Windows Analysis Report
Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe

Overview

General Information

Sample name: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
Analysis ID: 1431478
MD5: 34730f3da822589c3b36ec7197ede429
SHA1: 666691e4d03bb9d885184e80d5ec5639ef56a886
SHA256: deb91032be610ab0761ed5e1076877458b9adbbbf79ae250672fc1c2f5fc8d0a
Tags: exeLoki
Infos:

Detection

Lokibot, PureLog Stealer
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Snort IDS alert for network traffic
Yara detected AntiVM3
Yara detected Lokibot
Yara detected PureLog Stealer
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates processes with suspicious names
Detected potential crypto function
Enables debug privileges
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE / OLE file has an invalid certificate
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Loki Password Stealer (PWS), LokiBot "Loki Bot is a commodity malware sold on underground sites which is designed to steal private data from infected machines, and then submit that info to a command and control host via HTTP POST. This private data includes stored passwords, login credential information from Web browsers, and a variety of cryptocurrency wallets." - PhishMeLoki-Bot employs function hashing to obfuscate the libraries utilized. While not all functions are hashed, a vast majority of them are.Loki-Bot accepts a single argument/switch of -u that simply delays execution (sleeps) for 10 seconds. This is used when Loki-Bot is upgrading itself.The Mutex generated is the result of MD5 hashing the Machine GUID and trimming to 24-characters. For example: B7E1C2CC98066B250DDB2123.Loki-Bot creates a hidden folder within the %APPDATA% directory whose name is supplied by the 8th thru 13th characters of the Mutex. For example: %APPDATA%\ C98066\.There can be four files within the hidden %APPDATA% directory at any given time: .exe, .lck, .hdb and .kdb. They will be named after characters 13 thru 18 of the Mutex. For example: 6B250D. Below is the explanation of their purpose:FILE EXTENSIONFILE DESCRIPTION.exeA copy of the malware that will execute every time the user account is logged into.lckA lock file created when either decrypting Windows Credentials or Keylogging to prevent resource conflicts.hdbA database of hashes for data that has already been exfiltrated to the C2 server.kdbA database of keylogger data that has yet to be sent to the C2 serverIf the user is privileged, Loki-Bot sets up persistence within the registry under HKEY_LOCAL_MACHINE. If not, it sets up persistence under HKEY_CURRENT_USER.The first packet transmitted by Loki-Bot contains application data.The second packet transmitted by Loki-Bot contains decrypted Windows credentials.The third packet transmitted by Loki-Bot is the malware requesting C2 commands from the C2 server. By default, Loki-Bot will send this request out every 10 minutes after the initial packet it sent.Communications to the C2 server from the compromised host contain information about the user and system including the username, hostname, domain, screen resolution, privilege level, system architecture, and Operating System.The first WORD of the HTTP Payload represents the Loki-Bot version.The second WORD of the HTTP Payload is the Payload Type. Below is the table of identified payload types:BYTEPAYLOAD TYPE0x26Stolen Cryptocurrency Wallet0x27Stolen Application Data0x28Get C2 Commands from C2 Server0x29Stolen File0x2APOS (Point of Sale?)0x2BKeylogger Data0x2CScreenshotThe 11th byte of the HTTP Payload begins the Binary ID. This might be useful in tracking campaigns or specific threat actors. This value value is typically ckav.ru. If you come across a Binary ID that is different from this, take note!Loki-Bot encrypts both the URL and the registry key used for persistence using Triple DES encryption.The Content-Key HTTP Header value is the result of hashing the HTTP Header values that precede it. This is likely used as a protection against researchers who wish to poke and prod at Loki-Bots C2 infrastructure.Loki-Bot can accept the following instructions from the C2 Server:BYTEINSTRUCTION DESCRIPTION0x00Download EXE & Execute0x01Download DLL & Load #10x02Download DLL & Load #20x08Delete HDB File0x09Start Keylogger0x0AMine & Steal Data0x0EExit Loki-Bot0x0FUpgrade Loki-Bot0x10Change C2 Polling Frequency0x11Delete Executables & ExitSuricata SignaturesRULE SIDRULE NAME2024311ET TROJAN Loki Bot Cryptocurrency Wallet Exfiltration Detected2024312ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M12024313ET TROJAN Loki Bot Request for C2 Commands Detected M12024314ET TROJAN Loki Bot File Exfiltration Detected2024315ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M12024316ET TROJAN Loki Bot Screenshot Exfiltration Detected2024317ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M22024318ET TROJAN Loki Bot Request for C2 Commands Detected M22024319ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M2
  • SWEED
  • The Gorgon Group
  • Cobalt
https://malpedia.caad.fkie.fraunhofer.de/details/win.lokipws

AV Detection

barindex
Source: http://kbfvzoboss.bid/alien/fre.php URL Reputation: Label: malware
Source: http://alphastand.top/alien/fre.php URL Reputation: Label: malware
Source: http://alphastand.win/alien/fre.php URL Reputation: Label: malware
Source: http://alphastand.trade/alien/fre.php URL Reputation: Label: malware
Source: 00000000.00000002.1734651878.000000000313D000.00000004.00000800.00020000.00000000.sdmp Malware Configuration Extractor: Lokibot {"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "http://45.77.223.48/~blog/?ajax=ee"]}
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Joe Sandbox ML: detected
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: mscorlib.pdbMZ source: WER63DD.tmp.dmp.6.dr
Source: Binary string: System.Data.pdb source: WER63DD.tmp.dmp.6.dr
Source: Binary string: System.Xml.ni.pdb source: WER63DD.tmp.dmp.6.dr
Source: Binary string: Accessibility.pdb source: WER63DD.tmp.dmp.6.dr
Source: Binary string: System.ni.pdbRSDS source: WER63DD.tmp.dmp.6.dr
Source: Binary string: UHN.pdbO source: WER63DD.tmp.dmp.6.dr
Source: Binary string: System.Configuration.ni.pdb source: WER63DD.tmp.dmp.6.dr
Source: Binary string: mscorlib.ni.pdbRSDS source: WER63DD.tmp.dmp.6.dr
Source: Binary string: System.Data.ni.pdb source: WER63DD.tmp.dmp.6.dr
Source: Binary string: System.Configuration.pdb source: WER63DD.tmp.dmp.6.dr
Source: Binary string: UHN.pdbSHA256Q source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
Source: Binary string: System.Xml.pdb source: WER63DD.tmp.dmp.6.dr
Source: Binary string: System.pdb source: WER63DD.tmp.dmp.6.dr
Source: Binary string: System.Xml.ni.pdbRSDS# source: WER63DD.tmp.dmp.6.dr
Source: Binary string: Microsoft.VisualBasic.pdb source: WER63DD.tmp.dmp.6.dr
Source: Binary string: System.Core.ni.pdb source: WER63DD.tmp.dmp.6.dr
Source: Binary string: System.Windows.Forms.pdb source: WER63DD.tmp.dmp.6.dr
Source: Binary string: mscorlib.pdb source: WER63DD.tmp.dmp.6.dr
Source: Binary string: UHN.pdb source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, WER63DD.tmp.dmp.6.dr
Source: Binary string: System.Drawing.pdb source: WER63DD.tmp.dmp.6.dr
Source: Binary string: mscorlib.ni.pdb source: WER63DD.tmp.dmp.6.dr
Source: Binary string: System.Core.pdb< source: WER63DD.tmp.dmp.6.dr
Source: Binary string: System.Data.ni.pdbRSDS source: WER63DD.tmp.dmp.6.dr
Source: Binary string: System.Core.pdb source: WER63DD.tmp.dmp.6.dr
Source: Binary string: Accessibility.pdbMZ source: WER63DD.tmp.dmp.6.dr
Source: Binary string: System.Configuration.ni.pdbRSDScUN source: WER63DD.tmp.dmp.6.dr
Source: Binary string: System.ni.pdb source: WER63DD.tmp.dmp.6.dr
Source: Binary string: System.Data.pdb, source: WER63DD.tmp.dmp.6.dr
Source: Binary string: System.Core.ni.pdbRSDS source: WER63DD.tmp.dmp.6.dr
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 3_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW, 3_2_00403D74

Networking

barindex
Source: Traffic Snort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.4:49735 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49735 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.4:49735 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.4:49741 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49741 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.4:49741 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49745 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49745 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49745 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49747 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49747 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49747 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49749 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49749 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49749 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49752 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49752 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49752 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49754 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49754 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49754 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49755 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49755 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49755 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49756 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49756 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49756 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49757 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49757 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49757 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49758 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49758 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49758 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49759 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49759 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49759 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49761 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49761 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49761 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49762 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49762 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49762 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49763 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49763 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49763 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49764 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49764 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49764 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49765 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49765 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49765 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49766 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49766 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49766 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49767 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49767 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49767 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49768 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49768 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49768 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49769 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49769 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49769 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49770 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49770 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49770 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49771 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49771 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49771 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49772 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49772 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49772 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49773 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49773 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49773 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49774 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49774 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49774 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49775 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49775 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49775 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49776 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49776 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49776 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49777 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49777 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49777 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49778 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49778 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49778 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49779 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49779 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49779 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49780 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49780 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49780 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49781 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49781 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49781 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49782 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49782 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49782 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49783 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49783 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49783 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49784 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49784 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49784 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49785 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49785 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49785 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49786 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49786 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49786 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49787 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49787 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49787 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49788 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49788 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49788 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49789 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49789 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49789 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49791 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49791 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49791 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49792 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49792 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49792 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49793 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49793 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49793 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49794 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49794 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49794 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49795 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49795 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49795 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49796 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49796 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49796 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49797 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49797 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49797 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49798 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49798 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49798 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49799 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49799 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49799 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49800 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49800 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49800 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49801 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49801 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49801 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49802 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49802 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49802 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49803 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49803 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49803 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49804 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49804 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49804 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49805 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49805 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49805 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49806 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49806 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49806 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49807 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49807 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49807 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49808 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49808 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49808 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49809 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49809 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49809 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49810 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49810 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49810 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49811 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49811 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49811 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49812 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49812 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49812 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49813 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49813 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49813 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49814 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49814 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49814 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49815 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49815 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49815 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49816 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49816 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49816 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49817 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49817 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49817 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49818 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49818 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49818 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49819 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49819 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49819 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49820 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49820 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49820 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49821 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49821 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49821 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49822 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49822 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49822 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49823 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49823 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49823 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49824 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49824 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49824 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49825 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49825 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49825 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49826 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49826 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49826 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49827 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49827 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49827 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49828 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49828 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49828 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49829 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49829 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49829 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49830 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49830 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49830 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49831 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49831 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49831 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49832 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49832 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49832 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49833 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49833 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49833 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49834 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49834 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49834 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49835 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49835 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49835 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49836 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49836 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49836 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49837 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49837 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49837 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49838 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49838 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49838 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49839 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49839 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49839 -> 45.77.223.48:80
Source: Malware configuration extractor URLs: http://kbfvzoboss.bid/alien/fre.php
Source: Malware configuration extractor URLs: http://alphastand.trade/alien/fre.php
Source: Malware configuration extractor URLs: http://alphastand.win/alien/fre.php
Source: Malware configuration extractor URLs: http://alphastand.top/alien/fre.php
Source: Malware configuration extractor URLs: http://45.77.223.48/~blog/?ajax=ee
Source: Joe Sandbox View ASN Name: AS-CHOOPAUS AS-CHOOPAUS
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 176Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 176Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 149Connection: close
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 3_2_00404ED4 recv, 3_2_00404ED4
Source: unknown HTTP traffic detected: POST /~blog/?ajax=ee HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: FE983A82Content-Length: 176Connection: close
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000003.00000002.2873103232.0000000000FC8000.00000004.00000020.00020000.00000000.sdmp, Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000003.00000002.2872695096.00000000004A0000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: http://45.77.223.48/~blog/?ajax=ee
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe String found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe String found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe String found in binary or memory: http://ocsp.comodoca.com0
Source: Amcache.hve.6.dr String found in binary or memory: http://upx.sf.net
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fonts.com
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: http://www.ibsensoftware.com/
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sakkal.com
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.tiro.com
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.typography.netD
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1737632139.0000000007582000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe String found in binary or memory: https://www.chiark.greenend.org.uk/~sgtatham/putty/0

System Summary

barindex
Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.raw.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.raw.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.raw.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.raw.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 00000000.00000002.1735740544.0000000004C4D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 00000000.00000002.1735740544.0000000004C4D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 00000000.00000002.1735740544.0000000004C4D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Loki Payload Author: kevoreilly
Source: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 00000000.00000002.1734651878.000000000313D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 00000000.00000002.1734651878.000000000313D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 00000000.00000002.1734651878.000000000313D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 00000000.00000002.1735740544.0000000004AB7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 00000000.00000002.1735740544.0000000004AB7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 00000000.00000002.1735740544.0000000004AB7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: Process Memory Space: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe PID: 5516, type: MEMORYSTR Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: Process Memory Space: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe PID: 6536, type: MEMORYSTR Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 0_2_055A1CC4 0_2_055A1CC4
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 0_2_055A01A0 0_2_055A01A0
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 0_2_055A0B50 0_2_055A0B50
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 0_2_055A0B60 0_2_055A0B60
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 0_2_055A2B11 0_2_055A2B11
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 0_2_055A1CB8 0_2_055A1CB8
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 0_2_05681808 0_2_05681808
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 0_2_056817F8 0_2_056817F8
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 0_2_07C89C88 0_2_07C89C88
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 0_2_07C80180 0_2_07C80180
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 0_2_07C85620 0_2_07C85620
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 0_2_07C83578 0_2_07C83578
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 0_2_07C82CF8 0_2_07C82CF8
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 0_2_07C84C20 0_2_07C84C20
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 0_2_07C88AF8 0_2_07C88AF8
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 0_2_07C83140 0_2_07C83140
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 0_2_07C99BC0 0_2_07C99BC0
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 0_2_07C97A20 0_2_07C97A20
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 0_2_07C9C900 0_2_07C9C900
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 0_2_07C98D10 0_2_07C98D10
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 0_2_07C9CC18 0_2_07C9CC18
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 0_2_07C98770 0_2_07C98770
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 0_2_07C96F10 0_2_07C96F10
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 0_2_07C9BED0 0_2_07C9BED0
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 0_2_07C982A8 0_2_07C982A8
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 0_2_07C9AA60 0_2_07C9AA60
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 0_2_07C9F148 0_2_07C9F148
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 0_2_07C9B918 0_2_07C9B918
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 0_2_07C9BC88 0_2_07C9BC88
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 0_2_07C9D8A8 0_2_07C9D8A8
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 0_2_07C90040 0_2_07C90040
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 0_2_07C90006 0_2_07C90006
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 3_2_0040549C 3_2_0040549C
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 3_2_004029D4 3_2_004029D4
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: String function: 0041219C appears 45 times
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: String function: 00405B6F appears 42 times
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5516 -s 1376
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Static PE information: invalid certificate
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1738264529.0000000007AA7000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000000.1619166037.0000000000D1C000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameUHN.exeX vs Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1739039573.0000000007FB0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1735740544.0000000004C67000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000000.00000002.1733889644.000000000131E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Binary or memory string: OriginalFilenameUHN.exeX vs Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.raw.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.raw.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.raw.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.raw.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 00000000.00000002.1735740544.0000000004C4D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 00000000.00000002.1735740544.0000000004C4D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 00000000.00000002.1735740544.0000000004C4D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 00000000.00000002.1734651878.000000000313D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 00000000.00000002.1734651878.000000000313D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 00000000.00000002.1734651878.000000000313D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 00000000.00000002.1735740544.0000000004AB7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 00000000.00000002.1735740544.0000000004AB7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 00000000.00000002.1735740544.0000000004AB7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: Process Memory Space: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe PID: 5516, type: MEMORYSTR Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: Process Memory Space: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe PID: 6536, type: MEMORYSTR Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.40c9970.7.raw.unpack, V4uC3Iifq56IKQcfry.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.40c9970.7.raw.unpack, V4uC3Iifq56IKQcfry.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.9480000.12.raw.unpack, V4uC3Iifq56IKQcfry.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.9480000.12.raw.unpack, V4uC3Iifq56IKQcfry.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, xlI4iAklxGArgVrnMs.cs Security API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, xlI4iAklxGArgVrnMs.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, xlI4iAklxGArgVrnMs.cs Security API names: _0020.AddAccessRule
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, StL8WvaNclbdmwJqfH.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, StL8WvaNclbdmwJqfH.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, xlI4iAklxGArgVrnMs.cs Security API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, xlI4iAklxGArgVrnMs.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, xlI4iAklxGArgVrnMs.cs Security API names: _0020.AddAccessRule
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7b70000.10.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.3126898.3.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.33482b8.2.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.31164f8.4.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@6/8@0/1
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 3_2_0040650A LookupPrivilegeValueW,AdjustTokenPrivileges, 3_2_0040650A
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 3_2_0040434D CoInitialize,CoCreateInstance,VariantInit,SysAllocString,VariantInit,VariantInit,SysAllocString,VariantInit,SysFreeString,SysFreeString,CoUninitialize, 3_2_0040434D
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.log Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Mutant created: \Sessions\1\BaseNamedObjects\FDD42EE188E931437F4FBE2C
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Mutant created: NULL
Source: C:\Windows\SysWOW64\WerFault.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5516
Source: C:\Windows\SysWOW64\WerFault.exe File created: C:\ProgramData\Microsoft\Windows\WER\Temp\3c265893-1c16-49b6-8ac8-aac60de7ee2b Jump to behavior
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe "C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe"
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process created: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe "C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe"
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process created: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe "C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe"
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5516 -s 1376
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process created: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe "C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe" Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process created: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe "C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe" Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: samcli.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: samlib.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook Jump to behavior
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: mscorlib.pdbMZ source: WER63DD.tmp.dmp.6.dr
Source: Binary string: System.Data.pdb source: WER63DD.tmp.dmp.6.dr
Source: Binary string: System.Xml.ni.pdb source: WER63DD.tmp.dmp.6.dr
Source: Binary string: Accessibility.pdb source: WER63DD.tmp.dmp.6.dr
Source: Binary string: System.ni.pdbRSDS source: WER63DD.tmp.dmp.6.dr
Source: Binary string: UHN.pdbO source: WER63DD.tmp.dmp.6.dr
Source: Binary string: System.Configuration.ni.pdb source: WER63DD.tmp.dmp.6.dr
Source: Binary string: mscorlib.ni.pdbRSDS source: WER63DD.tmp.dmp.6.dr
Source: Binary string: System.Data.ni.pdb source: WER63DD.tmp.dmp.6.dr
Source: Binary string: System.Configuration.pdb source: WER63DD.tmp.dmp.6.dr
Source: Binary string: UHN.pdbSHA256Q source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe
Source: Binary string: System.Xml.pdb source: WER63DD.tmp.dmp.6.dr
Source: Binary string: System.pdb source: WER63DD.tmp.dmp.6.dr
Source: Binary string: System.Xml.ni.pdbRSDS# source: WER63DD.tmp.dmp.6.dr
Source: Binary string: Microsoft.VisualBasic.pdb source: WER63DD.tmp.dmp.6.dr
Source: Binary string: System.Core.ni.pdb source: WER63DD.tmp.dmp.6.dr
Source: Binary string: System.Windows.Forms.pdb source: WER63DD.tmp.dmp.6.dr
Source: Binary string: mscorlib.pdb source: WER63DD.tmp.dmp.6.dr
Source: Binary string: UHN.pdb source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, WER63DD.tmp.dmp.6.dr
Source: Binary string: System.Drawing.pdb source: WER63DD.tmp.dmp.6.dr
Source: Binary string: mscorlib.ni.pdb source: WER63DD.tmp.dmp.6.dr
Source: Binary string: System.Core.pdb< source: WER63DD.tmp.dmp.6.dr
Source: Binary string: System.Data.ni.pdbRSDS source: WER63DD.tmp.dmp.6.dr
Source: Binary string: System.Core.pdb source: WER63DD.tmp.dmp.6.dr
Source: Binary string: Accessibility.pdbMZ source: WER63DD.tmp.dmp.6.dr
Source: Binary string: System.Configuration.ni.pdbRSDScUN source: WER63DD.tmp.dmp.6.dr
Source: Binary string: System.ni.pdb source: WER63DD.tmp.dmp.6.dr
Source: Binary string: System.Data.pdb, source: WER63DD.tmp.dmp.6.dr
Source: Binary string: System.Core.ni.pdbRSDS source: WER63DD.tmp.dmp.6.dr

Data Obfuscation

barindex
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.40c9970.7.raw.unpack, V4uC3Iifq56IKQcfry.cs .Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.9480000.12.raw.unpack, V4uC3Iifq56IKQcfry.cs .Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, xlI4iAklxGArgVrnMs.cs .Net Code: aUKg2Ju9Kb System.Reflection.Assembly.Load(byte[])
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, xlI4iAklxGArgVrnMs.cs .Net Code: aUKg2Ju9Kb System.Reflection.Assembly.Load(byte[])
Source: Yara match File source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1735740544.0000000004C4D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1734651878.000000000313D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1735740544.0000000004AB7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe PID: 5516, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe PID: 6536, type: MEMORYSTR
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Static PE information: 0xC420D92E [Mon Apr 9 08:11:26 2074 UTC]
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 0_2_0568B038 push 00000005h; ret 0_2_0568B050
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 0_2_07C93E3A push ds; ret 0_2_07C93E3B
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 3_2_00402AC0 push eax; ret 3_2_00402AD4
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 3_2_00402AC0 push eax; ret 3_2_00402AFC
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Static PE information: section name: .text entropy: 7.93845583971947
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, xlI4iAklxGArgVrnMs.cs High entropy of concatenated method names: 'qIQMTpWrWt', 'hcqML81XaH', 'OHeMxPBRjO', 'HC8MEUhXJb', 'U0rM3gUcHF', 'HjoMHPGaKa', 'MZHMBotVbE', 'VREMkaXNu0', 'SnIMKHuy6H', 'TyFMl2oYfd'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, SuAEeQc8I3vT7aTCms.cs High entropy of concatenated method names: 'b1pB4oNlyq', 'voFBCdqliQ', 'KiaB22MBg0', 'm2HB0tGwy5', 'vi6Bmh3kJh', 'RQyBODOPOB', 'jt5BDWbvIP', 'dxWBaTdQIL', 'XbgB9tT2gq', 'SFBB8hgjtk'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, TTQH6QxdPXeNjJNoSn.cs High entropy of concatenated method names: 'Dispose', 'sSXub5IFax', 'SWDhslUISZ', 'GiE33XVdcK', 'D8iuJJ0DND', 'PJluzX1dFB', 'ProcessDialogKey', 'gfohvaBhcw', 'VZvhuAC3Ji', 'pEBhhZrvj5'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, J1AubU8Cj2WQPf1o7M.cs High entropy of concatenated method names: 'Vl93ms0S6n', 'aPT3Dqe5ht', 'tKhEWIKyPi', 'xiaESjU2Cy', 'K42E6B1X7h', 'E7OEtEuVb8', 'BFJEpMLfiv', 'agTEdd3c7i', 'icjEcRNyMQ', 'HFdEYOs9kH'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, RneVnmja3TaUfmP2sr.cs High entropy of concatenated method names: 'nq8Nl2R5nn', 'oAQNydbvKq', 'ToString', 'rRWNL8YTjg', 'Ts3NxX2UlA', 'eOxNECyR4r', 'o2PN39lPaH', 'MrDNHmlh8D', 'mgUNBj7sJa', 'oITNkwRlt7'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, Oj8WJmh7ZwG5taFvHE.cs High entropy of concatenated method names: 'heN2tuJDL', 'lB307JD4b', 'dR2OwKSmJ', 'niJD0ObYo', 'SBl9Xtakm', 'fgn8Sgkls', 'xZkMDugGbokLcgaXYL', 'Rar5aJyDhu0kF3tTvZ', 'vn0ejLauS', 'HFiGjZL8K'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, FiJ0DNQD5JlX1dFBEf.cs High entropy of concatenated method names: 'zRBeL2qN6m', 'YudexvSjQb', 'aebeEw6QOv', 'GO0e39lt9V', 'cSMeHVpE7G', 'U9yeB4GAHo', 'I7mekKtU9n', 'qhneK16VX7', 'f5oelOIFjO', 'vsdeyBDhEI'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, B9Op3HRAQghurniPAZ.cs High entropy of concatenated method names: 'eQlVahW75o', 'jBLV9sLY1M', 'EtTVZ7DGdk', 'LljVs5sR2A', 'w2wVSXMFjl', 'wC4V6vXx2k', 'LeDVp7Agaa', 'JX7VdnvwRs', 'YLmVYY6SSB', 'BBMVUGnLkq'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, xQkALIzXG59GrjeogD.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'fjYIV4hatZ', 'NKuIXo1GnY', 'fgRIFKabMM', 'NhIINNpDfe', 'MBVIeU9j0d', 'v5dIIcle81', 'SnxIGMUAj4'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, kLxMMAw7KmIH5Fx1oS.cs High entropy of concatenated method names: 'ToString', 'zUDFUhlJ3r', 'MXiFs0hUZv', 'qOsFWANpMB', 'MveFShg9ui', 'qFGF6yBMIj', 'uB5FtIJErW', 'ic4FpgcjjE', 'tykFdJCfvb', 'zldFcdiSrl'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, Nx7spOZFc8C3EVoR0m.cs High entropy of concatenated method names: 'jX4HT0aqKm', 'Xk8HxnZcLw', 'm5eH3qZTwh', 'ChqHBHhm2U', 'yLLHkHYOHO', 'OZO3o4lYC6', 'xSG3fYGZiY', 'oso3rNA0Gg', 'M1q3Quo2RI', 'Ayc3b3WUla'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, sCSDUluMB1aWn7VZ9rF.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'jIHGPMdJM2', 'NJ2GAQNYOB', 'sOnGwwRqLZ', 'FVuGjV5bTH', 'Xu7Go4J3Ka', 'TD3Gf1HS0N', 'f0sGrY6IgX'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, NCRonW9CNF9QtoUBCa.cs High entropy of concatenated method names: 'omOE0tgJRG', 'aArEObQPiN', 'xoaEawhlN1', 'GQpE9irjsf', 'HZdEXxwpRt', 'TJwEFcmvyp', 'QMZEN8BZjF', 'xQhEeVeXwd', 'VcPEI6BCRV', 'IPfEGe7Esq'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, xDtpkpElYJ2Ai095nL.cs High entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'a8Nhbe92tc', 'OdDhJOuiL7', 'acNhzBN90N', 'd7yMv7Jjwm', 'MLvMue93ny', 'rQwMhBwShV', 'mT4MMeqoSj', 'UpmXjiFRd5oTueylsqI'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, j7jAn3fLnEhc2oUuwj.cs High entropy of concatenated method names: 'GtYNQ04RBF', 'X3DNJjZ4fn', 'zeeev67Q3r', 'u9XeuhMZSX', 'aG4NU2bffW', 'q7HN5q31HM', 'fkyNRnYfga', 'vLFNPqibUp', 'zPlNA2yjBT', 'lG2NwVYtEb'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, UaBhcwbrZvAC3JiFEB.cs High entropy of concatenated method names: 'SCueZpb5WD', 'vPheshmXVg', 'DrkeWUYcn5', 'kaaeSMkScS', 'BW9eP3Yj0o', 'mEde6LbGAl', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, PaRybap7lJOiB4GDgn.cs High entropy of concatenated method names: 'krdBLtBdwP', 'farBE0YfeV', 'rZWBHgaYwm', 'Oy3HJeKwPv', 'jDkHzIMET6', 'm2JBvJDEpR', 'Q0QBukFaPF', 'PB2BhlcyN3', 'qbJBMrgS22', 'nENBgqN8sO'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, Grvj5UJhfZRvk38vCF.cs High entropy of concatenated method names: 'B9mIuyhu7y', 'qxMIMtDTUo', 'fHeIgruJk0', 'iChILbtYCn', 'kD0Ixf7ElJ', 'SrTI3bXnfX', 'amsIHsWqSp', 'hsperAmsMw', 'CiTeQtrm57', 'bdfebXM7RU'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, StL8WvaNclbdmwJqfH.cs High entropy of concatenated method names: 'JWixP7ReaT', 'B4fxAdXHXq', 'o0dxwKY2Gt', 'q6KxjV1P4y', 'pffxoNywcP', 'erNxfEmGHg', 'nXqxreKDg3', 'VkZxQPQBep', 'TnUxbFH92S', 'ratxJ5cxrO'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, rpOlCkPe18lFvoF12b.cs High entropy of concatenated method names: 'lUnXYUo3YS', 'mUWX5C0fmS', 'mnOXPXxD2x', 'SpUXAgp70V', 'bGxXs2RRUP', 'gu3XW3opM9', 'AQpXSJGQWR', 'wN2X6thMn8', 'ztiXtN2ZLQ', 'YygXpLJQDp'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, xrEFMlggE8ooeyiF8K.cs High entropy of concatenated method names: 'nZwuBtL8Wv', 'qclukbdmwJ', 'HCNulF9Qto', 'OBCuyat1Au', 'U1ouX7Mcx7', 'GpOuFFc8C3', 'S9GobSKvKVvhP0hb70', 'NlGAl5xbSGILUAlq8S', 'HjQuufuIdO', 'aoguMvUDKF'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, csB7fXuvTlkCxU6v1N8.cs High entropy of concatenated method names: 'RaiI4UqgfW', 'pJCICD1Qv0', 'dHMI2t6Iy8', 'XmbI0ef4ts', 'tK4ImfccFk', 'TYGIO6BAIK', 'C4xIDKuAo4', 'RcHIah5hoK', 'gYwI9ii3NM', 'Vk4I8HOLhF'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.7fb0000.11.raw.unpack, PVd1GCtR0bJQQa1mhs.cs High entropy of concatenated method names: 'EtRHwyOd5Q', 's8EHjPIUF7', 'oI8How0qqF', 'ToString', 'FPDHft4A4Y', 'mhpHrwBnVc', 'Eoa57nROfRNEVC56QQT', 'kauFl4R481U1hqlCBix', 'lOpApYRgwcGxQDjmuJI', 'wSI8TvRyqe69AM1P2rA'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, xlI4iAklxGArgVrnMs.cs High entropy of concatenated method names: 'qIQMTpWrWt', 'hcqML81XaH', 'OHeMxPBRjO', 'HC8MEUhXJb', 'U0rM3gUcHF', 'HjoMHPGaKa', 'MZHMBotVbE', 'VREMkaXNu0', 'SnIMKHuy6H', 'TyFMl2oYfd'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, SuAEeQc8I3vT7aTCms.cs High entropy of concatenated method names: 'b1pB4oNlyq', 'voFBCdqliQ', 'KiaB22MBg0', 'm2HB0tGwy5', 'vi6Bmh3kJh', 'RQyBODOPOB', 'jt5BDWbvIP', 'dxWBaTdQIL', 'XbgB9tT2gq', 'SFBB8hgjtk'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, TTQH6QxdPXeNjJNoSn.cs High entropy of concatenated method names: 'Dispose', 'sSXub5IFax', 'SWDhslUISZ', 'GiE33XVdcK', 'D8iuJJ0DND', 'PJluzX1dFB', 'ProcessDialogKey', 'gfohvaBhcw', 'VZvhuAC3Ji', 'pEBhhZrvj5'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, J1AubU8Cj2WQPf1o7M.cs High entropy of concatenated method names: 'Vl93ms0S6n', 'aPT3Dqe5ht', 'tKhEWIKyPi', 'xiaESjU2Cy', 'K42E6B1X7h', 'E7OEtEuVb8', 'BFJEpMLfiv', 'agTEdd3c7i', 'icjEcRNyMQ', 'HFdEYOs9kH'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, RneVnmja3TaUfmP2sr.cs High entropy of concatenated method names: 'nq8Nl2R5nn', 'oAQNydbvKq', 'ToString', 'rRWNL8YTjg', 'Ts3NxX2UlA', 'eOxNECyR4r', 'o2PN39lPaH', 'MrDNHmlh8D', 'mgUNBj7sJa', 'oITNkwRlt7'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, Oj8WJmh7ZwG5taFvHE.cs High entropy of concatenated method names: 'heN2tuJDL', 'lB307JD4b', 'dR2OwKSmJ', 'niJD0ObYo', 'SBl9Xtakm', 'fgn8Sgkls', 'xZkMDugGbokLcgaXYL', 'Rar5aJyDhu0kF3tTvZ', 'vn0ejLauS', 'HFiGjZL8K'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, FiJ0DNQD5JlX1dFBEf.cs High entropy of concatenated method names: 'zRBeL2qN6m', 'YudexvSjQb', 'aebeEw6QOv', 'GO0e39lt9V', 'cSMeHVpE7G', 'U9yeB4GAHo', 'I7mekKtU9n', 'qhneK16VX7', 'f5oelOIFjO', 'vsdeyBDhEI'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, B9Op3HRAQghurniPAZ.cs High entropy of concatenated method names: 'eQlVahW75o', 'jBLV9sLY1M', 'EtTVZ7DGdk', 'LljVs5sR2A', 'w2wVSXMFjl', 'wC4V6vXx2k', 'LeDVp7Agaa', 'JX7VdnvwRs', 'YLmVYY6SSB', 'BBMVUGnLkq'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, xQkALIzXG59GrjeogD.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'fjYIV4hatZ', 'NKuIXo1GnY', 'fgRIFKabMM', 'NhIINNpDfe', 'MBVIeU9j0d', 'v5dIIcle81', 'SnxIGMUAj4'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, kLxMMAw7KmIH5Fx1oS.cs High entropy of concatenated method names: 'ToString', 'zUDFUhlJ3r', 'MXiFs0hUZv', 'qOsFWANpMB', 'MveFShg9ui', 'qFGF6yBMIj', 'uB5FtIJErW', 'ic4FpgcjjE', 'tykFdJCfvb', 'zldFcdiSrl'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, Nx7spOZFc8C3EVoR0m.cs High entropy of concatenated method names: 'jX4HT0aqKm', 'Xk8HxnZcLw', 'm5eH3qZTwh', 'ChqHBHhm2U', 'yLLHkHYOHO', 'OZO3o4lYC6', 'xSG3fYGZiY', 'oso3rNA0Gg', 'M1q3Quo2RI', 'Ayc3b3WUla'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, sCSDUluMB1aWn7VZ9rF.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'jIHGPMdJM2', 'NJ2GAQNYOB', 'sOnGwwRqLZ', 'FVuGjV5bTH', 'Xu7Go4J3Ka', 'TD3Gf1HS0N', 'f0sGrY6IgX'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, NCRonW9CNF9QtoUBCa.cs High entropy of concatenated method names: 'omOE0tgJRG', 'aArEObQPiN', 'xoaEawhlN1', 'GQpE9irjsf', 'HZdEXxwpRt', 'TJwEFcmvyp', 'QMZEN8BZjF', 'xQhEeVeXwd', 'VcPEI6BCRV', 'IPfEGe7Esq'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, xDtpkpElYJ2Ai095nL.cs High entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'a8Nhbe92tc', 'OdDhJOuiL7', 'acNhzBN90N', 'd7yMv7Jjwm', 'MLvMue93ny', 'rQwMhBwShV', 'mT4MMeqoSj', 'UpmXjiFRd5oTueylsqI'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, j7jAn3fLnEhc2oUuwj.cs High entropy of concatenated method names: 'GtYNQ04RBF', 'X3DNJjZ4fn', 'zeeev67Q3r', 'u9XeuhMZSX', 'aG4NU2bffW', 'q7HN5q31HM', 'fkyNRnYfga', 'vLFNPqibUp', 'zPlNA2yjBT', 'lG2NwVYtEb'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, UaBhcwbrZvAC3JiFEB.cs High entropy of concatenated method names: 'SCueZpb5WD', 'vPheshmXVg', 'DrkeWUYcn5', 'kaaeSMkScS', 'BW9eP3Yj0o', 'mEde6LbGAl', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, PaRybap7lJOiB4GDgn.cs High entropy of concatenated method names: 'krdBLtBdwP', 'farBE0YfeV', 'rZWBHgaYwm', 'Oy3HJeKwPv', 'jDkHzIMET6', 'm2JBvJDEpR', 'Q0QBukFaPF', 'PB2BhlcyN3', 'qbJBMrgS22', 'nENBgqN8sO'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, Grvj5UJhfZRvk38vCF.cs High entropy of concatenated method names: 'B9mIuyhu7y', 'qxMIMtDTUo', 'fHeIgruJk0', 'iChILbtYCn', 'kD0Ixf7ElJ', 'SrTI3bXnfX', 'amsIHsWqSp', 'hsperAmsMw', 'CiTeQtrm57', 'bdfebXM7RU'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, StL8WvaNclbdmwJqfH.cs High entropy of concatenated method names: 'JWixP7ReaT', 'B4fxAdXHXq', 'o0dxwKY2Gt', 'q6KxjV1P4y', 'pffxoNywcP', 'erNxfEmGHg', 'nXqxreKDg3', 'VkZxQPQBep', 'TnUxbFH92S', 'ratxJ5cxrO'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, rpOlCkPe18lFvoF12b.cs High entropy of concatenated method names: 'lUnXYUo3YS', 'mUWX5C0fmS', 'mnOXPXxD2x', 'SpUXAgp70V', 'bGxXs2RRUP', 'gu3XW3opM9', 'AQpXSJGQWR', 'wN2X6thMn8', 'ztiXtN2ZLQ', 'YygXpLJQDp'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, xrEFMlggE8ooeyiF8K.cs High entropy of concatenated method names: 'nZwuBtL8Wv', 'qclukbdmwJ', 'HCNulF9Qto', 'OBCuyat1Au', 'U1ouX7Mcx7', 'GpOuFFc8C3', 'S9GobSKvKVvhP0hb70', 'NlGAl5xbSGILUAlq8S', 'HjQuufuIdO', 'aoguMvUDKF'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, csB7fXuvTlkCxU6v1N8.cs High entropy of concatenated method names: 'RaiI4UqgfW', 'pJCICD1Qv0', 'dHMI2t6Iy8', 'XmbI0ef4ts', 'tK4ImfccFk', 'TYGIO6BAIK', 'C4xIDKuAo4', 'RcHIah5hoK', 'gYwI9ii3NM', 'Vk4I8HOLhF'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c8f810.6.raw.unpack, PVd1GCtR0bJQQa1mhs.cs High entropy of concatenated method names: 'EtRHwyOd5Q', 's8EHjPIUF7', 'oI8How0qqF', 'ToString', 'FPDHft4A4Y', 'mhpHrwBnVc', 'Eoa57nROfRNEVC56QQT', 'kauFl4R481U1hqlCBix', 'lOpApYRgwcGxQDjmuJI', 'wSI8TvRyqe69AM1P2rA'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.40c9970.7.raw.unpack, V4uC3Iifq56IKQcfry.cs High entropy of concatenated method names: 'JcqLcnHE8kRk7VHJhl', 'baAwnpSkPWAs4YMGxr', 'wTgrto4LNQ', 'imnL6GCB6AIFRqkhxN', 'RgtTUJcyZL', 'dHYrbjNADO', 'xiCr8b7Qs6', 'PT2rZj37UR', 'P1WruDgOtu', 'd71eKLY6YVFQv'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.40c9970.7.raw.unpack, vpednoN8EZgsJ4TDwx.cs High entropy of concatenated method names: 'SvRTLtpnA', 'uJwWpedno', 'REZpgsJ4T', 'uwxys3A5Q', 'Tl3iTkB7U', 'EqRFtDP16', 'TW5lfqidm', 'wSKAUGlNW', 'LkrevaXpK', 'cwu0Op5AT'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.9480000.12.raw.unpack, V4uC3Iifq56IKQcfry.cs High entropy of concatenated method names: 'JcqLcnHE8kRk7VHJhl', 'baAwnpSkPWAs4YMGxr', 'wTgrto4LNQ', 'imnL6GCB6AIFRqkhxN', 'RgtTUJcyZL', 'dHYrbjNADO', 'xiCr8b7Qs6', 'PT2rZj37UR', 'P1WruDgOtu', 'd71eKLY6YVFQv'
Source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.9480000.12.raw.unpack, vpednoN8EZgsJ4TDwx.cs High entropy of concatenated method names: 'SvRTLtpnA', 'uJwWpedno', 'REZpgsJ4T', 'uwxys3A5Q', 'Tl3iTkB7U', 'EqRFtDP16', 'TW5lfqidm', 'wSKAUGlNW', 'LkrevaXpK', 'cwu0Op5AT'
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe File created: \awb# 1294440291; 2 ki_n; g.w 3.30 kg.exe
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe File created: \awb# 1294440291; 2 ki_n; g.w 3.30 kg.exe
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe File created: \awb# 1294440291; 2 ki_n; g.w 3.30 kg.exe
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe File created: \awb# 1294440291; 2 ki_n; g.w 3.30 kg.exe Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe File created: \awb# 1294440291; 2 ki_n; g.w 3.30 kg.exe Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe PID: 5516, type: MEMORYSTR
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Memory allocated: 2E30000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Memory allocated: 30C0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Memory allocated: 2FD0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Memory allocated: 94A0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Memory allocated: 7DA0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Memory allocated: A4A0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Memory allocated: B4A0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Memory allocated: BA70000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Memory allocated: CA70000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe TID: 6804 Thread sleep time: -780000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 3_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW, 3_2_00403D74
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Thread delayed: delay time: 60000 Jump to behavior
Source: Amcache.hve.6.dr Binary or memory string: VMware
Source: Amcache.hve.6.dr Binary or memory string: VMware Virtual USB Mouse
Source: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe, 00000003.00000002.2873103232.0000000000FC8000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllZ
Source: Amcache.hve.6.dr Binary or memory string: vmci.syshbin
Source: Amcache.hve.6.dr Binary or memory string: VMware, Inc.
Source: Amcache.hve.6.dr Binary or memory string: VMware20,1hbin@
Source: Amcache.hve.6.dr Binary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.6.dr Binary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.6.dr Binary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.6.dr Binary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.6.dr Binary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: Amcache.hve.6.dr Binary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.6.dr Binary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.6.dr Binary or memory string: vmci.sys
Source: Amcache.hve.6.dr Binary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
Source: Amcache.hve.6.dr Binary or memory string: vmci.syshbin`
Source: Amcache.hve.6.dr Binary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.6.dr Binary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.6.dr Binary or memory string: VMware20,1
Source: Amcache.hve.6.dr Binary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.6.dr Binary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.6.dr Binary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.6.dr Binary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.6.dr Binary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.6.dr Binary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.6.dr Binary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.6.dr Binary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.6.dr Binary or memory string: VMware Virtual RAM
Source: Amcache.hve.6.dr Binary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.6.dr Binary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 3_2_0040317B mov eax, dword ptr fs:[00000030h] 3_2_0040317B
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: 3_2_00402B7C GetProcessHeap,RtlAllocateHeap, 3_2_00402B7C
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Memory written: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process created: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe "C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe" Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Process created: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe "C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe" Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\DUBAI-REGULAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: Amcache.hve.6.dr Binary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.6.dr Binary or memory string: msmpeng.exe
Source: Amcache.hve.6.dr Binary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.6.dr Binary or memory string: MsMpEng.exe

Stealing of Sensitive Information

barindex
Source: Yara match File source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1735740544.0000000004C4D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1734651878.000000000313D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1735740544.0000000004AB7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe PID: 5516, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe PID: 6536, type: MEMORYSTR
Source: Yara match File source: dump.pcap, type: PCAP
Source: Yara match File source: 00000003.00000002.2873103232.0000000000FC8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.40c9970.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.9480000.12.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.40c9970.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.9480000.12.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1735740544.00000000040C9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1739256107.0000000009480000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Key opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\Sessions Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Key opened: HKEY_CURRENT_USER\Software\Martin Prikryl Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe File opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\Hosts Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe File opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccounts Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe File opened: HKEY_CURRENT_USER\Software\FlashPeak\BlazeFtp\Settings Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe File opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\Hosts Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Jump to behavior
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: PopPassword 3_2_0040D069
Source: C:\Users\user\Desktop\Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe Code function: SmtpPassword 3_2_0040D069
Source: Yara match File source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 3.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c4dc10.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.4c33bf0.9.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1735740544.0000000004C4D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.2872695096.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1734651878.000000000313D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1735740544.0000000004AB7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.40c9970.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.9480000.12.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.40c9970.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Awb# 1294440291; 2 ki_n; G.W 3.30 KG.exe.9480000.12.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1735740544.00000000040C9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1739256107.0000000009480000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs