Summary | ZeroBOX

scanhe4464684685.exe

SMTP KeyLogger AntiDebug PE File PE32 .NET EXE AntiVM
Category Machine Started Completed
FILE s1_win7_x6401 July 25, 2023, 6:50 p.m. July 25, 2023, 6:58 p.m.
Size 434.5KB
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 0a08e5cf3a784baa123a28f555d44a0d
SHA256 ee5c19be53080ac42369f307dd5a82956a8e927860473cee8352f94b01046c6d
CRC32 D4E13F0F
ssdeep 6144:qNnbHwUxbn3OSAYeFQqzU82g5yadK8/FE3+8+I3Dfv+mdQzHAbH:qpwET33AXFQCU82iyh84
Yara
  • Is_DotNET_EXE - (no description)
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

IP Address Status Action
104.237.62.211 Active Moloch
164.124.101.2 Active Moloch
179.43.183.46 Active Moloch
23.43.165.66 Active Moloch
5.42.77.168 Active Moloch

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x067c5b90
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x067c5b90
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x067c5010
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
0x91090c
0x9107ba
0x9106a1
0x910060
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x728674ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72867610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x728f1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x728f1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x728f1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x728f416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x7415f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x741d7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x741d4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 01 8b 40 28 ff 10 89 45 e0 8b 4d dc ff 15 1c
exception.instruction: mov eax, dword ptr [ecx]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x913bf5
registers.esp: 4517480
registers.edi: 4517504
registers.eax: 0
registers.ebp: 4517516
registers.edx: 195
registers.ebx: 37338876
registers.esi: 37367432
registers.ecx: 0
1 0 0
request GET http://apps.identrust.com/roots/dstrootcax3.p7c
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 589824
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00470000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004c0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x727a1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x727a2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 1507328
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00710000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00840000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003c2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00475000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0047b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00477000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003dc000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005d0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003e6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003ea000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003e7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003ca000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0094f000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00940000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005d1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005d2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003da000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005d3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003dd000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2824
region_size: 262144
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00280000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2824
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00280000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2824
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x727a1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2824
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x727a2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2824
region_size: 1835008
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02120000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2824
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x022a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2824
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00462000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2824
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00495000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2824
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0049b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2824
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00497000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2824
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0047c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2824
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00910000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2824
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0046a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2824
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0048a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2824
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00487000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2824
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00486000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2824
region_size: 327680
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef50000
allocation_type: 1056768 (MEM_RESERVE|MEM_TOP_DOWN)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2824
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef50000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2824
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef50000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2824
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef58000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2824
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef40000
allocation_type: 1056768 (MEM_RESERVE|MEM_TOP_DOWN)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2824
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef40000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2824
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00911000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2824
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00912000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2824
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00913000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2824
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00914000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2824
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0048b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Network\Cookies
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Cookies
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Login Data
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Cookies
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Login Data
file C:\Users\test22\AppData\Local\Google\Chrome\User Data
file C:\Users\test22\AppData\Local\Chromium\User Data
file C:\Users\test22\AppData\Local\MapleStudio\ChromePlus\User Data
file C:\Users\test22\AppData\Local\Yandex\YandexBrowser\User Data
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
name RT_VERSION language LANG_SERBIAN filetype data sublanguage SUBLANG_ARABIC_YEMEN offset 0x0006ec0a size 0x000003c4
domain api.ipify.org
cmdline "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\test22\AppData\Roaming\firefox\firefox.exe'" /f
cmdline schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\test22\AppData\Roaming\firefox\firefox.exe'" /f
cmdline "cmd.exe" /C mkdir "C:\Users\test22\AppData\Roaming\firefox"
cmdline "cmd.exe" /C copy "C:\Users\test22\AppData\Local\Temp\scanhe4464684685.exe" "C:\Users\test22\AppData\Roaming\firefox\firefox.exe"
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 2892
thread_handle: 0x00000294
process_identifier: 2888
current_directory: C:\Users\test22\AppData\Local\Temp
filepath:
track: 1
command_line: "cmd.exe" /C mkdir "C:\Users\test22\AppData\Roaming\firefox"
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 1
process_handle: 0x000002a8
1 1 0

CreateProcessInternalW

thread_identifier: 2964
thread_handle: 0x00000294
process_identifier: 2960
current_directory: C:\Users\test22\AppData\Local\Temp
filepath:
track: 1
command_line: "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\test22\AppData\Roaming\firefox\firefox.exe'" /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 1
process_handle: 0x000002b4
1 1 0

CreateProcessInternalW

thread_identifier: 2120
thread_handle: 0x00000294
process_identifier: 1728
current_directory: C:\Users\test22\AppData\Local\Temp
filepath:
track: 1
command_line: "cmd.exe" /C copy "C:\Users\test22\AppData\Local\Temp\scanhe4464684685.exe" "C:\Users\test22\AppData\Roaming\firefox\firefox.exe"
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 1
process_handle: 0x000002b8
1 1 0
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
section {u'size_of_data': u'0x00031400', u'virtual_address': u'0x00002000', u'entropy': 7.883217182466763, u'name': u'.text', u'virtual_size': u'0x0003122a'} entropy 7.88321718247 description A section with a high entropy has been found
entropy 0.453917050691 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
description Communications smtp rule Network_SMTP_dotNet
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description Run a KeyLogger rule KeyLogger
cmdline "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\test22\AppData\Roaming\firefox\firefox.exe'" /f
cmdline schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\test22\AppData\Roaming\firefox\firefox.exe'" /f
cmdline "cmd.exe" /C mkdir "C:\Users\test22\AppData\Roaming\firefox"
receiver [] sender [] server 179.43.183.46
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2824
region_size: 196608
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000278
3221225496 0

NtAllocateVirtualMemory

process_identifier: 2824
region_size: 196608
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000c0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000278
1 0 0
description scanhe4464684685.exe tried to sleep 2728253 seconds, actually delayed analysis time by 2728253 seconds
cmdline "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\test22\AppData\Roaming\firefox\firefox.exe'" /f
cmdline schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\test22\AppData\Roaming\firefox\firefox.exe'" /f
file C:\Users\test22\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect
file C:\Users\test22\AppData\Roaming\FTPGetter\servers.xml
file C:\Users\test22\AppData\Roaming\FileZilla\recentservers.xml
registry HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
registry HKEY_CURRENT_USER\SOFTWARE\FTPWare\COREFTP\Sites
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELùÉ®dà 0”~³ @ @…0³KÀFà  H.text„“ ” `.rsrcFÀ–@@.reloc àœ@B
base_address: 0x000c0000
process_identifier: 2824
process_handle: 0x00000278
1 1 0

WriteProcessMemory

buffer:  €P€8€€h€ À¼\Ãê¼4VS_VERSION_INFO½ïþ?DVarFileInfo$Translation°StringFileInfoø000004b0,FileDescription 0FileVersion1.0.0.0t)InternalName1cb74576-3094-432b-8eb9-6d0dc809364a.exe(LegalCopyright |)OriginalFilename1cb74576-3094-432b-8eb9-6d0dc809364a.exe4ProductVersion1.0.0.08Assembly Version1.0.0.0<?xml version="1.0" encoding="UTF-8" standalone="yes"?> <assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2"> <security> <requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3"> <requestedExecutionLevel level="asInvoker" uiAccess="false"/> </requestedPrivileges> </security> </trustInfo> </assembly>
base_address: 0x000ec000
process_identifier: 2824
process_handle: 0x00000278
1 1 0

WriteProcessMemory

buffer: ° €3
base_address: 0x000ee000
process_identifier: 2824
process_handle: 0x00000278
1 1 0

WriteProcessMemory

buffer:
base_address: 0x7efde008
process_identifier: 2824
process_handle: 0x00000278
1 1 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELùÉ®dà 0”~³ @ @…0³KÀFà  H.text„“ ” `.rsrcFÀ–@@.reloc àœ@B
base_address: 0x000c0000
process_identifier: 2824
process_handle: 0x00000278
1 1 0
Time & API Arguments Status Return Repeated

SetWindowsHookExA

thread_identifier: 0
callback_function: 0x0028084a
hook_identifier: 13 (WH_KEYBOARD_LL)
module_address: 0x000c0000
1 917879 0
file C:\Users\test22\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect
file C:\Users\test22\AppData\Roaming\Thunderbird\profiles.ini
registry HKEY_CURRENT_USER\Software\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676
registry HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
registry HKEY_CURRENT_USER\Software\RimArts\B2\Settings
registry HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
Process injection Process 2556 called NtSetContextThread to modify thread in remote process 2824
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4371326
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x00000274
process_identifier: 2824
1 0 0
Process injection Process 2556 resumed a thread in remote process 2824
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000274
suspend_count: 1
process_identifier: 2824
1 0 0
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x000000e0
suspend_count: 1
process_identifier: 2556
1 0 0

NtResumeThread

thread_handle: 0x00000154
suspend_count: 1
process_identifier: 2556
1 0 0

NtResumeThread

thread_handle: 0x00000190
suspend_count: 1
process_identifier: 2556
1 0 0

CreateProcessInternalW

thread_identifier: 2828
thread_handle: 0x00000274
process_identifier: 2824
current_directory:
filepath: C:\Users\test22\AppData\Local\Temp\scanhe4464684685.exe
track: 1
command_line: "C:\Users\test22\AppData\Local\Temp\scanhe4464684685.exe"
filepath_r: C:\Users\test22\AppData\Local\Temp\scanhe4464684685.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x00000278
1 1 0

NtGetContextThread

thread_handle: 0x00000274
1 0 0

NtAllocateVirtualMemory

process_identifier: 2824
region_size: 196608
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000278
3221225496 0

NtAllocateVirtualMemory

process_identifier: 2824
region_size: 196608
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000c0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000278
1 0 0

WriteProcessMemory

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELùÉ®dà 0”~³ @ @…0³KÀFà  H.text„“ ” `.rsrcFÀ–@@.reloc àœ@B
base_address: 0x000c0000
process_identifier: 2824
process_handle: 0x00000278
1 1 0

WriteProcessMemory

buffer:
base_address: 0x000c2000
process_identifier: 2824
process_handle: 0x00000278
1 1 0

WriteProcessMemory

buffer:  €P€8€€h€ À¼\Ãê¼4VS_VERSION_INFO½ïþ?DVarFileInfo$Translation°StringFileInfoø000004b0,FileDescription 0FileVersion1.0.0.0t)InternalName1cb74576-3094-432b-8eb9-6d0dc809364a.exe(LegalCopyright |)OriginalFilename1cb74576-3094-432b-8eb9-6d0dc809364a.exe4ProductVersion1.0.0.08Assembly Version1.0.0.0<?xml version="1.0" encoding="UTF-8" standalone="yes"?> <assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2"> <security> <requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3"> <requestedExecutionLevel level="asInvoker" uiAccess="false"/> </requestedPrivileges> </security> </trustInfo> </assembly>
base_address: 0x000ec000
process_identifier: 2824
process_handle: 0x00000278
1 1 0

WriteProcessMemory

buffer: ° €3
base_address: 0x000ee000
process_identifier: 2824
process_handle: 0x00000278
1 1 0

WriteProcessMemory

buffer:
base_address: 0x7efde008
process_identifier: 2824
process_handle: 0x00000278
1 1 0

NtSetContextThread

registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4371326
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x00000274
process_identifier: 2824
1 0 0

NtResumeThread

thread_handle: 0x00000274
suspend_count: 1
process_identifier: 2824
1 0 0

CreateProcessInternalW

thread_identifier: 2892
thread_handle: 0x00000294
process_identifier: 2888
current_directory: C:\Users\test22\AppData\Local\Temp
filepath:
track: 1
command_line: "cmd.exe" /C mkdir "C:\Users\test22\AppData\Roaming\firefox"
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 1
process_handle: 0x000002a8
1 1 0

CreateProcessInternalW

thread_identifier: 2964
thread_handle: 0x00000294
process_identifier: 2960
current_directory: C:\Users\test22\AppData\Local\Temp
filepath:
track: 1
command_line: "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\test22\AppData\Roaming\firefox\firefox.exe'" /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 1
process_handle: 0x000002b4
1 1 0

CreateProcessInternalW

thread_identifier: 2120
thread_handle: 0x00000294
process_identifier: 1728
current_directory: C:\Users\test22\AppData\Local\Temp
filepath:
track: 1
command_line: "cmd.exe" /C copy "C:\Users\test22\AppData\Local\Temp\scanhe4464684685.exe" "C:\Users\test22\AppData\Roaming\firefox\firefox.exe"
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 1
process_handle: 0x000002b8
1 1 0

NtResumeThread

thread_handle: 0x000000dc
suspend_count: 1
process_identifier: 2824
1 0 0

NtResumeThread

thread_handle: 0x00000154
suspend_count: 1
process_identifier: 2824
1 0 0

NtResumeThread

thread_handle: 0x00000198
suspend_count: 1
process_identifier: 2824
1 0 0

NtResumeThread

thread_handle: 0x0000027c
suspend_count: 1
process_identifier: 2824
1 0 0

NtResumeThread

thread_handle: 0x000002e8
suspend_count: 1
process_identifier: 2824
1 0 0

NtResumeThread

thread_handle: 0x00000360
suspend_count: 1
process_identifier: 2824
1 0 0

NtResumeThread

thread_handle: 0x000003a0
suspend_count: 1
process_identifier: 2824
1 0 0

NtResumeThread

thread_handle: 0x000004e4
suspend_count: 1
process_identifier: 2824
1 0 0

NtResumeThread

thread_handle: 0x0000070c
suspend_count: 1
process_identifier: 2824
1 0 0

NtResumeThread

thread_handle: 0x000007d4
suspend_count: 1
process_identifier: 2824
1 0 0

NtResumeThread

thread_handle: 0x00000390
suspend_count: 1
process_identifier: 2824
1 0 0

CreateProcessInternalW

thread_identifier: 3044
thread_handle: 0x00000084
process_identifier: 3040
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Windows\System32\schtasks.exe
track: 1
command_line: schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\test22\AppData\Roaming\firefox\firefox.exe'" /f
filepath_r: C:\Windows\system32\schtasks.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x00000088
1 1 0
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Ransom.Loki.8883
FireEye Generic.mg.0a08e5cf3a784baa
Malwarebytes Trojan.MalPack.MSIL
VIPRE Gen:Variant.Ransom.Loki.8883
Sangfor Trojan.Win32.Save.a
Cybereason malicious.de3ec1
Arcabit Trojan.Ransom.Loki.D22B3
Cyren W32/MSIL_Kryptik.JLT.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Kryptik.AHUA
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky HEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefender Gen:Variant.Ransom.Loki.8883
Avast Win32:PWSX-gen [Trj]
Emsisoft Gen:Variant.Ransom.Loki.8883 (B)
F-Secure Heuristic.HEUR/AGEN.1360510
Trapmine malicious.high.ml.score
Sophos ML/PE-A
SentinelOne Static AI - Malicious PE
Avira HEUR/AGEN.1360510
MAX malware (ai score=83)
Microsoft Trojan:MSIL/Redline.AAFO!MTB
ZoneAlarm HEUR:Trojan-PSW.MSIL.Stealer.gen
GData Gen:Variant.Ransom.Loki.8883
Google Detected
AhnLab-V3 Trojan/Win.MSILZilla.C5442250
Acronis suspicious
BitDefenderTheta Gen:NN.ZemsilF.36318.Bm0@aS3VRXuP
ALYac Gen:Variant.Ransom.Loki.8883
Cylance unsafe
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:SjCDoFVHrhfYT3QTRRQ3kQ)
Ikarus Trojan.Agent
Fortinet MSIL/Kryptik.AHBB!tr
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)