Windows Analysis Report
file.exe

Overview

General Information

Sample name: file.exe
Analysis ID: 1521587
MD5: 18e1d0f8b01ceae85d5d7136c4cf751a
SHA1: 6d79a8cb0795d48ddf9bcf3ff97af16a4508f770
SHA256: d73bea0eaec1c09fe508f58746a99586c3369be41d08845ba12764a4b2f2a147
Tags: exeuser-jstrosch
Infos:

Detection

Clipboard Hijacker, Cryptbot
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Suricata IDS alerts for network traffic
Yara detected Clipboard Hijacker
Yara detected Cryptbot
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Drops large PE files
Found evasive API chain (may stop execution after checking mutex)
Found many strings related to Crypto-Wallets (likely being stolen)
Found stalling execution ending in API Sleep call
Sigma detected: Suspicious Scheduled Task Creation Involving Temp Folder
Tries to harvest and steal browser information (history, passwords, etc)
Uses schtasks.exe or at.exe to add and modify task schedules
Contains capabilities to detect virtual machines
Contains functionality for read data from the clipboard
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to read the clipboard data
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Suspicious Schtasks From Env Var Folder
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Name Description Attribution Blogpost URLs Link
CryptBot A typical infostealer, capable of obtaining credentials for browsers, crypto currency wallets, browser cookies, credit cards, and creates screenshots of the infected system. All stolen data is bundled into a zip-file that is uploaded to the c2. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.cryptbot

AV Detection

barindex
Source: file.exe.2228.0.memstrmin Malware Configuration Extractor: Cryptbot {"C2 list": ["fivevh5pt.top", "analforeverlovyu.top", "@fivevh5pt.top"]}
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_00CB15B0 _open,_exit,_write,_close,CryptAcquireContextA,CryptGenRandom,CryptReleaseContext,CryptReleaseContext, 4_2_00CB15B0
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_00CB83F5 CryptGenRandom,CryptReleaseContext, 4_2_00CB83F5
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3814B0 _open,_exit,_write,_close,CryptAcquireContextA,CryptGenRandom,CryptReleaseContext,CryptReleaseContext, 4_2_6C3814B0
Source: file.exe Static PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED
Source: file.exe Static PE information: DYNAMIC_BASE, NX_COMPAT
Source: C:\Users\user\Desktop\file.exe File opened: C:\Users\user\Documents\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\file.exe File opened: C:\Users\user Jump to behavior
Source: C:\Users\user\Desktop\file.exe File opened: C:\Users\user\AppData\Local\Temp Jump to behavior
Source: C:\Users\user\Desktop\file.exe File opened: C:\Users\user\AppData Jump to behavior
Source: C:\Users\user\Desktop\file.exe File opened: C:\Users\user\AppData\Local Jump to behavior
Source: C:\Users\user\Desktop\file.exe File opened: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then lea ecx, dword ptr [esp+04h] 4_2_00CB81E0
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then sub esp, 1Ch 4_2_6C3FAC70
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then sub esp, 1Ch 4_2_6C3FAD20
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then sub esp, 1Ch 4_2_6C3FAD20
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then push edi 4_2_6C422EF0
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then sub esp, 1Ch 4_2_6C39AF80
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then mov eax, 6C45F990h 4_2_6C39E8C0
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then mov eax, ecx 4_2_6C4204E0
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then push esi 4_2_6C3AE490
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then mov eax, dword ptr [ecx] 4_2_6C3AE490
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then mov eax, dword ptr [ecx] 4_2_6C3A04F0
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then push esi 4_2_6C3A0610
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then mov eax, dword ptr [ecx+08h] 4_2_6C3AA720
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then push esi 4_2_6C3AA790
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then mov eax, dword ptr [ecx+08h] 4_2_6C3AA790
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then mov eax, dword ptr [ecx] 4_2_6C3A0010
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then mov eax, dword ptr [6C45D014h] 4_2_6C454110
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then push ebx 4_2_6C428250
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then sub esp, 1Ch 4_2_6C3A4203
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then mov eax, dword ptr [ecx] 4_2_6C3AC2C0
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then mov eax, dword ptr [ecx+08h] 4_2_6C3AA330
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then push esi 4_2_6C3AA3A0
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then mov eax, dword ptr [ecx+08h] 4_2_6C3AA3A0
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then sub esp, 1Ch 4_2_6C3FBDF0
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then sub esp, 1Ch 4_2_6C3FBF50
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then mov eax, dword ptr [ecx+04h] 4_2_6C3D9F90
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then push ebp 4_2_6C3D9910
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then push ebp 4_2_6C439900
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then push ebp 4_2_6C3BB98B
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then push ebp 4_2_6C3BB987
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then sub esp, 1Ch 4_2_6C3FBAC0
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then push esi 4_2_6C3F7AC0
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then lea eax, dword ptr [ecx+0Ch] 4_2_6C3AD424
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then mov eax, 6C45DFF4h 4_2_6C3F3440
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then lea eax, dword ptr [ecx+08h] 4_2_6C3AD5A4
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then push edi 4_2_6C3F35F0
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then lea eax, dword ptr [ecx+04h] 4_2_6C3AD724
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then sub esp, 1Ch 4_2_6C3AD050
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then push ebx 4_2_6C417100
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then push ebp 4_2_6C3AD2B4
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then sub esp, 1Ch 4_2_6C3FB280
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4x nop then mov eax, dword ptr [esp+04h] 4_2_6C3F93B0

Networking

barindex
Source: Network traffic Suricata IDS: 2054350 - Severity 1 - ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 : 192.168.2.5:49730 -> 84.38.182.221:80
Source: Network traffic Suricata IDS: 2054350 - Severity 1 - ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 : 192.168.2.5:49725 -> 84.38.182.221:80
Source: Network traffic Suricata IDS: 2054350 - Severity 1 - ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 : 192.168.2.5:49729 -> 84.38.182.221:80
Source: Malware configuration extractor URLs: fivevh5pt.top
Source: Malware configuration extractor URLs: analforeverlovyu.top
Source: Malware configuration extractor URLs: @fivevh5pt.top
Source: Joe Sandbox View IP Address: 84.38.182.221 84.38.182.221
Source: Joe Sandbox View ASN Name: SELECTELRU SELECTELRU
Source: global traffic HTTP traffic detected: POST /v1/upload.php HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheContent-Type: multipart/form-data; boundary=----Boundary20269735User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.0.0 Safari/537.36Content-Length: 411Host: fivevh5pt.top
Source: global traffic HTTP traffic detected: POST /v1/upload.php HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheContent-Type: multipart/form-data; boundary=----Boundary45974977User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.0.0 Safari/537.36Content-Length: 89154Host: fivevh5pt.top
Source: global traffic HTTP traffic detected: POST /v1/upload.php HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheContent-Type: multipart/form-data; boundary=----Boundary48429912User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.0.0 Safari/537.36Content-Length: 30023Host: fivevh5pt.top
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic DNS traffic detected: DNS query: fivevh5pt.top
Source: unknown HTTP traffic detected: POST /v1/upload.php HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheContent-Type: multipart/form-data; boundary=----Boundary20269735User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.0.0 Safari/537.36Content-Length: 411Host: fivevh5pt.top
Source: file.exe, 00000000.00000003.2290854953.0000000001FDB000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://fivevh5pt.top/9
Source: file.exe, 00000000.00000002.2798866199.0000000001FE8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://fivevh5pt.top/v1/upload.php
Source: file.exe, 00000000.00000003.2331655300.0000000003EAF000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: file.exe, 00000000.00000003.2331655300.0000000003EAF000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: file.exe, 00000000.00000003.2331655300.0000000003EAF000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: file.exe, 00000000.00000003.2331655300.0000000003EAF000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: file.exe, 00000000.00000003.2331655300.0000000003EAF000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/ac/?q=
Source: file.exe, 00000000.00000003.2331655300.0000000003EAF000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: file.exe, 00000000.00000003.2331655300.0000000003EAF000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: IZImiIFXXrvtVOHFozZW.dll.0.dr String found in binary or memory: https://gcc.gnu.org/bugs/):
Source: file.exe String found in binary or memory: https://serviceupdate32.com/update
Source: file.exe, 00000000.00000003.2331655300.0000000003EAF000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.ecosia.org/newtab/
Source: file.exe, 00000000.00000003.2331655300.0000000003EAF000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C399B99 OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,CloseClipboard,GetClipboardSequenceNumber, 4_2_6C399B99
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C399B99 OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,CloseClipboard,GetClipboardSequenceNumber, 4_2_6C399B99

System Summary

barindex
Source: C:\Users\user\Desktop\file.exe File dump: service123.exe.0.dr 314617856 Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_00CB51B0 4_2_00CB51B0
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_00CB3E20 4_2_00CB3E20
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C38CD00 4_2_6C38CD00
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C38EE50 4_2_6C38EE50
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C444E80 4_2_6C444E80
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C390FC0 4_2_6C390FC0
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3D0870 4_2_6C3D0870
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3C2A7E 4_2_6C3C2A7E
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3C4490 4_2_6C3C4490
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3944F0 4_2_6C3944F0
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3B8570 4_2_6C3B8570
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3C0580 4_2_6C3C0580
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3B2110 4_2_6C3B2110
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3CFE10 4_2_6C3CFE10
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3C1E40 4_2_6C3C1E40
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C395880 4_2_6C395880
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3CD99E 4_2_6C3CD99E
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3DDA20 4_2_6C3DDA20
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3AF510 4_2_6C3AF510
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3B96A0 4_2_6C3B96A0
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3C77D0 4_2_6C3C77D0
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C383000 4_2_6C383000
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3970C0 4_2_6C3970C0
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3C11BE 4_2_6C3C11BE
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3D12C0 4_2_6C3D12C0
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3CF3C0 4_2_6C3CF3C0
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: String function: 6C455A70 appears 77 times
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: String function: 6C455980 appears 83 times
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: String function: 6C453490 appears 45 times
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: String function: 6C44AB60 appears 49 times
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: String function: 6C4538D0 appears 38 times
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: String function: 6C453310 appears 43 times
Source: file.exe Static PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@8/2@1/1
Source: C:\Users\user\Desktop\file.exe File created: C:\Users\user\AppData\Local\DLumCLJacW Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\service123.exe Mutant created: \Sessions\1\BaseNamedObjects\NlVquRWTOzXSpoxOdrYz
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4508:120:WilError_03
Source: C:\Users\user\Desktop\file.exe File created: C:\Users\user\AppData\Local\Temp\service123.exe Jump to behavior
Source: file.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\file.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\file.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: file.exe, 00000000.00000003.2331934508.0000000003E9D000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: unknown Process created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
Source: C:\Users\user\Desktop\file.exe Process created: C:\Users\user\AppData\Local\Temp\service123.exe "C:\Users\user\AppData\Local\Temp\service123.exe"
Source: C:\Users\user\Desktop\file.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\user\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Users\user\AppData\Local\Temp\service123.exe C:\Users\user\AppData\Local\Temp\/service123.exe
Source: unknown Process created: C:\Users\user\AppData\Local\Temp\service123.exe C:\Users\user\AppData\Local\Temp\/service123.exe
Source: C:\Users\user\Desktop\file.exe Process created: C:\Users\user\AppData\Local\Temp\service123.exe "C:\Users\user\AppData\Local\Temp\service123.exe" Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\user\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: webio.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: dlnashext.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: wpdshext.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\service123.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\service123.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\service123.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\service123.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\service123.exe Section loaded: izimiifxxrvtvohfozzw.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\service123.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\service123.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\service123.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\service123.exe Section loaded: izimiifxxrvtvohfozzw.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\service123.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\service123.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\service123.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\service123.exe Section loaded: izimiifxxrvtvohfozzw.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32 Jump to behavior
Source: file.exe Static PE information: Virtual size of .text is bigger than: 0x100000
Source: file.exe Static file information: File size 9969664 > 1048576
Source: file.exe Static PE information: Raw size of .text is bigger than: 0x100000 < 0x2bfc00
Source: file.exe Static PE information: Raw size of .data is bigger than: 0x100000 < 0x671000
Source: file.exe Static PE information: DYNAMIC_BASE, NX_COMPAT
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_00CB8230 LoadLibraryA,GetProcAddress,FreeLibrary,GetLastError, 4_2_00CB8230
Source: file.exe Static PE information: section name: .eh_fram
Source: service123.exe.0.dr Static PE information: section name: .eh_fram
Source: IZImiIFXXrvtVOHFozZW.dll.0.dr Static PE information: section name: .eh_fram
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_00CBA564 push es; iretd 4_2_00CBA694
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3C8C2A push edx; mov dword ptr [esp], ebx 4_2_6C3C8C3E
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3F4DB0 push eax; mov dword ptr [esp], ebx 4_2_6C3F5018
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3D4DC1 push eax; mov dword ptr [esp], ebx 4_2_6C3D4DD5
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3C6E03 push edx; mov dword ptr [esp], ebx 4_2_6C3C6E17
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3D4FA1 push eax; mov dword ptr [esp], ebx 4_2_6C3D4FB5
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3FE860 push eax; mov dword ptr [esp], ebx 4_2_6C3FE98B
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3D285C push edx; mov dword ptr [esp], ebx 4_2_6C3D2870
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3E8850 push eax; mov dword ptr [esp], ebx 4_2_6C3E8E4F
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3D0852 push eax; mov dword ptr [esp], ebx 4_2_6C3D0866
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C4309E0 push eax; mov dword ptr [esp], edi 4_2_6C430B5A
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C4029A0 push eax; mov dword ptr [esp], ebx 4_2_6C402CD4
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C4029A0 push edx; mov dword ptr [esp], ebx 4_2_6C402CF3
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3FEAC0 push eax; mov dword ptr [esp], ebx 4_2_6C3FEBE3
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3D4BE1 push eax; mov dword ptr [esp], ebx 4_2_6C3D4BF5
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C410460 push eax; mov dword ptr [esp], ebx 4_2_6C4107FF
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3D8451 push 890005EAh; ret 4_2_6C3D8459
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3C0452 push eax; mov dword ptr [esp], ebx 4_2_6C3C048A
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3C04BE push eax; mov dword ptr [esp], ebx 4_2_6C3C048A
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3C04AD push eax; mov dword ptr [esp], ebx 4_2_6C3C048A
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3C64A3 push edx; mov dword ptr [esp], ebx 4_2_6C3C64B7
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3CA527 push eax; mov dword ptr [esp], ebx 4_2_6C3CA53B
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3A1AAA push eax; mov dword ptr [esp], ebx 4_2_6C456622
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3A1AAA push eax; mov dword ptr [esp], ebx 4_2_6C456622
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3CA6F7 push eax; mov dword ptr [esp], ebx 4_2_6C3CA70B
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3A6003 push eax; mov dword ptr [esp], ebx 4_2_6C456AF6
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3A6003 push edx; mov dword ptr [esp], edi 4_2_6C456B36
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3A6098 push eax; mov dword ptr [esp], ebx 4_2_6C456622
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3D40D5 push ecx; mov dword ptr [esp], ebx 4_2_6C3D40E9
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3C81E5 push edx; mov dword ptr [esp], ebx 4_2_6C3C81F9
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C3C023B push eax; mov dword ptr [esp], ebx 4_2_6C3C0251
Source: C:\Users\user\Desktop\file.exe File created: C:\Users\user\AppData\Local\Temp\service123.exe Jump to dropped file
Source: C:\Users\user\Desktop\file.exe File created: C:\Users\user\AppData\Local\Temp\IZImiIFXXrvtVOHFozZW.dll Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\file.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\user\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\AppData\Local\Temp\service123.exe Evasive API call chain: CreateMutex,DecisionNodes,Sleep
Source: C:\Users\user\AppData\Local\Temp\service123.exe Stalling execution: Execution stalls by calling Sleep
Source: C:\Users\user\Desktop\file.exe Registry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\service123.exe Window / User API: threadDelayed 802 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\service123.exe API coverage: 1.1 %
Source: C:\Users\user\Desktop\file.exe TID: 5736 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\service123.exe TID: 5688 Thread sleep count: 802 > 30 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\service123.exe TID: 5688 Thread sleep time: -80200s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\service123.exe Last function: Thread delayed
Source: C:\Users\user\AppData\Local\Temp\service123.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\file.exe File opened: C:\Users\user\Documents\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\file.exe File opened: C:\Users\user Jump to behavior
Source: C:\Users\user\Desktop\file.exe File opened: C:\Users\user\AppData\Local\Temp Jump to behavior
Source: C:\Users\user\Desktop\file.exe File opened: C:\Users\user\AppData Jump to behavior
Source: C:\Users\user\Desktop\file.exe File opened: C:\Users\user\AppData\Local Jump to behavior
Source: C:\Users\user\Desktop\file.exe File opened: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: file.exe Binary or memory string: VMware
Source: file.exe, 00000000.00000003.2332149928.000000000E24B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Canara Transaction PasswordVMware20,11696428655x
Source: file.exe, 00000000.00000003.2332149928.000000000E24B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: discord.comVMware20,11696428655f
Source: file.exe, 00000000.00000003.2332149928.000000000E24B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: interactivebrokers.co.inVMware20,11696428655d
Source: file.exe, 00000000.00000003.2332149928.000000000E24B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
Source: file.exe, 00000000.00000003.2332149928.000000000E24B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: global block list test formVMware20,11696428655
Source: file.exe, 00000000.00000003.2332149928.000000000E24B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Canara Transaction PasswordVMware20,11696428655}
Source: file.exe, 00000000.00000002.2798866199.0000000001FF4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2290854953.0000000001FF4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2798866199.0000000001FAE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: file.exe, 00000000.00000003.2332149928.000000000E24B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
Source: file.exe, 00000000.00000003.2332149928.000000000E24B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
Source: file.exe, 00000000.00000003.2332149928.000000000E24B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: account.microsoft.com/profileVMware20,11696428655u
Source: file.exe, 00000000.00000003.2332149928.000000000E24B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
Source: file.exe, 00000000.00000003.2332149928.000000000E24B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: www.interactivebrokers.comVMware20,11696428655}
Source: file.exe, 00000000.00000003.2332149928.000000000E24B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
Source: file.exe, 00000000.00000003.2332149928.000000000E24B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
Source: file.exe, 00000000.00000003.2332149928.000000000E24B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: outlook.office365.comVMware20,11696428655t
Source: file.exe Binary or memory string: !d->m_output_flush_remainingd->m_pOutput_buf < d->m_pOutput_buf_endmax_match_len <= TDEFL_MAX_MATCH_LEN(match_len >= TDEFL_MIN_MATCH_LEN) && (match_dist >= 1) && (match_dist <= TDEFL_LZ_DICT_SIZE)d->m_lookahead_size >= len_to_movevisaSpellingProtectSpeechReadyForiTop PDFCiscoSparkLauncherWebExCiscoSparkdotnetEvent ViewerF12BlendBaiduHP_Easy_StartSmartSteamEmuBrowserCacheseeedwodlholdhodlSketchUpbandlab-assistantvlcPixelSeeCLR_v4.0CLR_v2.0_32webCachesHoYoversepocopedaTwitch StudioWebTorrentLibrarymopnmbcafieddcagagdcbnhejhlodfddbhhhlbepdkbapadjdnnojkbgioiodbicopcgpfmipidbgpenhmajoajpbobppdilnngceckbapebfimnlniiiahkandclblbVsGraphicsWindowsAppsvshubWindows Sidebaroptimization_guide_prediction_model_downloadsUXP.android.cache.gradleVALORANTNichromeMetroOpenOfficeVodafoneClickUpDATAparkXiaomiDevice MetadataWindows Live ContactsWindows StorecacheCommsConnectedDevicesPlatformaddonscachesLocal StorageAugLoopMcAfee_Inclinknowmt-center.chiadaoexporttokenWorldOfTanksWargaming.netPlay GamesAutoItVirtualBoxreposiCloudDriveVMwareFree_PDF_SolutionsLenovoServiceBridgeMega LimitedMEGAsyncLogiShrd@
Source: file.exe, 00000000.00000003.2332149928.000000000E24B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: microsoft.visualstudio.comVMware20,11696428655x
Source: file.exe, 00000000.00000003.2332149928.000000000E24B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Canara Change Transaction PasswordVMware20,11696428655
Source: file.exe, 00000000.00000003.2332149928.000000000E24B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: outlook.office.comVMware20,11696428655s
Source: file.exe, 00000000.00000003.2332149928.000000000E24B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
Source: file.exe, 00000000.00000003.2332149928.000000000E24B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: ms.portal.azure.comVMware20,11696428655
Source: file.exe, 00000000.00000003.2332149928.000000000E24B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: AMC password management pageVMware20,11696428655
Source: file.exe, 00000000.00000003.2332149928.000000000E24B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: tasks.office.comVMware20,11696428655o
Source: file.exe, 00000000.00000003.2332149928.000000000E24B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
Source: file.exe, 00000000.00000003.2332149928.000000000E24B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: turbotax.intuit.comVMware20,11696428655t
Source: file.exe, 00000000.00000003.2332149928.000000000E24B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: interactivebrokers.comVMware20,11696428655
Source: file.exe, 00000000.00000003.2332149928.000000000E24B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
Source: file.exe, 00000000.00000003.2332149928.000000000E24B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: dev.azure.comVMware20,11696428655j
Source: file.exe, 00000000.00000003.2332149928.000000000E24B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: netportal.hdfcbank.comVMware20,11696428655
Source: file.exe, 00000000.00000003.2332149928.000000000E24B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Interactive Brokers - HKVMware20,11696428655]
Source: file.exe, 00000000.00000003.2332149928.000000000E24B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: bankofamerica.comVMware20,11696428655x
Source: file.exe, 00000000.00000003.2332149928.000000000E24B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: trackpan.utiitsl.comVMware20,11696428655h
Source: file.exe, 00000000.00000003.2332149928.000000000E24B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Test URL for global passwords blocklistVMware20,11696428655
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_00CB8230 LoadLibraryA,GetProcAddress,FreeLibrary,GetLastError, 4_2_00CB8230
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_00CB116C Sleep,Sleep,SetUnhandledExceptionFilter,__p__acmdln,malloc,strlen,malloc,memcpy,__initenv,_amsg_exit,_initterm,GetStartupInfoA,_cexit,_initterm,exit, 4_2_00CB116C
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_00CB11A3 Sleep,SetUnhandledExceptionFilter,__p__acmdln,malloc,strlen,malloc,memcpy,__initenv, 4_2_00CB11A3
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_00CB1160 Sleep,SetUnhandledExceptionFilter,__p__acmdln,malloc,strlen,malloc,memcpy,__initenv, 4_2_00CB1160
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_00CB13C9 SetUnhandledExceptionFilter,__p__acmdln,malloc,strlen,malloc,memcpy,__initenv,_amsg_exit,_initterm, 4_2_00CB13C9
Source: C:\Users\user\Desktop\file.exe Process created: C:\Users\user\AppData\Local\Temp\service123.exe "C:\Users\user\AppData\Local\Temp\service123.exe" Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\user\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\service123.exe Code function: 4_2_6C408280 cpuid 4_2_6C408280
Source: C:\Users\user\Desktop\file.exe Registry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Jump to behavior
Source: C:\Users\user\Desktop\file.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 4.2.service123.exe.6c380000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000003.2778604141.00000000049F0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: file.exe PID: 2228, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: service123.exe PID: 7148, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: file.exe PID: 2228, type: MEMORYSTR
Source: file.exe String found in binary or memory: \Electrum-btcp\wallets
Source: file.exe String found in binary or memory: \ElectronCash\wallets
Source: file.exe, 00000000.00000000.2179196660.0000000001832000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: \@trezor\Exodus\backupExodus backup\MultiBitHDMultiBit HD\Electrum\wallets\ElectronCash\walletsElectron Cash\Electrum-btcp\walletsElectrum BTCP\walletsUnknown Wallet (Folder - wallets)\Exodus EdenDogecoin
Source: file.exe String found in binary or memory: \Jaxx
Source: file.exe String found in binary or memory: \Exodus\backup
Source: file.exe String found in binary or memory: Exodus\
Source: file.exe String found in binary or memory: Ethereum (UTC)
Source: C:\Users\user\Desktop\file.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqlite Jump to behavior
Source: C:\Users\user\Desktop\file.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Users\user\Desktop\file.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Users\user\Desktop\file.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\file.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\file.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\key4.db Jump to behavior
Source: C:\Users\user\Desktop\file.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: Yara match File source: Process Memory Space: file.exe PID: 2228, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: Process Memory Space: file.exe PID: 2228, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs