thu Mar 2 02:57:00 2023 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 10 |
OS Version Minor: | 0 |
File Version Major: | 10 |
File Version Minor: | 0 |
Subsystem Version Major: | 10 |
Subsystem Version Minor: | 0 |
Import Hash: | e073ab4e8a2071203bf01d2a7f4d2ce2 |
Instruction |
---|
dec eax |
sub esp, 28h |
call 00007F00249EC164h |
dec eax |
add esp, 28h |
jmp 00007F00249EBB9Fh |
int3 |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
dec eax |
cmp ecx, dword ptr [00012311h] |
jne 00007F00249EBD45h |
dec eax |
rol ecx, 10h |
test cx, FFFFh |
jne 00007F00249EBD35h |
ret |
dec eax |
ror ecx, 10h |
jmp 00007F00249EC264h |
int3 |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
inc eax |
push ebx |
dec eax |
sub esp, 20h |
dec eax |
lea eax, dword ptr [0000373Bh] |
dec eax |
mov ebx, ecx |
dec eax |
mov dword ptr [ecx], eax |
test dl, 00000001h |
je 00007F00249EBD3Ch |
mov edx, 00000018h |
call 00007F00249EC0F3h |
dec eax |
mov eax, ebx |
dec eax |
add esp, 20h |
pop ebx |
ret |
nop |
inc eax |
push ebx |
dec eax |
sub esp, 20h |
dec eax |
mov ebx, ecx |
dec eax |
lea ecx, dword ptr [0001501Ch] |
call dword ptr [0000275Eh] |
and dword ptr [ebx], 00000000h |
dec eax |
lea ecx, dword ptr [0001500Ch] |
call dword ptr [00002746h] |
dec eax |
lea ecx, dword ptr [00014FF7h] |
dec eax |
add esp, 20h |
pop ebx |
dec eax |
jmp dword ptr [00002763h] |
int3 |
nop |
nop |
inc eax |
push ebx |
dec eax |
sub esp, 20h |
dec eax |
mov ebx, ecx |
dec eax |
lea ecx, dword ptr [00014FE0h] |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x2656c | 0x26c | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x39000 | 0x47c | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x35000 | 0x2118 | .pdata |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x3a000 | 0xa60 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x29790 | 0x38 | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x24588 | 0x28 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x24450 | 0x138 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x21000 | 0x6a0 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x25c48 | 0xc0 | .rdata |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x1ff1b | 0x20000 | False | 0.42053985595703125 | data | 6.19334154066641 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x21000 | 0xf28b | 0xf400 | False | 0.3358414446721312 | data | 5.279650559132901 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x31000 | 0x3188 | 0x2e00 | False | 0.251273777173913 | SysEx File - Akai | 3.6860301482951026 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.pdata | 0x35000 | 0x2118 | 0x2200 | False | 0.47081801470588236 | PEX Binary Archive | 5.2189649110378005 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.didat | 0x38000 | 0xe8 | 0x200 | False | 0.181640625 | data | 1.544682306714077 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x39000 | 0x47c | 0x600 | False | 0.2936197916666667 | data | 3.9771118291576304 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x3a000 | 0xa60 | 0xc00 | False | 0.3118489583333333 | data | 5.155392790344524 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country |
---|---|---|---|---|---|
RT_VERSION | 0x39058 | 0x424 | data | English | United States |
DLL | Import |
---|---|
HxOutlook.Model.dll | ?UseHxCommAccessHub@Model@HxOutlook@@YAAEAUIHxCommAccessHub@Hx@@XZ |
Microsoft.Applications.Telemetry.Windows.dll | ?DetachEventSource@DebugEventSource@Events@Applications@Microsoft@@UEAA_NAEAV1234@@Z, ?AttachEventSource@DebugEventSource@Events@Applications@Microsoft@@UEAA_NAEAV1234@@Z, ?RemoveEventListener@DebugEventSource@Events@Applications@Microsoft@@UEAAXW4DebugEventType@234@AEAVDebugEventListener@234@@Z, ?AddEventListener@DebugEventSource@Events@Applications@Microsoft@@UEAAXW4DebugEventType@234@AEAVDebugEventListener@234@@Z, ?DispatchEvent@DebugEventSource@Events@Applications@Microsoft@@UEAA_NVDebugEvent@234@@Z, ?AddModule@ILogConfiguration@Events@Applications@Microsoft@@QEAAXPEBDAEBV?$shared_ptr@VIModule@Events@Applications@Microsoft@@@std@@@Z, ?GetModules@ILogConfiguration@Events@Applications@Microsoft@@QEAAAEAV?$map@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@V?$shared_ptr@VIModule@Events@Applications@Microsoft@@@2@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@V?$shared_ptr@VIModule@Events@Applications@Microsoft@@@2@@std@@@2@@std@@XZ, ??DILogConfiguration@Events@Applications@Microsoft@@QEAAAEAV?$map@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@VVariant@Events@Applications@Microsoft@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@VVariant@Events@Applications@Microsoft@@@std@@@2@@std@@XZ, ?Release@LogManagerProvider@Events@Applications@Microsoft@@SA?AW4status_t@234@AEAVILogConfiguration@234@@Z, ??0GUID_t@Events@Applications@Microsoft@@QEAA@AEBU0123@@Z, ??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@UGUID_t@123@@Z, ??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@N@Z, ??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@_N@Z, ??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@I@Z, ??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@_J@Z, ??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@H@Z, ??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z, ??0GUID_t@Events@Applications@Microsoft@@QEAA@U_GUID@@@Z, ?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@_JW4PiiKind@234@W4DataCategory@234@@Z, ??1EventProperty@Events@Applications@Microsoft@@UEAA@XZ, ??AILogConfiguration@Events@Applications@Microsoft@@QEAAAEAVVariant@123@PEBD@Z, ?Get@LogManagerProvider@Events@Applications@Microsoft@@CAPEAVILogManager@234@AEAVILogConfiguration@234@AEAW4status_t@234@@Z, ??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@PEBD@Z, ??0EventProperties@Events@Applications@Microsoft@@QEAA@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z, ??1EventProperties@Events@Applications@Microsoft@@UEAA@XZ, ?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@0W4PiiKind@234@W4DataCategory@234@@Z, ?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@UGUID_t@234@W4PiiKind@234@W4DataCategory@234@@Z, ?SetPolicyBitFlags@EventProperties@Events@Applications@Microsoft@@QEAAX_K@Z, ?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@UEventProperty@234@@Z, ??0EventProperty@Events@Applications@Microsoft@@QEAA@XZ |
api-ms-win-core-localization-l1-2-0.dll | GetLocaleInfoEx |
api-ms-win-core-com-l1-1-0.dll | CoCreateFreeThreadedMarshaler, CoTaskMemFree, CoGetContextToken, CoTaskMemAlloc |
api-ms-win-eventing-provider-l1-1-0.dll | EventWriteTransfer |
Mso20Imm.dll | |
vccorlib140_app.DLL | ?GetObjectContext@Details@Platform@@YAPEAUIUnknown@@XZ, ?EventSourceInitialize@Details@Platform@@YAXPEAPEAX@Z, ?EventSourceAdd@Details@Platform@@YA?AVEventRegistrationToken@Foundation@Windows@@PEAPEAXPEAUEventLock@12@PE$AAVDelegate@2@@Z, ?EventSourceRemove@Details@Platform@@YAXPEAPEAXPEAUEventLock@12@VEventRegistrationToken@Foundation@Windows@@@Z, ?EventSourceUninitialize@Details@Platform@@YAXPEAPEAX@Z, ??0FailureException@Platform@@QE$AAA@XZ, ??0OutOfMemoryException@Platform@@QE$AAA@XZ, ??0ChangedStateException@Platform@@QE$AAA@XZ, ?GetProxyImpl@Details@Platform@@YAJPEAUIUnknown@@AEBU_GUID@@0PEAPEAU3@@Z, ?ResolveWeakReference@Details@Platform@@YAPE$AAVObject@2@AEBU_GUID@@PEAPEAU__abi_IUnknown@@@Z, ?EventSourceGetTargetArraySize@Details@Platform@@YAIPEAX@Z, ?GetWeakReference@Details@Platform@@YAPEAU__abi_IUnknown@@QE$ADVObject@2@@Z, ??0OutOfBoundsException@Platform@@QE$AAA@XZ, ?EventSourceGetTargetArray@Details@Platform@@YAPEAXPEAXPEAUEventLock@12@@Z, ?GetIBoxArrayVtable@Details@Platform@@YAPEAXPEAX@Z, ??0Delegate@Platform@@QE$AAA@XZ, ??0DisconnectedException@Platform@@QE$AAA@XZ, ?__abi_translateCurrentException@@YAJ_N@Z, ?Allocate@Heap@Details@Platform@@SAPEAX_K0@Z, ?ReleaseTarget@ControlBlock@Details@Platform@@AEAAXXZ, ?AlignedFree@Heap@Details@Platform@@SAXPEAX@Z, ?Free@Heap@Details@Platform@@SAXPEAX@Z, ??0Object@Platform@@QE$AAA@XZ, ?AllocateException@Heap@Details@Platform@@SAPEAX_K0@Z, ?__abi_WinRTraiseObjectDisposedException@@YAXXZ, ?__abi_WinRTraiseInvalidCastException@@YAXXZ, ?__abi_WinRTraiseNotImplementedException@@YAXXZ, ?__abi_WinRTraiseDisconnectedException@@YAXXZ, ?__abi_cast_Object_to_String@__abi_details@@YAPE$AAVString@Platform@@_NPE$AAVObject@3@@Z, ?ReleaseInContextImpl@Details@Platform@@YAJPEAUIUnknown@@0@Z, ?__abi_WinRTraiseFailureException@@YAXXZ, ?__abi_WinRTraiseOperationCanceledException@@YAXXZ, ?__abi_WinRTraiseAccessDeniedException@@YAXXZ, ?__abi_WinRTraiseInvalidArgumentException@@YAXXZ, ?__abi_WinRTraiseClassNotRegisteredException@@YAXXZ, ?__abi_WinRTraiseCOMException@@YAXJ@Z, ?GetCmdArguments@Details@Platform@@YAPEAPEA_WPEAH@Z, ?GetIidsFn@@YAJHPEAKPEBU__s_GUID@@PEAPEAVGuid@Platform@@@Z, ?__abi_WinRTraiseOutOfMemoryException@@YAXXZ, ?__abi_WinRTraiseWrongThreadException@@YAXXZ, ?__abi_WinRTraiseOutOfBoundsException@@YAXXZ, ?EventSourceGetTargetArrayEvent@Details@Platform@@YAPEAXPEAXIPEBXPEA_J@Z, ?InitializeData@Details@Platform@@YAJH@Z, ?__abi_WinRTraiseChangedStateException@@YAXXZ, ?UninitializeData@Details@Platform@@YAXH@Z, ??0NotImplementedException@Platform@@QE$AAA@XZ, ?GetActivationFactoryByPCWSTR@@YAJPEAXAEAVGuid@Platform@@PEAPEAX@Z, ?__abi_WinRTraiseNullReferenceException@@YAXXZ |
VCRUNTIME140_1_APP.dll | __CxxFrameHandler4 |
VCRUNTIME140_APP.dll | __std_exception_destroy, wcsrchr, __std_terminate, __std_exception_copy, memset, __std_type_info_name, memmove, memcpy, memcmp, _CxxThrowException, __C_specific_handler |
MSVCP140_APP.dll | ?put@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@D@Z, ??0?$basic_iostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@@Z, ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ, ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z, ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ, ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ, ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ, ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z, ?imbue@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAXAEBVlocale@2@@Z, ?setbuf@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAPEAV12@PEAD_J@Z, ?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEAD_J@Z, ?uflow@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAHXZ, ?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JXZ, ?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEBD_J@Z, ?sync@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAHXZ, ?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAAXXZ, ?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAAXXZ, ?uncaught_exception@std@@YA_NXZ, ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z, ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ, ??1?$basic_iostream@DU?$char_traits@D@std@@@std@@UEAA@XZ, ??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAA@XZ, ?_Pninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAPEADXZ, ?gbump@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXH@Z, _Mtx_unlock, _Mtx_lock, ?_Throw_C_error@std@@YAXH@Z, _Mtx_destroy_in_situ, _Mtx_init_in_situ, ?_Xbad_alloc@std@@YAXXZ, ?_Xlength_error@std@@YAXPEBD@Z, ?_Xout_of_range@std@@YAXPEBD@Z, ?_Xinvalid_argument@std@@YAXPEBD@Z |
api-ms-win-crt-heap-l1-1-0.dll | malloc, free, _set_new_mode |
api-ms-win-crt-runtime-l1-1-0.dll | _register_onexit_function, _initialize_onexit_table, _crt_atexit, _invalid_parameter_noinfo_noreturn, _c_exit, _cexit, _exit, exit, _initterm_e, _initterm, _register_thread_local_exe_atexit_callback, _get_narrow_winmain_command_line, _seh_filter_exe, _set_app_type, _errno, _configure_narrow_argv, _initialize_narrow_environment |
api-ms-win-crt-convert-l1-1-0.dll | wcstoull |
api-ms-win-crt-stdio-l1-1-0.dll | _set_fmode, __p__commode |
api-ms-win-crt-string-l1-1-0.dll | _wcsicmp, wcslen |
api-ms-win-crt-math-l1-1-0.dll | pow, __setusermatherr |
api-ms-win-crt-locale-l1-1-0.dll | _configthreadlocale |
api-ms-win-core-util-l1-1-0.dll | DecodePointer |
api-ms-win-core-synch-l1-1-0.dll | ReleaseSRWLockExclusive, AcquireSRWLockExclusive, AcquireSRWLockShared, ReleaseSRWLockShared |
api-ms-win-core-synch-l1-2-0.dll | SleepConditionVariableSRW, WakeAllConditionVariable, InitOnceExecuteOnce |
api-ms-win-core-interlocked-l1-1-0.dll | InitializeSListHead |
api-ms-win-core-profile-l1-1-0.dll | QueryPerformanceCounter |
api-ms-win-core-processthreads-l1-1-0.dll | GetCurrentProcessId, GetCurrentThreadId |
api-ms-win-core-sysinfo-l1-1-0.dll | GetSystemTimeAsFileTime, GetSystemDirectoryW |
api-ms-win-core-delayload-l1-1-1.dll | ResolveDelayLoadedAPI |
api-ms-win-core-delayload-l1-1-0.dll | DelayLoadFailureHook |
api-ms-win-core-string-l1-1-0.dll | CompareStringOrdinal |
api-ms-win-core-path-l1-1-0.dll | PathCchAppend |
api-ms-win-core-file-l1-1-0.dll | GetFileAttributesW |
api-ms-win-core-debug-l1-1-0.dll | IsDebuggerPresent |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Download Network PCAP: filtered – full
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 13, 2023 18:25:03.166095972 CET | 80 | 49705 | 192.229.221.95 | 192.168.2.3 |
Mar 13, 2023 18:25:03.166589975 CET | 49705 | 80 | 192.168.2.3 | 192.229.221.95 |
Mar 13, 2023 18:25:10.728245974 CET | 80 | 49726 | 192.229.221.95 | 192.168.2.3 |
Mar 13, 2023 18:25:10.728452921 CET | 49726 | 80 | 192.168.2.3 | 192.229.221.95 |
Mar 13, 2023 18:25:10.866867065 CET | 80 | 49720 | 192.229.221.95 | 192.168.2.3 |
Mar 13, 2023 18:25:10.867108107 CET | 49720 | 80 | 192.168.2.3 | 192.229.221.95 |
Mar 13, 2023 18:25:59.211106062 CET | 49723 | 443 | 192.168.2.3 | 52.109.77.2 |
Mar 13, 2023 18:25:59.211260080 CET | 49726 | 80 | 192.168.2.3 | 192.229.221.95 |
Mar 13, 2023 18:25:59.211409092 CET | 49721 | 443 | 192.168.2.3 | 52.109.88.191 |
Mar 13, 2023 18:25:59.229779959 CET | 80 | 49726 | 192.229.221.95 | 192.168.2.3 |
Mar 13, 2023 18:25:59.229902029 CET | 49726 | 80 | 192.168.2.3 | 192.229.221.95 |
Mar 13, 2023 18:25:59.237590075 CET | 443 | 49721 | 52.109.88.191 | 192.168.2.3 |
Mar 13, 2023 18:25:59.237728119 CET | 49721 | 443 | 192.168.2.3 | 52.109.88.191 |
Mar 13, 2023 18:25:59.260236979 CET | 443 | 49723 | 52.109.77.2 | 192.168.2.3 |
Mar 13, 2023 18:25:59.260329962 CET | 49723 | 443 | 192.168.2.3 | 52.109.77.2 |
Mar 13, 2023 18:26:04.601828098 CET | 80 | 49705 | 192.229.221.95 | 192.168.2.3 |
Mar 13, 2023 18:26:04.602082968 CET | 49705 | 80 | 192.168.2.3 | 192.229.221.95 |
Mar 13, 2023 18:26:05.148600101 CET | 49720 | 80 | 192.168.2.3 | 192.229.221.95 |
Mar 13, 2023 18:26:05.167128086 CET | 80 | 49720 | 192.229.221.95 | 192.168.2.3 |
Mar 13, 2023 18:26:05.167254925 CET | 49720 | 80 | 192.168.2.3 | 192.229.221.95 |
Click to jump to process
Click to jump to process
Click to jump to process
Target ID: | 0 |
Start time: | 18:24:24 |
Start date: | 13/03/2023 |
Path: | C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7a0940000 |
File size: | 41778000 bytes |
MD5 hash: | CA3FDE8329DE07C95897DB0D828545CD |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Target ID: | 1 |
Start time: | 18:24:26 |
Start date: | 13/03/2023 |
Path: | C:\Users\user\Desktop\HxAccounts.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6a04f0000 |
File size: | 220160 bytes |
MD5 hash: | D3CC99259AF987F5AE6895859DF0FBC1 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |