Windows Analysis Report
SW3uxM7BXI.exe

Overview

General Information

Sample name: SW3uxM7BXI.exe
renamed because original name is a hash value
Original sample name: BC62AF43BEFE5B458C1E7B9E729D71AC.exe
Analysis ID: 1436259
MD5: bc62af43befe5b458c1e7b9e729d71ac
SHA1: 4a099f2b18e35c276535987725fae6461156b728
SHA256: 60f193b86ba9ea22fd17a6c0446f795b81f9b3e7458d5d03d5d83a0eb6d08b7d
Tags: exeRedLineStealer
Infos:

Detection

RedLine
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected RedLine Stealer
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses known network protocols on non-standard ports
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
RedLine Stealer RedLine Stealer is a malware available on underground forums for sale apparently as standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer

AV Detection

barindex
Source: SW3uxM7BXI.exe Avira: detected
Source: SW3uxM7BXI.exe Malware Configuration Extractor: RedLine {"C2 url": ["185.223.28.15:4483"], "Bot Id": "cheat"}
Source: SW3uxM7BXI.exe ReversingLabs: Detection: 86%
Source: SW3uxM7BXI.exe Virustotal: Detection: 88% Perma Link
Source: SW3uxM7BXI.exe Joe Sandbox ML: detected
Source: SW3uxM7BXI.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 23.3.84.131:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.3.84.131:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: SW3uxM7BXI.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Networking

barindex
Source: Malware configuration extractor URLs: 185.223.28.15:4483
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 4483
Source: unknown Network traffic detected: HTTP traffic on port 4483 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 4483 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 4483
Source: unknown Network traffic detected: HTTP traffic on port 4483 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 4483 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 4483
Source: unknown Network traffic detected: HTTP traffic on port 4483 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 4483 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 4483
Source: unknown Network traffic detected: HTTP traffic on port 4483 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 4483 -> 49751
Source: global traffic TCP traffic: 192.168.2.4:49730 -> 185.223.28.15:4483
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"Accept-Encoding: gzip, deflateHost: 185.223.28.15:4483Content-Length: 137Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/EnvironmentSettings"Host: 185.223.28.15:4483Content-Length: 144Expect: 100-continueAccept-Encoding: gzip, deflate
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/SetEnvironment"Host: 185.223.28.15:4483Content-Length: 533555Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetUpdates"Host: 185.223.28.15:4483Content-Length: 533547Expect: 100-continueAccept-Encoding: gzip, deflate
Source: Joe Sandbox View IP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox View ASN Name: COMBAHTONcombahtonGmbHDE COMBAHTONcombahtonGmbHDE
Source: Joe Sandbox View JA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknown TCP traffic detected without corresponding DNS query: 185.223.28.15
Source: unknown TCP traffic detected without corresponding DNS query: 185.223.28.15
Source: unknown TCP traffic detected without corresponding DNS query: 185.223.28.15
Source: unknown TCP traffic detected without corresponding DNS query: 185.223.28.15
Source: unknown TCP traffic detected without corresponding DNS query: 185.223.28.15
Source: unknown TCP traffic detected without corresponding DNS query: 185.223.28.15
Source: unknown TCP traffic detected without corresponding DNS query: 185.223.28.15
Source: unknown TCP traffic detected without corresponding DNS query: 185.223.28.15
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 185.223.28.15
Source: unknown TCP traffic detected without corresponding DNS query: 185.223.28.15
Source: unknown TCP traffic detected without corresponding DNS query: 185.223.28.15
Source: unknown TCP traffic detected without corresponding DNS query: 185.223.28.15
Source: unknown TCP traffic detected without corresponding DNS query: 185.223.28.15
Source: unknown TCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknown TCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknown TCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknown TCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknown TCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknown TCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknown TCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknown TCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknown TCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknown TCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknown TCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknown TCP traffic detected without corresponding DNS query: 185.223.28.15
Source: unknown TCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknown TCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknown TCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknown TCP traffic detected without corresponding DNS query: 185.223.28.15
Source: unknown TCP traffic detected without corresponding DNS query: 185.223.28.15
Source: unknown TCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknown TCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknown TCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknown TCP traffic detected without corresponding DNS query: 185.223.28.15
Source: unknown TCP traffic detected without corresponding DNS query: 185.223.28.15
Source: unknown TCP traffic detected without corresponding DNS query: 185.223.28.15
Source: unknown TCP traffic detected without corresponding DNS query: 185.223.28.15
Source: unknown TCP traffic detected without corresponding DNS query: 185.223.28.15
Source: unknown TCP traffic detected without corresponding DNS query: 185.223.28.15
Source: unknown TCP traffic detected without corresponding DNS query: 185.223.28.15
Source: unknown TCP traffic detected without corresponding DNS query: 185.223.28.15
Source: unknown TCP traffic detected without corresponding DNS query: 185.223.28.15
Source: unknown TCP traffic detected without corresponding DNS query: 185.223.28.15
Source: unknown TCP traffic detected without corresponding DNS query: 185.223.28.15
Source: unknown TCP traffic detected without corresponding DNS query: 185.223.28.15
Source: unknown TCP traffic detected without corresponding DNS query: 185.223.28.15
Source: unknown TCP traffic detected without corresponding DNS query: 185.223.28.15
Source: global traffic HTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.SCWmpDDGjPk.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo_Pl64J0IIHlj2zBtEJ3ZwdaJC3HA/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=6DT7OgBYAOyMRpk&MD=mZ2RpfLb HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=6DT7OgBYAOyMRpk&MD=mZ2RpfLb HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: api.ip.sb
Source: global traffic DNS traffic detected: DNS query: apis.google.com
Source: unknown HTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"Accept-Encoding: gzip, deflateHost: 185.223.28.15:4483Content-Length: 137Expect: 100-continueConnection: Keep-Alive
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.0000000002985000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://185.223.28.15
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.0000000002641000.00000004.00000800.00020000.00000000.sdmp, SW3uxM7BXI.exe, 00000000.00000002.1767660256.00000000027F9000.00000004.00000800.00020000.00000000.sdmp, SW3uxM7BXI.exe, 00000000.00000002.1767660256.00000000026D7000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://185.223.28.15:4483
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.0000000002641000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://185.223.28.15:4483/
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.0000000002985000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://185.223.28.15:4483t-
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.00000000026D7000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.datacontract.org/2004/07/
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.0000000002641000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.00000000026A5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.0000000002641000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.0000000002641000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultX
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.0000000002641000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.0000000002641000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.00000000026A5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.0000000002641000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/0
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.0000000002641000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/CheckConnect
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.0000000002641000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/CheckConnectResponse
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.0000000002641000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettings
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.0000000002641000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettingsResponse
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.00000000027F9000.00000004.00000800.00020000.00000000.sdmp, SW3uxM7BXI.exe, 00000000.00000002.1767660256.0000000002691000.00000004.00000800.00020000.00000000.sdmp, SW3uxM7BXI.exe, 00000000.00000002.1767660256.00000000026A5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/GetUpdates
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.0000000002641000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/GetUpdatesResponse
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.0000000002985000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/SetEnviron
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.0000000002985000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/SetEnvironment
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.0000000002641000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/SetEnvironmentResponse
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.0000000002641000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdate
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.0000000002641000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdateResponse
Source: chromecache_93.4.dr String found in binary or memory: http://www.broofa.com
Source: SW3uxM7BXI.exe, 00000000.00000002.1769927946.0000000003931000.00000004.00000800.00020000.00000000.sdmp, tmpFAF3.tmp.0.dr, tmpFB15.tmp.0.dr, tmpFB25.tmp.0.dr, tmpFB36.tmp.0.dr, tmpFB58.tmp.0.dr, tmpFB69.tmp.0.dr, tmpFB37.tmp.0.dr, tmpC84A.tmp.0.dr, tmpFB04.tmp.0.dr, tmpFB6A.tmp.0.dr, tmpFB47.tmp.0.dr, tmp2D96.tmp.0.dr String found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: chromecache_99.4.dr String found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: chromecache_99.4.dr String found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.00000000026A5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ip.sb
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.00000000026A5000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ip.sb/geoip
Source: SW3uxM7BXI.exe String found in binary or memory: https://api.ip.sb/geoip%USERPEnvironmentROFILE%
Source: SW3uxM7BXI.exe String found in binary or memory: https://api.ipify.orgcookies//settinString.Removeg
Source: chromecache_99.4.dr, chromecache_93.4.dr String found in binary or memory: https://apis.google.com
Source: SW3uxM7BXI.exe, 00000000.00000002.1769927946.0000000003931000.00000004.00000800.00020000.00000000.sdmp, tmpFAF3.tmp.0.dr, tmpFB15.tmp.0.dr, tmpFB25.tmp.0.dr, tmpFB36.tmp.0.dr, tmpFB58.tmp.0.dr, tmpFB69.tmp.0.dr, tmpFB37.tmp.0.dr, tmpC84A.tmp.0.dr, tmpFB04.tmp.0.dr, tmpFB6A.tmp.0.dr, tmpFB47.tmp.0.dr, tmp2D96.tmp.0.dr String found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: SW3uxM7BXI.exe, 00000000.00000002.1769927946.0000000003931000.00000004.00000800.00020000.00000000.sdmp, tmpFAF3.tmp.0.dr, tmpFB15.tmp.0.dr, tmpFB25.tmp.0.dr, tmpFB36.tmp.0.dr, tmpFB58.tmp.0.dr, tmpFB69.tmp.0.dr, tmpFB37.tmp.0.dr, tmpC84A.tmp.0.dr, tmpFB04.tmp.0.dr, tmpFB6A.tmp.0.dr, tmpFB47.tmp.0.dr, tmp2D96.tmp.0.dr String found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: SW3uxM7BXI.exe, 00000000.00000002.1769927946.0000000003931000.00000004.00000800.00020000.00000000.sdmp, tmpFAF3.tmp.0.dr, tmpFB15.tmp.0.dr, tmpFB25.tmp.0.dr, tmpFB36.tmp.0.dr, tmpFB58.tmp.0.dr, tmpFB69.tmp.0.dr, tmpFB37.tmp.0.dr, tmpC84A.tmp.0.dr, tmpFB04.tmp.0.dr, tmpFB6A.tmp.0.dr, tmpFB47.tmp.0.dr, tmp2D96.tmp.0.dr String found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.0000000002803000.00000004.00000800.00020000.00000000.sdmp, SW3uxM7BXI.exe, 00000000.00000002.1767660256.00000000026D7000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://clients2.google.com/cr/report
Source: chromecache_99.4.dr String found in binary or memory: https://clients6.google.com
Source: chromecache_99.4.dr String found in binary or memory: https://content.googleapis.com
Source: chromecache_99.4.dr String found in binary or memory: https://csp.withgoogle.com/csp/lcreport/
Source: chromecache_99.4.dr String found in binary or memory: https://domains.google.com/suggest/flow
Source: SW3uxM7BXI.exe, 00000000.00000002.1769927946.0000000003931000.00000004.00000800.00020000.00000000.sdmp, tmpFAF3.tmp.0.dr, tmpFB15.tmp.0.dr, tmpFB25.tmp.0.dr, tmpFB36.tmp.0.dr, tmpFB58.tmp.0.dr, tmpFB69.tmp.0.dr, tmpFB37.tmp.0.dr, tmpC84A.tmp.0.dr, tmpFB04.tmp.0.dr, tmpFB6A.tmp.0.dr, tmpFB47.tmp.0.dr, tmp2D96.tmp.0.dr String found in binary or memory: https://duckduckgo.com/ac/?q=
Source: SW3uxM7BXI.exe, 00000000.00000002.1769927946.0000000003931000.00000004.00000800.00020000.00000000.sdmp, tmpFAF3.tmp.0.dr, tmpFB15.tmp.0.dr, tmpFB25.tmp.0.dr, tmpFB36.tmp.0.dr, tmpFB58.tmp.0.dr, tmpFB69.tmp.0.dr, tmpFB37.tmp.0.dr, tmpC84A.tmp.0.dr, tmpFB04.tmp.0.dr, tmpFB6A.tmp.0.dr, tmpFB47.tmp.0.dr, tmp2D96.tmp.0.dr String found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: SW3uxM7BXI.exe, 00000000.00000002.1769927946.0000000003931000.00000004.00000800.00020000.00000000.sdmp, tmpFAF3.tmp.0.dr, tmpFB15.tmp.0.dr, tmpFB25.tmp.0.dr, tmpFB36.tmp.0.dr, tmpFB58.tmp.0.dr, tmpFB69.tmp.0.dr, tmpFB37.tmp.0.dr, tmpC84A.tmp.0.dr, tmpFB04.tmp.0.dr, tmpFB6A.tmp.0.dr, tmpFB47.tmp.0.dr, tmp2D96.tmp.0.dr String found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: chromecache_93.4.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
Source: chromecache_93.4.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
Source: chromecache_93.4.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
Source: chromecache_93.4.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
Source: SW3uxM7BXI.exe String found in binary or memory: https://ipinfo.io/ip%appdata%
Source: chromecache_93.4.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_99.4.dr String found in binary or memory: https://plus.google.com
Source: chromecache_99.4.dr String found in binary or memory: https://plus.googleapis.com
Source: chromecache_99.4.dr String found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
Source: SW3uxM7BXI.exe, 00000000.00000002.1769927946.0000000003931000.00000004.00000800.00020000.00000000.sdmp, tmpFAF3.tmp.0.dr, tmpFB15.tmp.0.dr, tmpFB25.tmp.0.dr, tmpFB36.tmp.0.dr, tmpFB58.tmp.0.dr, tmpFB69.tmp.0.dr, tmpFB37.tmp.0.dr, tmpC84A.tmp.0.dr, tmpFB04.tmp.0.dr, tmpFB6A.tmp.0.dr, tmpFB47.tmp.0.dr, tmp2D96.tmp.0.dr String found in binary or memory: https://www.ecosia.org/newtab/
Source: SW3uxM7BXI.exe, 00000000.00000002.1769927946.0000000003931000.00000004.00000800.00020000.00000000.sdmp, tmpFAF3.tmp.0.dr, tmpFB15.tmp.0.dr, tmpFB25.tmp.0.dr, tmpFB36.tmp.0.dr, tmpFB58.tmp.0.dr, tmpFB69.tmp.0.dr, tmpFB37.tmp.0.dr, tmpC84A.tmp.0.dr, tmpFB04.tmp.0.dr, tmpFB6A.tmp.0.dr, tmpFB47.tmp.0.dr, tmp2D96.tmp.0.dr String found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: chromecache_99.4.dr String found in binary or memory: https://www.googleapis.com/auth/plus.me
Source: chromecache_99.4.dr String found in binary or memory: https://www.googleapis.com/auth/plus.people.recommended
Source: chromecache_93.4.dr String found in binary or memory: https://www.gstatic.com/gb/html/afbp.html
Source: chromecache_93.4.dr String found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_medium.css
Source: chromecache_93.4.dr String found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_small.css
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49678 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown HTTPS traffic detected: 23.3.84.131:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.3.84.131:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49758 version: TLS 1.2

System Summary

barindex
Source: SW3uxM7BXI.exe, type: SAMPLE Matched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
Source: SW3uxM7BXI.exe, type: SAMPLE Matched rule: Detects RedLine infostealer Author: ditekSHen
Source: 0.0.SW3uxM7BXI.exe.3a0000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
Source: 0.0.SW3uxM7BXI.exe.3a0000.0.unpack, type: UNPACKEDPE Matched rule: Detects RedLine infostealer Author: ditekSHen
Source: 00000000.00000000.1584980895.00000000003A2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
Source: Process Memory Space: SW3uxM7BXI.exe PID: 6840, type: MEMORYSTR Matched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Code function: 0_2_00CEE7B0 0_2_00CEE7B0
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Code function: 0_2_00CEDC90 0_2_00CEDC90
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Code function: 0_2_05FD94C8 0_2_05FD94C8
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Code function: 0_2_05FD4468 0_2_05FD4468
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Code function: 0_2_05FD3720 0_2_05FD3720
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Code function: 0_2_05FDD3C8 0_2_05FDD3C8
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Code function: 0_2_05FD1210 0_2_05FD1210
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Code function: 0_2_05FDD8D0 0_2_05FDD8D0
Source: SW3uxM7BXI.exe, 00000000.00000000.1584980895.00000000003A2000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameImplosions.exe4 vs SW3uxM7BXI.exe
Source: SW3uxM7BXI.exe, 00000000.00000002.1766929810.000000000098E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs SW3uxM7BXI.exe
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.00000000026D7000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename vs SW3uxM7BXI.exe
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.0000000002985000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenamefirefox.exe0 vs SW3uxM7BXI.exe
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.0000000002985000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilename vs SW3uxM7BXI.exe
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.0000000002985000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: $^q,\\StringFileInfo\\000004B0\\OriginalFilename vs SW3uxM7BXI.exe
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.0000000002985000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenamechrome.exe< vs SW3uxM7BXI.exe
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.0000000002985000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: $^q,\\StringFileInfo\\040904B0\\OriginalFilename vs SW3uxM7BXI.exe
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.0000000002985000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameIEXPLORE.EXE.MUID vs SW3uxM7BXI.exe
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.0000000002985000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameIEXPLORE.EXED vs SW3uxM7BXI.exe
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.0000000002985000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: $^q,\\StringFileInfo\\080904B0\\OriginalFilename vs SW3uxM7BXI.exe
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.0000000002985000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenamemsedge.exe> vs SW3uxM7BXI.exe
Source: SW3uxM7BXI.exe Binary or memory string: OriginalFilenameImplosions.exe4 vs SW3uxM7BXI.exe
Source: SW3uxM7BXI.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: SW3uxM7BXI.exe, type: SAMPLE Matched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
Source: SW3uxM7BXI.exe, type: SAMPLE Matched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
Source: 0.0.SW3uxM7BXI.exe.3a0000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
Source: 0.0.SW3uxM7BXI.exe.3a0000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
Source: 00000000.00000000.1584980895.00000000003A2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
Source: Process Memory Space: SW3uxM7BXI.exe PID: 6840, type: MEMORYSTR Matched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@19/59@5/5
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe File created: C:\Users\user\AppData\Local\Yandex Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4584:120:WilError_03
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe File created: C:\Users\user\AppData\Local\Temp\tmp9491.tmp Jump to behavior
Source: SW3uxM7BXI.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: SW3uxM7BXI.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: tmpC838.tmp.0.dr, tmpC827.tmp.0.dr, tmp9491.tmp.0.dr, tmpC7E7.tmp.0.dr, tmpC826.tmp.0.dr, tmpC839.tmp.0.dr Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: SW3uxM7BXI.exe ReversingLabs: Detection: 86%
Source: SW3uxM7BXI.exe Virustotal: Detection: 88%
Source: unknown Process created: C:\Users\user\Desktop\SW3uxM7BXI.exe "C:\Users\user\Desktop\SW3uxM7BXI.exe"
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://%3cfnc1%3e(%08)192207080962112986271363245700090061668218406782359533476819003707/
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=2000,i,10893976321763395982,15945396058884010625,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=2000,i,10893976321763395982,15945396058884010625,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Section loaded: windowscodecs.dll Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: SW3uxM7BXI.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: SW3uxM7BXI.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: SW3uxM7BXI.exe Static PE information: 0xF00CA9A2 [Wed Aug 14 23:34:58 2097 UTC]

Hooking and other Techniques for Hiding and Protection

barindex
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 4483
Source: unknown Network traffic detected: HTTP traffic on port 4483 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 4483 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 4483
Source: unknown Network traffic detected: HTTP traffic on port 4483 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 4483 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 4483
Source: unknown Network traffic detected: HTTP traffic on port 4483 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 4483 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 4483
Source: unknown Network traffic detected: HTTP traffic on port 4483 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 4483 -> 49751
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Memory allocated: CE0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Memory allocated: 2640000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Memory allocated: 4640000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Window / User API: threadDelayed 1372 Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Window / User API: threadDelayed 2622 Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe TID: 8152 Thread sleep time: -12912720851596678s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe TID: 6384 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: SW3uxM7BXI.exe, 00000000.00000002.1766929810.00000000009C2000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll)
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Memory allocated: page read and write | page guard Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Queries volume information: C:\Users\user\Desktop\SW3uxM7BXI.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: SW3uxM7BXI.exe, 00000000.00000002.1772385911.0000000005EF2000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct

Stealing of Sensitive Information

barindex
Source: Yara match File source: dump.pcap, type: PCAP
Source: Yara match File source: SW3uxM7BXI.exe, type: SAMPLE
Source: Yara match File source: 0.0.SW3uxM7BXI.exe.3a0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.1584980895.00000000003A2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: SW3uxM7BXI.exe PID: 6840, type: MEMORYSTR
Source: SW3uxM7BXI.exe, 00000000.00000000.1584980895.00000000003A2000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: [^\u0020-\u007F]ProcessIdname_on_cardencrypted_valuehttps://ipinfo.io/ip%appdata%\logins{0}\FileZilla\recentservers.xml%appdata%\discord\Local Storage\leveldb\tdataAtomicWalletv10/C \EtFile.IOhereuFile.IOm\walFile.IOletsESystem.UItherSystem.UIeumElectrum[AString-ZaString-z\d]{2String4}\.[String\w-]{String6}\.[\wString-]{2String7}profiles\Windows\valueexpiras21ation_moas21nth
Source: SW3uxM7BXI.exe, 00000000.00000002.1772500324.0000000005F5B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: \??\C:\Users\user\AppData\Roaming\Electrum\wallets\*RO
Source: SW3uxM7BXI.exe, 00000000.00000000.1584980895.00000000003A2000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: user.config{0}\FileZilla\sitemanager.xmlcookies.sqlite\Program Files (x86)\configRoninWalletdisplayNamehost_key\Electrum\walletsName\Exodus\exodus.walletnanjmdknhkinifnkgdcggcfnhdaammmjtdataexpires_utc\Program Data\coMANGOokies.sqMANGOlite*ssfn*ExodusDisplayVersion%localappdata%\GuildWalletOpHandlerenVPHandlerN ConHandlernect%DSK_23%YoroiWalletcmdOpera GXhttps://api.ipify.orgcookies//settinString.Removeg[@name=\PasswString.Removeord\]/valuString.RemoveeSaturnWalletWeb DataSteamPathwaasflleasft.datasfCommandLineSOFTWARE\Microsoft\Windows\CurrentVersion\UninstallCookiesis_secureSoftware\Valve\SteamLogin DataID: isSecureNoDefrdDefVPNDefwaasflletasfMewCxv11\Program Files\Opera GX StableSELECT * FROM Win32_Process Where SessionId='nlbmnnijcnlegkjjpcfjclmcfggfefdmnkddgncdjgjfcddamfgcmfnlhccnimig\coFile.IOm.libeFile.IOrty.jFile.IOaxFile.IOxnamefnjhmkhhmkbjkkabndcnnogagogbneecfhilaheimglignddkjgofkcbgekhenbhProfile_Unknowncard_number_encrypted, Name: AppData\Roaming\TReplaceokReplaceenReplaces.tReplacext //settString.Replaceing[@name=\UString.Replacesername\]/vaString.ReplacelueNWinordVWinpn.eWinxe*Winhostmoz_cookiesUser Datawindows-1251, CommandLine: \ExodusDisplayNameexpiry*.vstring.ReplacedfJaxxpathBSJB
Source: SW3uxM7BXI.exe, 00000000.00000000.1584980895.00000000003A2000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: user.config{0}\FileZilla\sitemanager.xmlcookies.sqlite\Program Files (x86)\configRoninWalletdisplayNamehost_key\Electrum\walletsName\Exodus\exodus.walletnanjmdknhkinifnkgdcggcfnhdaammmjtdataexpires_utc\Program Data\coMANGOokies.sqMANGOlite*ssfn*ExodusDisplayVersion%localappdata%\GuildWalletOpHandlerenVPHandlerN ConHandlernect%DSK_23%YoroiWalletcmdOpera GXhttps://api.ipify.orgcookies//settinString.Removeg[@name=\PasswString.Removeord\]/valuString.RemoveeSaturnWalletWeb DataSteamPathwaasflleasft.datasfCommandLineSOFTWARE\Microsoft\Windows\CurrentVersion\UninstallCookiesis_secureSoftware\Valve\SteamLogin DataID: isSecureNoDefrdDefVPNDefwaasflletasfMewCxv11\Program Files\Opera GX StableSELECT * FROM Win32_Process Where SessionId='nlbmnnijcnlegkjjpcfjclmcfggfefdmnkddgncdjgjfcddamfgcmfnlhccnimig\coFile.IOm.libeFile.IOrty.jFile.IOaxFile.IOxnamefnjhmkhhmkbjkkabndcnnogagogbneecfhilaheimglignddkjgofkcbgekhenbhProfile_Unknowncard_number_encrypted, Name: AppData\Roaming\TReplaceokReplaceenReplaces.tReplacext //settString.Replaceing[@name=\UString.Replacesername\]/vaString.ReplacelueNWinordVWinpn.eWinxe*Winhostmoz_cookiesUser Datawindows-1251, CommandLine: \ExodusDisplayNameexpiry*.vstring.ReplacedfJaxxpathBSJB
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.0000000002985000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: \Ethereum\wallets
Source: SW3uxM7BXI.exe, 00000000.00000000.1584980895.00000000003A2000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: user.config{0}\FileZilla\sitemanager.xmlcookies.sqlite\Program Files (x86)\configRoninWalletdisplayNamehost_key\Electrum\walletsName\Exodus\exodus.walletnanjmdknhkinifnkgdcggcfnhdaammmjtdataexpires_utc\Program Data\coMANGOokies.sqMANGOlite*ssfn*ExodusDisplayVersion%localappdata%\GuildWalletOpHandlerenVPHandlerN ConHandlernect%DSK_23%YoroiWalletcmdOpera GXhttps://api.ipify.orgcookies//settinString.Removeg[@name=\PasswString.Removeord\]/valuString.RemoveeSaturnWalletWeb DataSteamPathwaasflleasft.datasfCommandLineSOFTWARE\Microsoft\Windows\CurrentVersion\UninstallCookiesis_secureSoftware\Valve\SteamLogin DataID: isSecureNoDefrdDefVPNDefwaasflletasfMewCxv11\Program Files\Opera GX StableSELECT * FROM Win32_Process Where SessionId='nlbmnnijcnlegkjjpcfjclmcfggfefdmnkddgncdjgjfcddamfgcmfnlhccnimig\coFile.IOm.libeFile.IOrty.jFile.IOaxFile.IOxnamefnjhmkhhmkbjkkabndcnnogagogbneecfhilaheimglignddkjgofkcbgekhenbhProfile_Unknowncard_number_encrypted, Name: AppData\Roaming\TReplaceokReplaceenReplaces.tReplacext //settString.Replaceing[@name=\UString.Replacesername\]/vaString.ReplacelueNWinordVWinpn.eWinxe*Winhostmoz_cookiesUser Datawindows-1251, CommandLine: \ExodusDisplayNameexpiry*.vstring.ReplacedfJaxxpathBSJB
Source: SW3uxM7BXI.exe, 00000000.00000002.1767660256.0000000002985000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: Ethereum4
Source: SW3uxM7BXI.exe, 00000000.00000002.1774480173.0000000006774000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: \??\C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\*_z
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe File opened: C:\Users\user\AppData\Roaming\atomic\ Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe File opened: C:\Users\user\AppData\Roaming\Electrum\wallets\ Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe File opened: C:\Users\user\AppData\Roaming\Electrum\wallets\ Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe File opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\ Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe File opened: C:\Users\user\AppData\Roaming\Exodus\ Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe File opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\ Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe File opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\ Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe File opened: C:\Users\user\AppData\Roaming\Guarda\ Jump to behavior
Source: C:\Users\user\Desktop\SW3uxM7BXI.exe File opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\ Jump to behavior
Source: Yara match File source: SW3uxM7BXI.exe, type: SAMPLE
Source: Yara match File source: 0.0.SW3uxM7BXI.exe.3a0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.1584980895.00000000003A2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: SW3uxM7BXI.exe PID: 6840, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: dump.pcap, type: PCAP
Source: Yara match File source: SW3uxM7BXI.exe, type: SAMPLE
Source: Yara match File source: 0.0.SW3uxM7BXI.exe.3a0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000000.1584980895.00000000003A2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: SW3uxM7BXI.exe PID: 6840, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs