Windows Analysis Report
DNXS-04-22.exe

Overview

General Information

Sample name: DNXS-04-22.exe
Analysis ID: 1435145
MD5: 64932c473d74fbdfdb706a094543cf37
SHA1: f19b8960681b56cab45a9f14871108cf4d522251
SHA256: 8b9dedaa09d239667dd9cabe0c7efab61712868b32ebb3a50110df8980823ce9
Tags: exe
Infos:

Detection

PureLog Stealer, Snake Keylogger
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected PureLog Stealer
Yara detected Snake Keylogger
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Injects a PE file into a foreign processes
Machine Learning detection for sample
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected Generic Downloader
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
404 Keylogger, Snake Keylogger Snake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger

AV Detection

barindex
Source: DNXS-04-22.exe Avira: detected
Source: https://scratchdreams.tk Avira URL Cloud: Label: malware
Source: https://scratchdreams.tk/_send_.php?TS Avira URL Cloud: Label: malware
Source: http://scratchdreams.tk Avira URL Cloud: Label: malware
Source: 00000004.00000002.3784958819.0000000000402000.00000040.00000400.00020000.00000000.sdmp Malware Configuration Extractor: Snake Keylogger {"Exfil Mode": "SMTP", "Username": "info@eraslangroup.net", "Password": "aHZAyjDK", "Host": "mail.eraslangroup.net", "Port": "587"}
Source: scratchdreams.tk Virustotal: Detection: 17% Perma Link
Source: https://scratchdreams.tk/_send_.php?TS Virustotal: Detection: 16% Perma Link
Source: http://scratchdreams.tk Virustotal: Detection: 17% Perma Link
Source: https://scratchdreams.tk Virustotal: Detection: 18% Perma Link
Source: DNXS-04-22.exe ReversingLabs: Detection: 65%
Source: DNXS-04-22.exe Virustotal: Detection: 69% Perma Link
Source: DNXS-04-22.exe Joe Sandbox ML: detected
Source: DNXS-04-22.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 104.21.67.152:443 -> 192.168.2.8:49711 version: TLS 1.0
Source: unknown HTTPS traffic detected: 104.21.27.85:443 -> 192.168.2.8:49726 version: TLS 1.2
Source: DNXS-04-22.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: JWXz.pdb source: DNXS-04-22.exe
Source: Binary string: JWXz.pdbSHA256 source: DNXS-04-22.exe
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 00D08D95h 4_2_00D08A58
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 00D00B99h 4_2_00D008F0
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 00D07BA1h 4_2_00D078F8
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 00D00741h 4_2_00D00498
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 00D0774Ah 4_2_00D074A0
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 00D002E9h 4_2_00D00040
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then lea esp, dword ptr [ebp-04h] 4_2_00D03808
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 00D072C9h 4_2_00D07020
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 00D05891h 4_2_00D055E8
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 00D01449h 4_2_00D011A0
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 00D08451h 4_2_00D081A8
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 00D07FF9h 4_2_00D07D50
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 00D00FF1h 4_2_00D00D48
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 00D06169h 4_2_00D05EC0
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 00D05D11h 4_2_00D05A68
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 00D088A9h 4_2_00D08600
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 00D06E71h 4_2_00D06BC8
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 00D06A19h 4_2_00D06770
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 00D065C1h 4_2_00D06318
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 028CF7A1h 4_2_028CF4E8
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then mov dword ptr [ebp-14h], 00000000h 4_2_028CEA08
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 028CFBF9h 4_2_028CF941
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 06772658h 4_2_06772240
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 06770F11h 4_2_06770C60
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 0677021Dh 4_2_06770040
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 06770BA7h 4_2_06770040
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 06772091h 4_2_06771DE0
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 0677D511h 4_2_0677D268
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 0677D0B9h 4_2_0677CE10
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 0677D969h 4_2_0677D6C0
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 0677E219h 4_2_0677DF70
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 0677DDC1h 4_2_0677DB18
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 0677E671h 4_2_0677E3C8
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 0677EF21h 4_2_0677EC78
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 0677EAC9h 4_2_0677E820
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 0677F379h 4_2_0677F0D0
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 06771371h 4_2_067710C0
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 0677C809h 4_2_0677C560
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 067717D1h 4_2_06771520
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 0677F7D1h 4_2_0677F528
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 0677C3B1h 4_2_0677C108
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 0677CC61h 4_2_0677C9B8
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 06772658h 4_2_06772586
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 06771C31h 4_2_06771980
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4x nop then jmp 0677FC29h 4_2_0677F980

Networking

barindex
Source: Yara match File source: 4.2.DNXS-04-22.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.DNXS-04-22.exe.40ca790.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.DNXS-04-22.exe.40a9d70.7.raw.unpack, type: UNPACKEDPE
Source: global traffic HTTP traffic detected: GET /xml/191.96.150.225 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/191.96.150.225 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET /xml/191.96.150.225 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET /xml/191.96.150.225 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/191.96.150.225 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET /xml/191.96.150.225 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/191.96.150.225 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET /xml/191.96.150.225 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET /_send_.php?TS HTTP/1.1Host: scratchdreams.tkConnection: Keep-Alive
Source: Joe Sandbox View IP Address: 104.21.67.152 104.21.67.152
Source: Joe Sandbox View IP Address: 193.122.130.0 193.122.130.0
Source: Joe Sandbox View IP Address: 104.21.27.85 104.21.27.85
Source: Joe Sandbox View JA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknown DNS query: name: checkip.dyndns.org
Source: unknown DNS query: name: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: unknown HTTPS traffic detected: 104.21.67.152:443 -> 192.168.2.8:49711 version: TLS 1.0
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /xml/191.96.150.225 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/191.96.150.225 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET /xml/191.96.150.225 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET /xml/191.96.150.225 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/191.96.150.225 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET /xml/191.96.150.225 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xml/191.96.150.225 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET /xml/191.96.150.225 HTTP/1.1Host: reallyfreegeoip.org
Source: global traffic HTTP traffic detected: GET /_send_.php?TS HTTP/1.1Host: scratchdreams.tkConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: global traffic DNS traffic detected: DNS query: checkip.dyndns.org
Source: global traffic DNS traffic detected: DNS query: reallyfreegeoip.org
Source: global traffic DNS traffic detected: DNS query: scratchdreams.tk
Source: DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002BBB000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002C10000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002C1F000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002BC8000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002B28000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002BE3000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002BD6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://checkip.dyndns.com
Source: DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002BBB000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002C10000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002BF1000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002C1F000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002BC8000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002B28000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002B6B000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002BE3000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002B1C000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002BD6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://checkip.dyndns.org
Source: DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002A61000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://checkip.dyndns.org/
Source: DNXS-04-22.exe, 00000000.00000002.1362662717.000000000403E000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3784958819.0000000000402000.00000040.00000400.00020000.00000000.sdmp String found in binary or memory: http://checkip.dyndns.org/q
Source: DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002BBB000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002C10000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002C1F000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002BC8000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002B40000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002BE3000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002BD6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://reallyfreegeoip.org
Source: DNXS-04-22.exe, 00000000.00000002.1359852790.0000000002E61000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002A61000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002C2D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://scratchdreams.tk
Source: DNXS-04-22.exe String found in binary or memory: http://tempuri.org/DataSet1.xsdAProNaturBio.Properties.Resources
Source: DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002BBB000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002C10000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002C1F000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002BC8000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002B28000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002B6B000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002BE3000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002BD6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://reallyfreegeoip.org
Source: DNXS-04-22.exe, 00000000.00000002.1362662717.000000000403E000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3784958819.0000000000402000.00000040.00000400.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002B28000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://reallyfreegeoip.org/xml/
Source: DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002BD6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://reallyfreegeoip.org/xml/191.96.150.225
Source: DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002BBB000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002C10000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002C1F000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002BC8000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002B6B000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002BE3000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002BD6000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://reallyfreegeoip.org/xml/191.96.150.225$
Source: DNXS-04-22.exe, 00000000.00000002.1362662717.000000000403E000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002C2D000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3784958819.0000000000402000.00000040.00000400.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002A61000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://scratchdreams.tk
Source: DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002C2D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://scratchdreams.tk/_send_.php?TS
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 49712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown HTTPS traffic detected: 104.21.27.85:443 -> 192.168.2.8:49726 version: TLS 1.2

System Summary

barindex
Source: 0.2.DNXS-04-22.exe.40a9d70.7.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 0.2.DNXS-04-22.exe.40a9d70.7.unpack, type: UNPACKEDPE Matched rule: Detects Encrial credential stealer malware Author: Florian Roth
Source: 0.2.DNXS-04-22.exe.40a9d70.7.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 0.2.DNXS-04-22.exe.40a9d70.7.unpack, type: UNPACKEDPE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 4.2.DNXS-04-22.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 4.2.DNXS-04-22.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects Encrial credential stealer malware Author: Florian Roth
Source: 4.2.DNXS-04-22.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 4.2.DNXS-04-22.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 0.2.DNXS-04-22.exe.40ca790.8.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 0.2.DNXS-04-22.exe.40ca790.8.unpack, type: UNPACKEDPE Matched rule: Detects Encrial credential stealer malware Author: Florian Roth
Source: 0.2.DNXS-04-22.exe.40ca790.8.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 0.2.DNXS-04-22.exe.40ca790.8.unpack, type: UNPACKEDPE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 0.2.DNXS-04-22.exe.40ca790.8.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 0.2.DNXS-04-22.exe.40ca790.8.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 0.2.DNXS-04-22.exe.40ca790.8.raw.unpack, type: UNPACKEDPE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 0.2.DNXS-04-22.exe.40a9d70.7.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 0.2.DNXS-04-22.exe.40a9d70.7.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables with potential process hoocking Author: ditekSHen
Source: 0.2.DNXS-04-22.exe.40a9d70.7.raw.unpack, type: UNPACKEDPE Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 00000004.00000002.3784958819.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 00000004.00000002.3784958819.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 00000000.00000002.1362662717.000000000403E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: 00000000.00000002.1362662717.000000000403E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: Process Memory Space: DNXS-04-22.exe PID: 5288, type: MEMORYSTR Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: Process Memory Space: DNXS-04-22.exe PID: 5288, type: MEMORYSTR Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: Process Memory Space: DNXS-04-22.exe PID: 7264, type: MEMORYSTR Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
Source: Process Memory Space: DNXS-04-22.exe PID: 7264, type: MEMORYSTR Matched rule: Detects Snake Keylogger Author: ditekSHen
Source: 0.2.DNXS-04-22.exe.2e91290.6.raw.unpack, .cs Large array initialization: : array initializer size 33957
Source: 0.2.DNXS-04-22.exe.8220000.13.raw.unpack, .cs Large array initialization: : array initializer size 33957
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process Stats: CPU usage > 49%
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 0_2_02C5DF14 0_2_02C5DF14
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 0_2_05E586B0 0_2_05E586B0
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 0_2_05E50040 0_2_05E50040
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 0_2_05E50006 0_2_05E50006
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 0_2_075BB570 0_2_075BB570
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 0_2_075BB138 0_2_075BB138
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 0_2_075BB128 0_2_075BB128
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 0_2_075B4070 0_2_075B4070
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 0_2_075B20B0 0_2_075B20B0
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 0_2_075B20A0 0_2_075B20A0
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 0_2_075BCD70 0_2_075BCD70
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 0_2_075BAD00 0_2_075BAD00
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 0_2_075BA8AA 0_2_075BA8AA
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 0_2_07F33578 0_2_07F33578
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 0_2_07F33568 0_2_07F33568
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 0_2_07FD74C0 0_2_07FD74C0
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 0_2_07FD7138 0_2_07FD7138
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 0_2_07FD7137 0_2_07FD7137
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D0B4F0 4_2_00D0B4F0
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D090A1 4_2_00D090A1
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D0A858 4_2_00D0A858
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D0D478 4_2_00D0D478
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D015F8 4_2_00D015F8
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D0C188 4_2_00D0C188
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D0DAC0 4_2_00D0DAC0
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D0AEA8 4_2_00D0AEA8
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D08A58 4_2_00D08A58
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D0CE28 4_2_00D0CE28
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D0C7D8 4_2_00D0C7D8
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D0BB38 4_2_00D0BB38
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D008F0 4_2_00D008F0
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D078F8 4_2_00D078F8
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D078E7 4_2_00D078E7
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D0B4EE 4_2_00D0B4EE
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D07490 4_2_00D07490
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D00498 4_2_00D00498
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D04880 4_2_00D04880
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D074A0 4_2_00D074A0
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D02C57 4_2_00D02C57
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D00040 4_2_00D00040
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D0A84F 4_2_00D0A84F
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D0D476 4_2_00D0D476
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D07010 4_2_00D07010
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D00013 4_2_00D00013
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D03808 4_2_00D03808
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D07020 4_2_00D07020
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D055D9 4_2_00D055D9
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D085F1 4_2_00D085F1
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D055E8 4_2_00D055E8
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D0819A 4_2_00D0819A
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D0C186 4_2_00D0C186
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D011A0 4_2_00D011A0
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D081A8 4_2_00D081A8
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D07D50 4_2_00D07D50
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D07D40 4_2_00D07D40
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D00D48 4_2_00D00D48
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D02D00 4_2_00D02D00
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D05EC0 4_2_00D05EC0
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D05EB0 4_2_00D05EB0
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D0AEA4 4_2_00D0AEA4
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D0DAAF 4_2_00D0DAAF
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D05A58 4_2_00D05A58
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D08A48 4_2_00D08A48
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D05A68 4_2_00D05A68
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D0CE18 4_2_00D0CE18
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D08600 4_2_00D08600
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D0C7D6 4_2_00D0C7D6
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D06BC8 4_2_00D06BC8
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D03B80 4_2_00D03B80
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D06BB8 4_2_00D06BB8
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D06770 4_2_00D06770
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D06760 4_2_00D06760
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D06318 4_2_00D06318
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D06308 4_2_00D06308
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00D0BB34 4_2_00D0BB34
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00E2D89C 4_2_00E2D89C
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00E2D890 4_2_00E2D890
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00E2DEA1 4_2_00E2DEA1
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00E2BFEC 4_2_00E2BFEC
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_00F54758 4_2_00F54758
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_028CB388 4_2_028CB388
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_028CC1F0 4_2_028CC1F0
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_028C6168 4_2_028C6168
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_028CC7B1 4_2_028CC7B1
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_028CC4D0 4_2_028CC4D0
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_028CCA91 4_2_028CCA91
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_028C4B31 4_2_028C4B31
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_028C98B8 4_2_028C98B8
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_028C68E0 4_2_028C68E0
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_028CBF10 4_2_028CBF10
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_028CBC32 4_2_028CBC32
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_028CF4E8 4_2_028CF4E8
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_028C35C8 4_2_028C35C8
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_028CEA08 4_2_028CEA08
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_028CE9F8 4_2_028CE9F8
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_028CF941 4_2_028CF941
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_06770C60 4_2_06770C60
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_06770040 4_2_06770040
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_06774490 4_2_06774490
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_06779080 4_2_06779080
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_06771DE0 4_2_06771DE0
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_067789B0 4_2_067789B0
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_0677D268 4_2_0677D268
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_0677CE10 4_2_0677CE10
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_0677CE01 4_2_0677CE01
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_0677D6C0 4_2_0677D6C0
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_0677DF70 4_2_0677DF70
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_0677DB18 4_2_0677DB18
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_0677DB09 4_2_0677DB09
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_0677E3C8 4_2_0677E3C8
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_0677EC78 4_2_0677EC78
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_06770C50 4_2_06770C50
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_0677E820 4_2_0677E820
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_06770007 4_2_06770007
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_06778008 4_2_06778008
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_0677C0F7 4_2_0677C0F7
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_0677F0D0 4_2_0677F0D0
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_067710C0 4_2_067710C0
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_0677F0C0 4_2_0677F0C0
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_067710B0 4_2_067710B0
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_06774480 4_2_06774480
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_06771970 4_2_06771970
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_0677C560 4_2_0677C560
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_0677C550 4_2_0677C550
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_06771520 4_2_06771520
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_0677F528 4_2_0677F528
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_06771510 4_2_06771510
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_0677C108 4_2_0677C108
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_06771DD0 4_2_06771DD0
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_0677C9B8 4_2_0677C9B8
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_0677C9A9 4_2_0677C9A9
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_06771980 4_2_06771980
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_0677F980 4_2_0677F980
Source: DNXS-04-22.exe, 00000000.00000000.1329973525.0000000000956000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameJWXz.exe> vs DNXS-04-22.exe
Source: DNXS-04-22.exe, 00000000.00000002.1359852790.0000000002EE5000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenamelfwhUWZlmFnGhDYPudAJ.exeX vs DNXS-04-22.exe
Source: DNXS-04-22.exe, 00000000.00000002.1359852790.0000000002E61000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameSimpleLogin.dllD vs DNXS-04-22.exe
Source: DNXS-04-22.exe, 00000000.00000002.1367508302.0000000007830000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs DNXS-04-22.exe
Source: DNXS-04-22.exe, 00000000.00000002.1362662717.000000000403E000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenamelfwhUWZlmFnGhDYPudAJ.exeX vs DNXS-04-22.exe
Source: DNXS-04-22.exe, 00000000.00000002.1362662717.000000000403E000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs DNXS-04-22.exe
Source: DNXS-04-22.exe, 00000000.00000002.1341429256.0000000000E0E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs DNXS-04-22.exe
Source: DNXS-04-22.exe, 00000000.00000002.1370880618.0000000008220000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameSimpleLogin.dllD vs DNXS-04-22.exe
Source: DNXS-04-22.exe, 00000004.00000002.3784958819.0000000000402000.00000040.00000400.00020000.00000000.sdmp Binary or memory string: OriginalFilenamelfwhUWZlmFnGhDYPudAJ.exeX vs DNXS-04-22.exe
Source: DNXS-04-22.exe, 00000004.00000002.3785108965.0000000000B57000.00000004.00000010.00020000.00000000.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs DNXS-04-22.exe
Source: DNXS-04-22.exe Binary or memory string: OriginalFilenameJWXz.exe> vs DNXS-04-22.exe
Source: DNXS-04-22.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 0.2.DNXS-04-22.exe.40a9d70.7.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 0.2.DNXS-04-22.exe.40a9d70.7.unpack, type: UNPACKEDPE Matched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.2.DNXS-04-22.exe.40a9d70.7.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 0.2.DNXS-04-22.exe.40a9d70.7.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 4.2.DNXS-04-22.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 4.2.DNXS-04-22.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 4.2.DNXS-04-22.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 4.2.DNXS-04-22.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 0.2.DNXS-04-22.exe.40ca790.8.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 0.2.DNXS-04-22.exe.40ca790.8.unpack, type: UNPACKEDPE Matched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 0.2.DNXS-04-22.exe.40ca790.8.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 0.2.DNXS-04-22.exe.40ca790.8.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 0.2.DNXS-04-22.exe.40ca790.8.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 0.2.DNXS-04-22.exe.40ca790.8.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 0.2.DNXS-04-22.exe.40ca790.8.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 0.2.DNXS-04-22.exe.40a9d70.7.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 0.2.DNXS-04-22.exe.40a9d70.7.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
Source: 0.2.DNXS-04-22.exe.40a9d70.7.raw.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 00000004.00000002.3784958819.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 00000004.00000002.3784958819.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: 00000000.00000002.1362662717.000000000403E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: 00000000.00000002.1362662717.000000000403E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: Process Memory Space: DNXS-04-22.exe PID: 5288, type: MEMORYSTR Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: Process Memory Space: DNXS-04-22.exe PID: 5288, type: MEMORYSTR Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: Process Memory Space: DNXS-04-22.exe PID: 7264, type: MEMORYSTR Matched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
Source: Process Memory Space: DNXS-04-22.exe PID: 7264, type: MEMORYSTR Matched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
Source: DNXS-04-22.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 0.2.DNXS-04-22.exe.40ca790.8.raw.unpack, -.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.DNXS-04-22.exe.40ca790.8.raw.unpack, -.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.DNXS-04-22.exe.40ca790.8.raw.unpack, 2Ac.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.DNXS-04-22.exe.40ca790.8.raw.unpack, 2Ac.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.DNXS-04-22.exe.7570000.11.raw.unpack, XG.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.DNXS-04-22.exe.7570000.11.raw.unpack, XG.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.DNXS-04-22.exe.40a9d70.7.raw.unpack, -.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.DNXS-04-22.exe.40a9d70.7.raw.unpack, -.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.DNXS-04-22.exe.40a9d70.7.raw.unpack, 2Ac.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.DNXS-04-22.exe.40a9d70.7.raw.unpack, 2Ac.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 0.2.DNXS-04-22.exe.41770f0.9.raw.unpack, mY3IKt45gSW4nI9Ksv.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.DNXS-04-22.exe.7830000.12.raw.unpack, Peg1g2OxAAvUkWnl1y.cs Security API names: _0020.SetAccessControl
Source: 0.2.DNXS-04-22.exe.7830000.12.raw.unpack, Peg1g2OxAAvUkWnl1y.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.DNXS-04-22.exe.7830000.12.raw.unpack, Peg1g2OxAAvUkWnl1y.cs Security API names: _0020.AddAccessRule
Source: 0.2.DNXS-04-22.exe.7830000.12.raw.unpack, mY3IKt45gSW4nI9Ksv.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.DNXS-04-22.exe.41770f0.9.raw.unpack, Peg1g2OxAAvUkWnl1y.cs Security API names: _0020.SetAccessControl
Source: 0.2.DNXS-04-22.exe.41770f0.9.raw.unpack, Peg1g2OxAAvUkWnl1y.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.DNXS-04-22.exe.41770f0.9.raw.unpack, Peg1g2OxAAvUkWnl1y.cs Security API names: _0020.AddAccessRule
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@5/0@4/3
Source: C:\Users\user\Desktop\DNXS-04-22.exe Mutant created: NULL
Source: C:\Users\user\Desktop\DNXS-04-22.exe Mutant created: \Sessions\1\BaseNamedObjects\Global\.net data provider for sqlserver
Source: DNXS-04-22.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: DNXS-04-22.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\DNXS-04-22.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002CF7000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002D03000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002CB1000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002CCF000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3788292550.0000000003AEE000.00000004.00000800.00020000.00000000.sdmp, DNXS-04-22.exe, 00000004.00000002.3786729824.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: DNXS-04-22.exe ReversingLabs: Detection: 65%
Source: DNXS-04-22.exe Virustotal: Detection: 69%
Source: C:\Users\user\Desktop\DNXS-04-22.exe File read: C:\Users\user\Desktop\DNXS-04-22.exe:Zone.Identifier Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\DNXS-04-22.exe "C:\Users\user\Desktop\DNXS-04-22.exe"
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process created: C:\Users\user\Desktop\DNXS-04-22.exe "C:\Users\user\Desktop\DNXS-04-22.exe"
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process created: C:\Users\user\Desktop\DNXS-04-22.exe "C:\Users\user\Desktop\DNXS-04-22.exe"
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process created: C:\Users\user\Desktop\DNXS-04-22.exe "C:\Users\user\Desktop\DNXS-04-22.exe" Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process created: C:\Users\user\Desktop\DNXS-04-22.exe "C:\Users\user\Desktop\DNXS-04-22.exe" Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: DNXS-04-22.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: DNXS-04-22.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: DNXS-04-22.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: JWXz.pdb source: DNXS-04-22.exe
Source: Binary string: JWXz.pdbSHA256 source: DNXS-04-22.exe

Data Obfuscation

barindex
Source: 0.2.DNXS-04-22.exe.7570000.11.raw.unpack, XG.cs .Net Code: Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777298)).GetMethod("GetDelegateForFunctionPointer", new Type[2]{Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777243)),Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777254))})
Source: DNXS-04-22.exe, BillsScreen.cs .Net Code: InitializeComponent System.Reflection.Assembly.Load(byte[])
Source: 0.2.DNXS-04-22.exe.41770f0.9.raw.unpack, Peg1g2OxAAvUkWnl1y.cs .Net Code: uvccqWHofG System.Reflection.Assembly.Load(byte[])
Source: 0.2.DNXS-04-22.exe.7830000.12.raw.unpack, Peg1g2OxAAvUkWnl1y.cs .Net Code: uvccqWHofG System.Reflection.Assembly.Load(byte[])
Source: 0.2.DNXS-04-22.exe.2e91290.6.raw.unpack, .cs .Net Code: System.Reflection.Assembly.Load(byte[])
Source: 0.2.DNXS-04-22.exe.8220000.13.raw.unpack, .cs .Net Code: System.Reflection.Assembly.Load(byte[])
Source: DNXS-04-22.exe Static PE information: 0x87074BFA [Mon Oct 14 22:26:02 2041 UTC]
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 0_2_075BE3D8 pushad ; ret 0_2_075BE3D9
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 0_2_07F31520 push 2405F7CBh; retf 0_2_07F31525
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_028C9770 push esp; ret 4_2_028C9771
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_028C2511 push 8BFFFFFFh; retf 4_2_028C2517
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_06777C1B push es; iretd 4_2_06777C1C
Source: DNXS-04-22.exe Static PE information: section name: .text entropy: 7.955380797779595
Source: 0.2.DNXS-04-22.exe.41770f0.9.raw.unpack, E3aakuxDxGKNoPVOUO.cs High entropy of concatenated method names: 'RypgmBdVZh', 'BxQgOYY7Xn', 'ANSUTuCXBU', 'lAMU4wiEon', 'CcwUpvAsjD', 'sIHUyRpqJV', 'C69UdnuQJt', 'HA1UEDlE9p', 'APVUl4i5qX', 'QweUIGByav'
Source: 0.2.DNXS-04-22.exe.41770f0.9.raw.unpack, cOXIyitFF2gaURLced.cs High entropy of concatenated method names: 'JoOCjPop5Y', 'qUOCJi4TJA', 'vDCCgqQBXY', 'kYQCtxHR56', 'x0YCAcchlV', 'nJMguPL5ci', 'zCqg0VVddH', 'xFkgH0Uqd9', 'xMcg5T2IIy', 'MSwgfwOM67'
Source: 0.2.DNXS-04-22.exe.41770f0.9.raw.unpack, ID8c9vQe98sjnu6ppA.cs High entropy of concatenated method names: 'Dispose', 'hWhBfk3Sb8', 'DejV1uEQ0a', 'zVjSSZ2cpk', 'lTBBh264Fl', 'zYGBz7TPUv', 'ProcessDialogKey', 'sQFVG8ONIu', 'pcnVB8pU2N', 'r9cVV7HB55'
Source: 0.2.DNXS-04-22.exe.41770f0.9.raw.unpack, maoXAfCsQBqkxEI3xi.cs High entropy of concatenated method names: 'hGGq5vJ8b', 'YTIn16rZM', 'vsT7EkymJ', 'Fx5OS2VPv', 'dorwAgyMr', 'wNmseEWt4', 'hq7eEq4J96xvicdHmp', 'iSYt67h5mEWooMtAQn', 'qRLPd9bBy', 'GFqMxlATE'
Source: 0.2.DNXS-04-22.exe.41770f0.9.raw.unpack, d5D6f6vXn5vtMWEjdQ.cs High entropy of concatenated method names: 'kYAoIYrJyR', 'BRZoZ6trvT', 'gBEoijQDa2', 'cQ0o23SKwX', 'mQ1o1NPyZL', 'w24oTnoDRI', 'aGAo4MwEsL', 'YHmoptiMmi', 'iSvoydx0R8', 'ucVodsHgLR'
Source: 0.2.DNXS-04-22.exe.41770f0.9.raw.unpack, cg8WfuymZA2IFj5JEe.cs High entropy of concatenated method names: 'pKmDBjwOZV', 'd99DrFTEoO', 'mBiDcXWEKP', 'rKiDFGKeMV', 'LSEDJiuL7y', 'tVKDgRKwos', 'ltiDCEcEaK', 'MXOPHKuSYO', 'l2vP52xZaZ', 'ujbPfI6eFL'
Source: 0.2.DNXS-04-22.exe.41770f0.9.raw.unpack, CdBy1uPOL3yTkn8gh7.cs High entropy of concatenated method names: 'sYfBtg49uq', 'xBYBAk70fd', 'hMGBe4d1pX', 'JoaBWq3mNC', 'iZMBonb63b', 'owGB6t56o6', 'Tk4rs9Xy8dobZ1paKq', 'iMUvH0EeTyZNwv7KLi', 'xFcBBN2RFb', 'KZOBryKaHQ'
Source: 0.2.DNXS-04-22.exe.41770f0.9.raw.unpack, uXUMPXzbUffKbh1iG7.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'cIoDRnyOU9', 'ClvDoX7rQM', 'FK0D6MtN8Q', 'UpYDbYidUp', 'WYdDPVos8j', 'OW6DDxH6Fa', 'SKyDMfOT3a'
Source: 0.2.DNXS-04-22.exe.41770f0.9.raw.unpack, qFSrn8NrqaemYW4oQN.cs High entropy of concatenated method names: 'SsfPvyD2k5', 'VRfP18Jqcp', 'vaYPT8bmqr', 'bPxP4TSTTS', 'tMiPinQNcX', 'fuGPp4VikC', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.DNXS-04-22.exe.41770f0.9.raw.unpack, NAeXU2oB9ZWsnvpV5P.cs High entropy of concatenated method names: 'xjAUn2gCik', 'ckpU7eLnQy', 'JTaUY8u4Ww', 'EHdUwk9WMZ', 'XDHUoPMecr', 'i4mU6JYRP3', 'otmUbWKh66', 'nbqUP3h537', 'tl4UDAqQLk', 'dwvUMZcHPw'
Source: 0.2.DNXS-04-22.exe.41770f0.9.raw.unpack, d3TeAR2e5ZlrinSGbo.cs High entropy of concatenated method names: 'yZitFildtm', 'vJLtU4b4GE', 'KSatCuPlLq', 'FpbChi2yuP', 'n0ZCzUIuK7', 'NQmtGaVN5U', 'i4utBUQtBR', 'fUCtVagAHi', 'VIbtrlrjPJ', 'b2ttcDIh4J'
Source: 0.2.DNXS-04-22.exe.41770f0.9.raw.unpack, CERZe5WR9RL9k9ABZdL.cs High entropy of concatenated method names: 't82Da1Bbs4', 'n81D8ss2kv', 'qkcDqvdcBp', 'V08DndV7sS', 'qekDmGNDjv', 'mRtD7ELLFA', 'o48DOG4mV4', 'RTCDYMKGcl', 'dVrDwu3G2S', 'KYSDs5Og50'
Source: 0.2.DNXS-04-22.exe.41770f0.9.raw.unpack, moRgB8JqoMTtSLl43c.cs High entropy of concatenated method names: 'sagbeKM1nk', 'KlVbWa22Ee', 'ToString', 't0PbFpUeHw', 'jN1bJkfr7M', 'snqbUb8vKE', 'hWubgmeIk4', 'bDNbClh1iX', 'zShbt8p94J', 'WxLbAsCjCd'
Source: 0.2.DNXS-04-22.exe.41770f0.9.raw.unpack, tpytbaBWxv8XpfmZLI.cs High entropy of concatenated method names: 'GdyRY6HxBf', 'Q7WRwhdmgD', 'sk4RvK8qEs', 'oVHR1TaTpB', 'hcqR4fP14b', 's7KRp7JsFJ', 'VWBRdlm9ep', 'r3cRE9A9HP', 'q9NRIA6JeJ', 'Qs4RN6CgW5'
Source: 0.2.DNXS-04-22.exe.41770f0.9.raw.unpack, Peg1g2OxAAvUkWnl1y.cs High entropy of concatenated method names: 'AWkrjMWy1b', 'X0orFLvXPt', 'WDKrJDJrlL', 'kDorUX209A', 'BjkrgnmxeX', 'OSCrCFGqlr', 'H8NrtviDQa', 'YLjrA49jTg', 'rrKrk8MrHn', 'IvareMCDLq'
Source: 0.2.DNXS-04-22.exe.41770f0.9.raw.unpack, mY3IKt45gSW4nI9Ksv.cs High entropy of concatenated method names: 'EFIJiV7440', 'eu7J2MSHwN', 'wY2JKkm7Jd', 'L84J3veLlY', 'WlXJu8niq8', 'CdFJ0Z8vsL', 'VSYJH3KMXY', 'B5XJ5F2QrJ', 'L84JfdI7f3', 'Q4DJheE8tc'
Source: 0.2.DNXS-04-22.exe.41770f0.9.raw.unpack, yqw3GuW6RHgs1vp4r1O.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'iHbMillPWb', 't00M2IZqv5', 'ONsMKHiXkd', 'RtvM3TRBcp', 'm4HMuVyhgY', 'Y0GM0reuge', 'VXmMHUZnaX'
Source: 0.2.DNXS-04-22.exe.41770f0.9.raw.unpack, TsdG8tus2h3ewMhpA4.cs High entropy of concatenated method names: 'KQwb51HVYr', 'Hgmbho4PfQ', 'VPRPG481O0', 'O18PB6JwB1', 'z8ZbNrknnd', 'PCrbZI3iAT', 'r2CbXPrkFK', 'zBSbiAyKdX', 'yYTb20XUo1', 'iR3bKt8Y0g'
Source: 0.2.DNXS-04-22.exe.41770f0.9.raw.unpack, nNpH8k8BSOkP33NmJX.cs High entropy of concatenated method names: 'Tt3PFacLP2', 'dpnPJ0yJHF', 'wLaPUkAtcv', 'bkwPg1olZD', 'B4HPCZb6qR', 'shxPtq74Ln', 'DY1PAUqEhk', 'DwhPk3Gsof', 'rYNPeB84wJ', 'rLhPWOmEcv'
Source: 0.2.DNXS-04-22.exe.41770f0.9.raw.unpack, T9Sffn1kEToq3rSGht.cs High entropy of concatenated method names: 'i405KWRGZOF5235MvcC', 'MDmL61R7ynrQkVCLhRL', 'QRBfoMRVUupcQIbe379', 'bcxCP8Owuo', 'p15CDH4q38', 'fZTCMnhEis', 'g7F8q4RlwaVsNTq8SyJ', 'uXxbKuRj6G27TCpbsWh'
Source: 0.2.DNXS-04-22.exe.41770f0.9.raw.unpack, s9KQgomUYRDcyGLx3J.cs High entropy of concatenated method names: 'ip8ta9Eteb', 'dsvt8SKY8p', 'lvvtqnmAdn', 'P8stnufJvf', 'kNNtmO0jou', 'nS1t7YRjIW', 'JmotOoUMwi', 'algtYM56b7', 'OWstwcGCGY', 'OJAtsWYKBe'
Source: 0.2.DNXS-04-22.exe.7830000.12.raw.unpack, E3aakuxDxGKNoPVOUO.cs High entropy of concatenated method names: 'RypgmBdVZh', 'BxQgOYY7Xn', 'ANSUTuCXBU', 'lAMU4wiEon', 'CcwUpvAsjD', 'sIHUyRpqJV', 'C69UdnuQJt', 'HA1UEDlE9p', 'APVUl4i5qX', 'QweUIGByav'
Source: 0.2.DNXS-04-22.exe.7830000.12.raw.unpack, cOXIyitFF2gaURLced.cs High entropy of concatenated method names: 'JoOCjPop5Y', 'qUOCJi4TJA', 'vDCCgqQBXY', 'kYQCtxHR56', 'x0YCAcchlV', 'nJMguPL5ci', 'zCqg0VVddH', 'xFkgH0Uqd9', 'xMcg5T2IIy', 'MSwgfwOM67'
Source: 0.2.DNXS-04-22.exe.7830000.12.raw.unpack, ID8c9vQe98sjnu6ppA.cs High entropy of concatenated method names: 'Dispose', 'hWhBfk3Sb8', 'DejV1uEQ0a', 'zVjSSZ2cpk', 'lTBBh264Fl', 'zYGBz7TPUv', 'ProcessDialogKey', 'sQFVG8ONIu', 'pcnVB8pU2N', 'r9cVV7HB55'
Source: 0.2.DNXS-04-22.exe.7830000.12.raw.unpack, maoXAfCsQBqkxEI3xi.cs High entropy of concatenated method names: 'hGGq5vJ8b', 'YTIn16rZM', 'vsT7EkymJ', 'Fx5OS2VPv', 'dorwAgyMr', 'wNmseEWt4', 'hq7eEq4J96xvicdHmp', 'iSYt67h5mEWooMtAQn', 'qRLPd9bBy', 'GFqMxlATE'
Source: 0.2.DNXS-04-22.exe.7830000.12.raw.unpack, d5D6f6vXn5vtMWEjdQ.cs High entropy of concatenated method names: 'kYAoIYrJyR', 'BRZoZ6trvT', 'gBEoijQDa2', 'cQ0o23SKwX', 'mQ1o1NPyZL', 'w24oTnoDRI', 'aGAo4MwEsL', 'YHmoptiMmi', 'iSvoydx0R8', 'ucVodsHgLR'
Source: 0.2.DNXS-04-22.exe.7830000.12.raw.unpack, cg8WfuymZA2IFj5JEe.cs High entropy of concatenated method names: 'pKmDBjwOZV', 'd99DrFTEoO', 'mBiDcXWEKP', 'rKiDFGKeMV', 'LSEDJiuL7y', 'tVKDgRKwos', 'ltiDCEcEaK', 'MXOPHKuSYO', 'l2vP52xZaZ', 'ujbPfI6eFL'
Source: 0.2.DNXS-04-22.exe.7830000.12.raw.unpack, CdBy1uPOL3yTkn8gh7.cs High entropy of concatenated method names: 'sYfBtg49uq', 'xBYBAk70fd', 'hMGBe4d1pX', 'JoaBWq3mNC', 'iZMBonb63b', 'owGB6t56o6', 'Tk4rs9Xy8dobZ1paKq', 'iMUvH0EeTyZNwv7KLi', 'xFcBBN2RFb', 'KZOBryKaHQ'
Source: 0.2.DNXS-04-22.exe.7830000.12.raw.unpack, uXUMPXzbUffKbh1iG7.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'cIoDRnyOU9', 'ClvDoX7rQM', 'FK0D6MtN8Q', 'UpYDbYidUp', 'WYdDPVos8j', 'OW6DDxH6Fa', 'SKyDMfOT3a'
Source: 0.2.DNXS-04-22.exe.7830000.12.raw.unpack, qFSrn8NrqaemYW4oQN.cs High entropy of concatenated method names: 'SsfPvyD2k5', 'VRfP18Jqcp', 'vaYPT8bmqr', 'bPxP4TSTTS', 'tMiPinQNcX', 'fuGPp4VikC', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.DNXS-04-22.exe.7830000.12.raw.unpack, NAeXU2oB9ZWsnvpV5P.cs High entropy of concatenated method names: 'xjAUn2gCik', 'ckpU7eLnQy', 'JTaUY8u4Ww', 'EHdUwk9WMZ', 'XDHUoPMecr', 'i4mU6JYRP3', 'otmUbWKh66', 'nbqUP3h537', 'tl4UDAqQLk', 'dwvUMZcHPw'
Source: 0.2.DNXS-04-22.exe.7830000.12.raw.unpack, d3TeAR2e5ZlrinSGbo.cs High entropy of concatenated method names: 'yZitFildtm', 'vJLtU4b4GE', 'KSatCuPlLq', 'FpbChi2yuP', 'n0ZCzUIuK7', 'NQmtGaVN5U', 'i4utBUQtBR', 'fUCtVagAHi', 'VIbtrlrjPJ', 'b2ttcDIh4J'
Source: 0.2.DNXS-04-22.exe.7830000.12.raw.unpack, CERZe5WR9RL9k9ABZdL.cs High entropy of concatenated method names: 't82Da1Bbs4', 'n81D8ss2kv', 'qkcDqvdcBp', 'V08DndV7sS', 'qekDmGNDjv', 'mRtD7ELLFA', 'o48DOG4mV4', 'RTCDYMKGcl', 'dVrDwu3G2S', 'KYSDs5Og50'
Source: 0.2.DNXS-04-22.exe.7830000.12.raw.unpack, moRgB8JqoMTtSLl43c.cs High entropy of concatenated method names: 'sagbeKM1nk', 'KlVbWa22Ee', 'ToString', 't0PbFpUeHw', 'jN1bJkfr7M', 'snqbUb8vKE', 'hWubgmeIk4', 'bDNbClh1iX', 'zShbt8p94J', 'WxLbAsCjCd'
Source: 0.2.DNXS-04-22.exe.7830000.12.raw.unpack, tpytbaBWxv8XpfmZLI.cs High entropy of concatenated method names: 'GdyRY6HxBf', 'Q7WRwhdmgD', 'sk4RvK8qEs', 'oVHR1TaTpB', 'hcqR4fP14b', 's7KRp7JsFJ', 'VWBRdlm9ep', 'r3cRE9A9HP', 'q9NRIA6JeJ', 'Qs4RN6CgW5'
Source: 0.2.DNXS-04-22.exe.7830000.12.raw.unpack, Peg1g2OxAAvUkWnl1y.cs High entropy of concatenated method names: 'AWkrjMWy1b', 'X0orFLvXPt', 'WDKrJDJrlL', 'kDorUX209A', 'BjkrgnmxeX', 'OSCrCFGqlr', 'H8NrtviDQa', 'YLjrA49jTg', 'rrKrk8MrHn', 'IvareMCDLq'
Source: 0.2.DNXS-04-22.exe.7830000.12.raw.unpack, mY3IKt45gSW4nI9Ksv.cs High entropy of concatenated method names: 'EFIJiV7440', 'eu7J2MSHwN', 'wY2JKkm7Jd', 'L84J3veLlY', 'WlXJu8niq8', 'CdFJ0Z8vsL', 'VSYJH3KMXY', 'B5XJ5F2QrJ', 'L84JfdI7f3', 'Q4DJheE8tc'
Source: 0.2.DNXS-04-22.exe.7830000.12.raw.unpack, yqw3GuW6RHgs1vp4r1O.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'iHbMillPWb', 't00M2IZqv5', 'ONsMKHiXkd', 'RtvM3TRBcp', 'm4HMuVyhgY', 'Y0GM0reuge', 'VXmMHUZnaX'
Source: 0.2.DNXS-04-22.exe.7830000.12.raw.unpack, TsdG8tus2h3ewMhpA4.cs High entropy of concatenated method names: 'KQwb51HVYr', 'Hgmbho4PfQ', 'VPRPG481O0', 'O18PB6JwB1', 'z8ZbNrknnd', 'PCrbZI3iAT', 'r2CbXPrkFK', 'zBSbiAyKdX', 'yYTb20XUo1', 'iR3bKt8Y0g'
Source: 0.2.DNXS-04-22.exe.7830000.12.raw.unpack, nNpH8k8BSOkP33NmJX.cs High entropy of concatenated method names: 'Tt3PFacLP2', 'dpnPJ0yJHF', 'wLaPUkAtcv', 'bkwPg1olZD', 'B4HPCZb6qR', 'shxPtq74Ln', 'DY1PAUqEhk', 'DwhPk3Gsof', 'rYNPeB84wJ', 'rLhPWOmEcv'
Source: 0.2.DNXS-04-22.exe.7830000.12.raw.unpack, T9Sffn1kEToq3rSGht.cs High entropy of concatenated method names: 'i405KWRGZOF5235MvcC', 'MDmL61R7ynrQkVCLhRL', 'QRBfoMRVUupcQIbe379', 'bcxCP8Owuo', 'p15CDH4q38', 'fZTCMnhEis', 'g7F8q4RlwaVsNTq8SyJ', 'uXxbKuRj6G27TCpbsWh'
Source: 0.2.DNXS-04-22.exe.7830000.12.raw.unpack, s9KQgomUYRDcyGLx3J.cs High entropy of concatenated method names: 'ip8ta9Eteb', 'dsvt8SKY8p', 'lvvtqnmAdn', 'P8stnufJvf', 'kNNtmO0jou', 'nS1t7YRjIW', 'JmotOoUMwi', 'algtYM56b7', 'OWstwcGCGY', 'OJAtsWYKBe'
Source: 0.2.DNXS-04-22.exe.7570000.11.raw.unpack, XG.cs High entropy of concatenated method names: 'S1d', 'RgtTUJcyZL', 'n1Q', 'M1r', 'Y1a', 'U1m', 'k2an4M', 'gt', 'kU', 'rK'
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Memory allocated: 2C10000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Memory allocated: 2E60000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Memory allocated: 2C70000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Memory allocated: 8240000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Memory allocated: 9240000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Memory allocated: 9410000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Memory allocated: A410000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Memory allocated: 28C0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Memory allocated: 2A60000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Memory allocated: 4A60000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 240000 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 239875 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 239748 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 239640 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 239517 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 239406 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 239297 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 239172 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 239062 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 599891 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 599781 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 599672 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 599562 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 599453 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 599344 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 599234 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 599125 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 599015 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 598891 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 598781 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 598662 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 598547 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 598437 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 598327 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 598218 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 598109 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 598000 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 597891 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 597766 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 597656 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 597545 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 597437 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 597328 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 597219 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 597109 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 597000 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 596891 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 596781 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 596672 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 596540 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 596437 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 596328 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 596217 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 596022 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 595913 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 595811 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 595703 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 594585 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 594474 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 594359 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 594226 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 594125 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 594016 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 593906 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 593793 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 593687 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 593571 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 593469 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 593358 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Window / User API: threadDelayed 840 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Window / User API: threadDelayed 645 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Window / User API: threadDelayed 2849 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Window / User API: threadDelayed 6995 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 1448 Thread sleep time: -1844674407370954s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 1448 Thread sleep time: -240000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 1448 Thread sleep time: -239875s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 1448 Thread sleep time: -239748s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 1448 Thread sleep time: -239640s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 1448 Thread sleep time: -239517s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 1448 Thread sleep time: -239406s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 1448 Thread sleep time: -239297s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 1448 Thread sleep time: -239172s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 1448 Thread sleep time: -239062s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep count: 37 > 30 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -34126476536362649s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -600000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7472 Thread sleep count: 2849 > 30 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -599891s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7472 Thread sleep count: 6995 > 30 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -599781s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -599672s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -599562s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -599453s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -599344s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -599234s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -599125s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -599015s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -598891s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -598781s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -598662s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -598547s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -598437s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -598327s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -598218s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -598109s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -598000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -597891s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -597766s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -597656s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -597545s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -597437s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -597328s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -597219s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -597109s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -597000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -596891s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -596781s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -596672s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -596540s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -596437s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -596328s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -596217s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -596022s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -595913s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -595811s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -595703s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -594585s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -594474s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -594359s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -594226s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -594125s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -594016s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -593906s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -593793s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -593687s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -593571s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -593469s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe TID: 7468 Thread sleep time: -593358s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 240000 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 239875 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 239748 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 239640 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 239517 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 239406 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 239297 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 239172 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 239062 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 599891 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 599781 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 599672 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 599562 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 599453 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 599344 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 599234 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 599125 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 599015 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 598891 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 598781 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 598662 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 598547 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 598437 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 598327 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 598218 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 598109 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 598000 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 597891 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 597766 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 597656 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 597545 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 597437 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 597328 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 597219 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 597109 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 597000 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 596891 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 596781 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 596672 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 596540 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 596437 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 596328 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 596217 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 596022 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 595913 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 595811 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 595703 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 594585 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 594474 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 594359 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 594226 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 594125 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 594016 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 593906 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 593793 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 593687 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 593571 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 593469 Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Thread delayed: delay time: 593358 Jump to behavior
Source: DNXS-04-22.exe, 00000004.00000002.3785424343.0000000000D57000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll.
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Code function: 4_2_0677BE28 LdrInitializeThunk, 4_2_0677BE28
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\DNXS-04-22.exe Memory written: C:\Users\user\Desktop\DNXS-04-22.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process created: C:\Users\user\Desktop\DNXS-04-22.exe "C:\Users\user\Desktop\DNXS-04-22.exe" Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Process created: C:\Users\user\Desktop\DNXS-04-22.exe "C:\Users\user\Desktop\DNXS-04-22.exe" Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Queries volume information: C:\Users\user\Desktop\DNXS-04-22.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Queries volume information: C:\Users\user\Desktop\DNXS-04-22.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0.2.DNXS-04-22.exe.7570000.11.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.DNXS-04-22.exe.7570000.11.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.DNXS-04-22.exe.337a064.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.DNXS-04-22.exe.337b07c.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.DNXS-04-22.exe.3359434.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1366480871.0000000007570000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1359852790.0000000003357000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0.2.DNXS-04-22.exe.40a9d70.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.DNXS-04-22.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.DNXS-04-22.exe.40ca790.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.DNXS-04-22.exe.40ca790.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.DNXS-04-22.exe.40a9d70.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.3784958819.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3786729824.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1362662717.000000000403E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: DNXS-04-22.exe PID: 5288, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: DNXS-04-22.exe PID: 7264, type: MEMORYSTR
Source: C:\Users\user\Desktop\DNXS-04-22.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe File opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\ Jump to behavior
Source: C:\Users\user\Desktop\DNXS-04-22.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: Yara match File source: 0.2.DNXS-04-22.exe.40a9d70.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.DNXS-04-22.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.DNXS-04-22.exe.40ca790.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.DNXS-04-22.exe.40ca790.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.DNXS-04-22.exe.40a9d70.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.3784958819.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1362662717.000000000403E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: DNXS-04-22.exe PID: 5288, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: DNXS-04-22.exe PID: 7264, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.DNXS-04-22.exe.7570000.11.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.DNXS-04-22.exe.7570000.11.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.DNXS-04-22.exe.337a064.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.DNXS-04-22.exe.337b07c.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.DNXS-04-22.exe.3359434.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1366480871.0000000007570000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1359852790.0000000003357000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0.2.DNXS-04-22.exe.40a9d70.7.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.DNXS-04-22.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.DNXS-04-22.exe.40ca790.8.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.DNXS-04-22.exe.40ca790.8.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.DNXS-04-22.exe.40a9d70.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.3784958819.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3786729824.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1362662717.000000000403E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: DNXS-04-22.exe PID: 5288, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: DNXS-04-22.exe PID: 7264, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs