Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
scheduledllama.exe

Overview

General Information

Sample name:scheduledllama.exe
Analysis ID:1574538
MD5:46aa8f5fe3d5af96f0a970a8f4df625d
SHA1:0b4395edb19d330ad6dc285767b4f5a4a7a16c05
SHA256:b2a54962c45f5dbd7af447a5ab4cf8cea752f8c667d4dc504e1834da94ac4514
Tags:exeRedlineStealeruser-lontze7
Infos:

Detection

RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected RedLine Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Connects to many ports of the same IP (likely port scanning)
Machine Learning detection for sample
Uses known network protocols on non-standard ports
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
HTTP GET or POST without a user agent
Internet Provider seen in connection with other malware
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • scheduledllama.exe (PID: 2852 cmdline: "C:\Users\user\Desktop\scheduledllama.exe" MD5: 46AA8F5FE3D5AF96F0A970A8F4DF625D)
    • conhost.exe (PID: 1436 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
{"C2 url": ["147.124.222.241:47056"], "Bot Id": "PO"}
SourceRuleDescriptionAuthorStrings
scheduledllama.exeJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    scheduledllama.exeJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      scheduledllama.exeWindows_Trojan_RedLineStealer_f54632ebunknownunknown
      • 0x135ca:$a4: get_ScannedWallets
      • 0x12428:$a5: get_ScanTelegram
      • 0x1324e:$a6: get_ScanGeckoBrowsersPaths
      • 0x1106a:$a7: <Processes>k__BackingField
      • 0xef7c:$a8: <GetWindowsVersion>g__HKLM_GetString|11_0
      • 0x1099e:$a9: <ScanFTP>k__BackingField
      scheduledllama.exeMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
      • 0x1048a:$u7: RunPE
      • 0x13b41:$u8: DownloadAndEx
      • 0x9130:$pat14: , CommandLine:
      • 0x13079:$v2_1: ListOfProcesses
      • 0x1068b:$v2_2: get_ScanVPN
      • 0x1072e:$v2_2: get_ScanFTP
      • 0x1141e:$v2_2: get_ScanDiscord
      • 0x1240c:$v2_2: get_ScanSteam
      • 0x12428:$v2_2: get_ScanTelegram
      • 0x124ce:$v2_2: get_ScanScreen
      • 0x13216:$v2_2: get_ScanChromeBrowsersPaths
      • 0x1324e:$v2_2: get_ScanGeckoBrowsersPaths
      • 0x13509:$v2_2: get_ScanBrowsers
      • 0x135ca:$v2_2: get_ScannedWallets
      • 0x135f0:$v2_2: get_ScanWallets
      • 0x13610:$v2_3: GetArguments
      • 0x11cd9:$v2_4: VerifyUpdate
      • 0x165ea:$v2_4: VerifyUpdate
      • 0x139ca:$v2_5: VerifyScanRequest
      • 0x130c6:$v2_6: GetUpdates
      • 0x165cb:$v2_6: GetUpdates
      SourceRuleDescriptionAuthorStrings
      00000000.00000000.2101277352.0000000000052000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000000.00000000.2101277352.0000000000052000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          00000000.00000000.2101277352.0000000000052000.00000002.00000001.01000000.00000003.sdmpWindows_Trojan_RedLineStealer_f54632ebunknownunknown
          • 0x133ca:$a4: get_ScannedWallets
          • 0x12228:$a5: get_ScanTelegram
          • 0x1304e:$a6: get_ScanGeckoBrowsersPaths
          • 0x10e6a:$a7: <Processes>k__BackingField
          • 0xed7c:$a8: <GetWindowsVersion>g__HKLM_GetString|11_0
          • 0x1079e:$a9: <ScanFTP>k__BackingField
          Process Memory Space: scheduledllama.exe PID: 2852JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Process Memory Space: scheduledllama.exe PID: 2852JoeSecurity_RedLineYara detected RedLine StealerJoe Security
              Click to see the 1 entries
              SourceRuleDescriptionAuthorStrings
              0.0.scheduledllama.exe.50000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                0.0.scheduledllama.exe.50000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  0.0.scheduledllama.exe.50000.0.unpackWindows_Trojan_RedLineStealer_f54632ebunknownunknown
                  • 0x135ca:$a4: get_ScannedWallets
                  • 0x12428:$a5: get_ScanTelegram
                  • 0x1324e:$a6: get_ScanGeckoBrowsersPaths
                  • 0x1106a:$a7: <Processes>k__BackingField
                  • 0xef7c:$a8: <GetWindowsVersion>g__HKLM_GetString|11_0
                  • 0x1099e:$a9: <ScanFTP>k__BackingField
                  0.0.scheduledllama.exe.50000.0.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
                  • 0x1048a:$u7: RunPE
                  • 0x13b41:$u8: DownloadAndEx
                  • 0x9130:$pat14: , CommandLine:
                  • 0x13079:$v2_1: ListOfProcesses
                  • 0x1068b:$v2_2: get_ScanVPN
                  • 0x1072e:$v2_2: get_ScanFTP
                  • 0x1141e:$v2_2: get_ScanDiscord
                  • 0x1240c:$v2_2: get_ScanSteam
                  • 0x12428:$v2_2: get_ScanTelegram
                  • 0x124ce:$v2_2: get_ScanScreen
                  • 0x13216:$v2_2: get_ScanChromeBrowsersPaths
                  • 0x1324e:$v2_2: get_ScanGeckoBrowsersPaths
                  • 0x13509:$v2_2: get_ScanBrowsers
                  • 0x135ca:$v2_2: get_ScannedWallets
                  • 0x135f0:$v2_2: get_ScanWallets
                  • 0x13610:$v2_3: GetArguments
                  • 0x11cd9:$v2_4: VerifyUpdate
                  • 0x165ea:$v2_4: VerifyUpdate
                  • 0x139ca:$v2_5: VerifyScanRequest
                  • 0x130c6:$v2_6: GetUpdates
                  • 0x165cb:$v2_6: GetUpdates
                  No Sigma rule has matched
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-13T12:05:19.842227+010028496621Malware Command and Control Activity Detected192.168.2.649946147.124.222.24147056TCP
                  2024-12-13T12:05:48.431379+010028496621Malware Command and Control Activity Detected192.168.2.649707147.124.222.24147056TCP
                  2024-12-13T12:06:15.802123+010028496621Malware Command and Control Activity Detected192.168.2.649756147.124.222.24147056TCP
                  2024-12-13T12:06:42.817998+010028496621Malware Command and Control Activity Detected192.168.2.649820147.124.222.24147056TCP
                  2024-12-13T12:07:09.915588+010028496621Malware Command and Control Activity Detected192.168.2.649885147.124.222.24147056TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: scheduledllama.exeAvira: detected
                  Source: scheduledllama.exeMalware Configuration Extractor: RedLine {"C2 url": ["147.124.222.241:47056"], "Bot Id": "PO"}
                  Source: scheduledllama.exeReversingLabs: Detection: 89%
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
                  Source: scheduledllama.exeJoe Sandbox ML: detected
                  Source: scheduledllama.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: scheduledllama.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: Binary string: C:\Windows\System.ServiceModel.pdbpdbdel.pdb source: scheduledllama.exe, 00000000.00000002.3349880280.0000000000571000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\System.ServiceModel.pdb^= source: scheduledllama.exe, 00000000.00000002.3349880280.00000000005A1000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: 0SXHP<oHC:\Windows\System.ServiceModel.pdb source: scheduledllama.exe, 00000000.00000002.3349785024.00000000001F7000.00000004.00000010.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\dll\System.ServiceModel.pdb. source: scheduledllama.exe, 00000000.00000002.3349880280.0000000000600000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\dll\System.ServiceModel.pdbN source: scheduledllama.exe, 00000000.00000002.3349880280.0000000000600000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\System.ServiceModel.pdb^ source: scheduledllama.exe, 00000000.00000002.3349880280.00000000005A1000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: System.ServiceModel.pdb source: scheduledllama.exe, 00000000.00000002.3349880280.000000000061D000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.pdb source: scheduledllama.exe, 00000000.00000002.3349880280.00000000005A1000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\symbols\dll\System.ServiceModel.pdb source: scheduledllama.exe, 00000000.00000002.3349880280.00000000005A1000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: @Ho.pdbService source: scheduledllama.exe, 00000000.00000002.3349785024.00000000001F7000.00000004.00000010.00020000.00000000.sdmp

                  Networking

                  barindex
                  Source: Network trafficSuricata IDS: 2849662 - Severity 1 - ETPRO MALWARE RedLine - CheckConnect Request : 192.168.2.6:49707 -> 147.124.222.241:47056
                  Source: Network trafficSuricata IDS: 2849662 - Severity 1 - ETPRO MALWARE RedLine - CheckConnect Request : 192.168.2.6:49756 -> 147.124.222.241:47056
                  Source: Network trafficSuricata IDS: 2849662 - Severity 1 - ETPRO MALWARE RedLine - CheckConnect Request : 192.168.2.6:49885 -> 147.124.222.241:47056
                  Source: Network trafficSuricata IDS: 2849662 - Severity 1 - ETPRO MALWARE RedLine - CheckConnect Request : 192.168.2.6:49820 -> 147.124.222.241:47056
                  Source: Network trafficSuricata IDS: 2849662 - Severity 1 - ETPRO MALWARE RedLine - CheckConnect Request : 192.168.2.6:49946 -> 147.124.222.241:47056
                  Source: Malware configuration extractorURLs: 147.124.222.241:47056
                  Source: global trafficTCP traffic: 147.124.222.241 ports 0,4,5,6,7,47056
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 47056
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 47056
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 47056
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 47056
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 47056
                  Source: global trafficTCP traffic: 192.168.2.6:49707 -> 147.124.222.241:47056
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"Host: 147.124.222.241:47056Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"Host: 147.124.222.241:47056Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"Host: 147.124.222.241:47056Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"Host: 147.124.222.241:47056Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"Host: 147.124.222.241:47056Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
                  Source: Joe Sandbox ViewASN Name: AC-AS-1US AC-AS-1US
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.124.222.241
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.124.222.241
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.124.222.241
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.124.222.241
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.124.222.241
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.124.222.241
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.124.222.241
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.124.222.241
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.124.222.241
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.124.222.241
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.124.222.241
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.124.222.241
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.124.222.241
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.124.222.241
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.124.222.241
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.124.222.241
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.124.222.241
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.124.222.241
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.124.222.241
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.124.222.241
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.124.222.241
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.124.222.241
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.124.222.241
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.124.222.241
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.124.222.241
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.124.222.241
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.124.222.241
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.124.222.241
                  Source: unknownHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"Host: 147.124.222.241:47056Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
                  Source: scheduledllama.exe, 00000000.00000002.3350885953.00000000023B5000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.00000000023E0000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.000000000239F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.124.222.241:47056
                  Source: scheduledllama.exe, 00000000.00000002.3350885953.00000000023B5000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.0000000002301000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.00000000023E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.124.222.241:47056/
                  Source: scheduledllama.exe, 00000000.00000002.3350885953.0000000002301000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                  Source: scheduledllama.exe, 00000000.00000002.3350885953.00000000023AC000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.00000000023B5000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.0000000002301000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.00000000023E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                  Source: scheduledllama.exe, 00000000.00000002.3350885953.0000000002301000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                  Source: scheduledllama.exe, 00000000.00000002.3350885953.0000000002301000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultX
                  Source: scheduledllama.exe, 00000000.00000002.3350885953.0000000002301000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                  Source: scheduledllama.exe, 00000000.00000002.3350885953.000000000239F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: scheduledllama.exe, 00000000.00000002.3350885953.00000000023AC000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.00000000023B5000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.0000000002301000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.00000000023E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                  Source: scheduledllama.exe, 00000000.00000002.3350885953.00000000023AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/0
                  Source: scheduledllama.exe, 00000000.00000002.3350885953.00000000023E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/
                  Source: scheduledllama.exe, 00000000.00000002.3350885953.000000000239F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnect
                  Source: scheduledllama.exe, 00000000.00000002.3350885953.00000000023B5000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.0000000002301000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.00000000023E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnectLR
                  Source: scheduledllama.exe, 00000000.00000002.3350885953.00000000023B5000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.0000000002301000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.00000000023E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnectResponse
                  Source: scheduledllama.exe, 00000000.00000002.3350885953.000000000239F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnectT
                  Source: scheduledllama.exe, 00000000.00000002.3350885953.00000000023B5000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.0000000002301000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.00000000023E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettingsLR
                  Source: scheduledllama.exe, 00000000.00000002.3350885953.00000000023B5000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.0000000002301000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.00000000023E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettingsResponse
                  Source: scheduledllama.exe, 00000000.00000002.3350885953.00000000023B5000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.0000000002301000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.00000000023E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdatesLR
                  Source: scheduledllama.exe, 00000000.00000002.3350885953.00000000023B5000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.0000000002301000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.00000000023E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdatesResponse
                  Source: scheduledllama.exe, 00000000.00000002.3350885953.00000000023B5000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.0000000002301000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.00000000023E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironmentLR
                  Source: scheduledllama.exe, 00000000.00000002.3350885953.00000000023B5000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.0000000002301000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.00000000023E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironmentResponse
                  Source: scheduledllama.exe, 00000000.00000002.3350885953.00000000023B5000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.0000000002301000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.00000000023E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdateLR
                  Source: scheduledllama.exe, 00000000.00000002.3350885953.00000000023B5000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.0000000002301000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.00000000023E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdateResponse
                  Source: scheduledllama.exeString found in binary or memory: https://api.ip.sb/geoip%USERPEnvironmentROFILE%
                  Source: scheduledllama.exeString found in binary or memory: https://api.ipify.orgcookies//settinString.Removeg
                  Source: scheduledllama.exeString found in binary or memory: https://ipinfo.io/ip%appdata%

                  System Summary

                  barindex
                  Source: scheduledllama.exe, type: SAMPLEMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                  Source: scheduledllama.exe, type: SAMPLEMatched rule: Detects RedLine infostealer Author: ditekSHen
                  Source: 0.0.scheduledllama.exe.50000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                  Source: 0.0.scheduledllama.exe.50000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                  Source: 00000000.00000000.2101277352.0000000000052000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                  Source: Process Memory Space: scheduledllama.exe PID: 2852, type: MEMORYSTRMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                  Source: C:\Users\user\Desktop\scheduledllama.exeCode function: 0_2_00A0E7B00_2_00A0E7B0
                  Source: C:\Users\user\Desktop\scheduledllama.exeCode function: 0_2_00A0DC900_2_00A0DC90
                  Source: scheduledllama.exe, 00000000.00000000.2101277352.0000000000052000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameImplosions.exe4 vs scheduledllama.exe
                  Source: scheduledllama.exe, 00000000.00000002.3349880280.000000000053E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs scheduledllama.exe
                  Source: scheduledllama.exeBinary or memory string: OriginalFilenameImplosions.exe4 vs scheduledllama.exe
                  Source: scheduledllama.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: scheduledllama.exe, type: SAMPLEMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                  Source: scheduledllama.exe, type: SAMPLEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                  Source: 0.0.scheduledllama.exe.50000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                  Source: 0.0.scheduledllama.exe.50000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                  Source: 00000000.00000000.2101277352.0000000000052000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                  Source: Process Memory Space: scheduledllama.exe PID: 2852, type: MEMORYSTRMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                  Source: classification engineClassification label: mal100.troj.winEXE@2/0@0/1
                  Source: C:\Users\user\Desktop\scheduledllama.exeMutant created: NULL
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1436:120:WilError_03
                  Source: scheduledllama.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: scheduledllama.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                  Source: C:\Users\user\Desktop\scheduledllama.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: scheduledllama.exeReversingLabs: Detection: 89%
                  Source: unknownProcess created: C:\Users\user\Desktop\scheduledllama.exe "C:\Users\user\Desktop\scheduledllama.exe"
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\scheduledllama.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeSection loaded: dnsapi.dllJump to behavior
                  Source: scheduledllama.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                  Source: scheduledllama.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: Binary string: C:\Windows\System.ServiceModel.pdbpdbdel.pdb source: scheduledllama.exe, 00000000.00000002.3349880280.0000000000571000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\System.ServiceModel.pdb^= source: scheduledllama.exe, 00000000.00000002.3349880280.00000000005A1000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: 0SXHP<oHC:\Windows\System.ServiceModel.pdb source: scheduledllama.exe, 00000000.00000002.3349785024.00000000001F7000.00000004.00000010.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\dll\System.ServiceModel.pdb. source: scheduledllama.exe, 00000000.00000002.3349880280.0000000000600000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\dll\System.ServiceModel.pdbN source: scheduledllama.exe, 00000000.00000002.3349880280.0000000000600000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\System.ServiceModel.pdb^ source: scheduledllama.exe, 00000000.00000002.3349880280.00000000005A1000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: System.ServiceModel.pdb source: scheduledllama.exe, 00000000.00000002.3349880280.000000000061D000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.pdb source: scheduledllama.exe, 00000000.00000002.3349880280.00000000005A1000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\symbols\dll\System.ServiceModel.pdb source: scheduledllama.exe, 00000000.00000002.3349880280.00000000005A1000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: @Ho.pdbService source: scheduledllama.exe, 00000000.00000002.3349785024.00000000001F7000.00000004.00000010.00020000.00000000.sdmp
                  Source: scheduledllama.exeStatic PE information: 0xF00CA9A2 [Wed Aug 14 23:34:58 2097 UTC]

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 47056
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 47056
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 47056
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 47056
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 47056
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeMemory allocated: A00000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeMemory allocated: 2300000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeMemory allocated: 4300000 memory reserve | memory write watchJump to behavior
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: scheduledllama.exe, 00000000.00000002.3349880280.00000000005F7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll#
                  Source: C:\Users\user\Desktop\scheduledllama.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeMemory allocated: page read and write | page guardJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeQueries volume information: C:\Users\user\Desktop\scheduledllama.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\scheduledllama.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: scheduledllama.exe, type: SAMPLE
                  Source: Yara matchFile source: 0.0.scheduledllama.exe.50000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000000.2101277352.0000000000052000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: scheduledllama.exe PID: 2852, type: MEMORYSTR
                  Source: Yara matchFile source: scheduledllama.exe, type: SAMPLE
                  Source: Yara matchFile source: 0.0.scheduledllama.exe.50000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000000.2101277352.0000000000052000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: scheduledllama.exe PID: 2852, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: scheduledllama.exe, type: SAMPLE
                  Source: Yara matchFile source: 0.0.scheduledllama.exe.50000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000000.2101277352.0000000000052000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: scheduledllama.exe PID: 2852, type: MEMORYSTR
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
                  DLL Side-Loading
                  1
                  Process Injection
                  1
                  Virtualization/Sandbox Evasion
                  OS Credential Dumping1
                  Security Software Discovery
                  Remote Services1
                  Archive Collected Data
                  1
                  Encrypted Channel
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                  DLL Side-Loading
                  1
                  Disable or Modify Tools
                  LSASS Memory1
                  Virtualization/Sandbox Evasion
                  Remote Desktop ProtocolData from Removable Media11
                  Non-Standard Port
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
                  Process Injection
                  Security Account Manager12
                  System Information Discovery
                  SMB/Windows Admin SharesData from Network Shared Drive1
                  Non-Application Layer Protocol
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                  Timestomp
                  NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture11
                  Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                  DLL Side-Loading
                  LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  scheduledllama.exe89%ReversingLabsByteCode-MSIL.Ransomware.RedLine
                  scheduledllama.exe100%AviraHEUR/AGEN.1305500
                  scheduledllama.exe100%Joe Sandbox ML
                  No Antivirus matches
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  https://api.ipify.orgcookies//settinString.Removeg0%Avira URL Cloudsafe
                  http://147.124.222.241:47056/0%Avira URL Cloudsafe
                  147.124.222.241:470560%Avira URL Cloudsafe
                  http://147.124.222.241:470560%Avira URL Cloudsafe
                  No contacted domains info
                  NameMaliciousAntivirus DetectionReputation
                  147.124.222.241:47056true
                  • Avira URL Cloud: safe
                  unknown
                  http://147.124.222.241:47056/true
                  • Avira URL Cloud: safe
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://ipinfo.io/ip%appdata%scheduledllama.exefalse
                    high
                    http://tempuri.org/Endpoint/CheckConnectLRscheduledllama.exe, 00000000.00000002.3350885953.00000000023B5000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.0000000002301000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.00000000023E0000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymousscheduledllama.exe, 00000000.00000002.3350885953.0000000002301000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://tempuri.org/Endpoint/CheckConnectResponsescheduledllama.exe, 00000000.00000002.3350885953.00000000023B5000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.0000000002301000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.00000000023E0000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://schemas.xmlsoap.org/ws/2004/08/addressing/faultXscheduledllama.exe, 00000000.00000002.3350885953.0000000002301000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://147.124.222.241:47056scheduledllama.exe, 00000000.00000002.3350885953.00000000023B5000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.00000000023E0000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.000000000239F000.00000004.00000800.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://api.ip.sb/geoip%USERPEnvironmentROFILE%scheduledllama.exefalse
                              high
                              http://schemas.xmlsoap.org/soap/envelope/scheduledllama.exe, 00000000.00000002.3350885953.00000000023AC000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.00000000023B5000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.0000000002301000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.00000000023E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://tempuri.org/scheduledllama.exe, 00000000.00000002.3350885953.00000000023AC000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.00000000023B5000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.0000000002301000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.00000000023E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://tempuri.org/Endpoint/CheckConnectscheduledllama.exe, 00000000.00000002.3350885953.000000000239F000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://tempuri.org/Endpoint/EnvironmentSettingsLRscheduledllama.exe, 00000000.00000002.3350885953.00000000023B5000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.0000000002301000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.00000000023E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://tempuri.org/Endpoint/VerifyUpdateResponsescheduledllama.exe, 00000000.00000002.3350885953.00000000023B5000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.0000000002301000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.00000000023E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://tempuri.org/Endpoint/SetEnvironmentResponsescheduledllama.exe, 00000000.00000002.3350885953.00000000023B5000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.0000000002301000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.00000000023E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://tempuri.org/Endpoint/SetEnvironmentLRscheduledllama.exe, 00000000.00000002.3350885953.00000000023B5000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.0000000002301000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.00000000023E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://api.ipify.orgcookies//settinString.Removegscheduledllama.exefalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://schemas.xmlsoap.org/ws/2004/08/addressingscheduledllama.exe, 00000000.00000002.3350885953.0000000002301000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://tempuri.org/Endpoint/GetUpdatesLRscheduledllama.exe, 00000000.00000002.3350885953.00000000023B5000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.0000000002301000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.00000000023E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://tempuri.org/Endpoint/VerifyUpdateLRscheduledllama.exe, 00000000.00000002.3350885953.00000000023B5000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.0000000002301000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.00000000023E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://tempuri.org/Endpoint/GetUpdatesResponsescheduledllama.exe, 00000000.00000002.3350885953.00000000023B5000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.0000000002301000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.00000000023E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://tempuri.org/Endpoint/scheduledllama.exe, 00000000.00000002.3350885953.00000000023E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://tempuri.org/Endpoint/EnvironmentSettingsResponsescheduledllama.exe, 00000000.00000002.3350885953.00000000023B5000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.0000000002301000.00000004.00000800.00020000.00000000.sdmp, scheduledllama.exe, 00000000.00000002.3350885953.00000000023E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://tempuri.org/Endpoint/CheckConnectTscheduledllama.exe, 00000000.00000002.3350885953.000000000239F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://tempuri.org/0scheduledllama.exe, 00000000.00000002.3350885953.00000000023AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namescheduledllama.exe, 00000000.00000002.3350885953.000000000239F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/soap/actor/nextscheduledllama.exe, 00000000.00000002.3350885953.0000000002301000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs
                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                147.124.222.241
                                                                unknownUnited States
                                                                1432AC-AS-1UStrue
                                                                Joe Sandbox version:41.0.0 Charoite
                                                                Analysis ID:1574538
                                                                Start date and time:2024-12-13 12:04:36 +01:00
                                                                Joe Sandbox product:CloudBasic
                                                                Overall analysis duration:0h 3m 57s
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:full
                                                                Cookbook file name:default.jbs
                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                Number of analysed new started processes analysed:5
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • HCA enabled
                                                                • EGA enabled
                                                                • AMSI enabled
                                                                Analysis Mode:default
                                                                Analysis stop reason:Timeout
                                                                Sample name:scheduledllama.exe
                                                                Detection:MAL
                                                                Classification:mal100.troj.winEXE@2/0@0/1
                                                                EGA Information:
                                                                • Successful, ratio: 100%
                                                                HCA Information:
                                                                • Successful, ratio: 97%
                                                                • Number of executed functions: 3
                                                                • Number of non-executed functions: 1
                                                                Cookbook Comments:
                                                                • Found application associated with file extension: .exe
                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                • Excluded IPs from analysis (whitelisted): 13.107.246.63, 52.149.20.212
                                                                • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                • Not all processes where analyzed, report is missing behavior information
                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                • VT rate limit hit for: scheduledllama.exe
                                                                No simulations
                                                                No context
                                                                No context
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                AC-AS-1USi686.elfGet hashmaliciousUnknownBrowse
                                                                • 147.124.15.84
                                                                5r3fqt67ew531has4231.m68k.elfGet hashmaliciousMirai, OkiruBrowse
                                                                • 147.124.15.46
                                                                lIocM276SA.exeGet hashmaliciousRemcos, Amadey, LummaC Stealer, Stealc, WhiteSnake StealerBrowse
                                                                • 147.124.221.201
                                                                file.exeGet hashmaliciousLummaC, Remcos, Amadey, LummaC Stealer, Stealc, Vidar, WhiteSnake StealerBrowse
                                                                • 147.124.221.201
                                                                file.exeGet hashmaliciousWhiteSnake StealerBrowse
                                                                • 147.124.221.201
                                                                1730880306408ce5a11c4acbd87ce646537573d0c4601d89669cd8afd0c5878f4ef95c84f5795.dat-decoded.exeGet hashmaliciousAsyncRAT, DcRatBrowse
                                                                • 147.124.222.72
                                                                arm7.elfGet hashmaliciousUnknownBrowse
                                                                • 147.124.40.29
                                                                la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                • 65.217.187.16
                                                                armv7l.elfGet hashmaliciousMiraiBrowse
                                                                • 147.124.15.96
                                                                PnjGB63sit.elfGet hashmaliciousMiraiBrowse
                                                                • 147.124.15.89
                                                                No context
                                                                No context
                                                                No created / dropped files found
                                                                File type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                Entropy (8bit):5.960668649645121
                                                                TrID:
                                                                • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                • Windows Screen Saver (13104/52) 0.07%
                                                                • Generic Win/DOS Executable (2004/3) 0.01%
                                                                File name:scheduledllama.exe
                                                                File size:97'792 bytes
                                                                MD5:46aa8f5fe3d5af96f0a970a8f4df625d
                                                                SHA1:0b4395edb19d330ad6dc285767b4f5a4a7a16c05
                                                                SHA256:b2a54962c45f5dbd7af447a5ab4cf8cea752f8c667d4dc504e1834da94ac4514
                                                                SHA512:e6b1ded614f634e68b17a1ecd4f75538703f0b8603913b2abd30d0d98331f84c3f2b38b8cfe19615d7e5bfe645837bee8a4f604f54bb95ac8c98c830ab7fe47f
                                                                SSDEEP:1536:9qs8XqrzWBlbG6jejoigI343Ywzi0Zb78ivombfexv0ujXyyed2ytmulgS6pY:ragzWHY3+zi0ZbYe1g0ujyzduY
                                                                TLSH:CCA35D3067AC9F19EAFD1B74B4B2012043F0E48A9091FB4B4DC154E61FA7B866957EF2
                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0..t............... ........@.. ....................................@................................
                                                                Icon Hash:00928e8e8686b000
                                                                Entrypoint:0x41932e
                                                                Entrypoint Section:.text
                                                                Digitally signed:false
                                                                Imagebase:0x400000
                                                                Subsystem:windows cui
                                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                Time Stamp:0xF00CA9A2 [Wed Aug 14 23:34:58 2097 UTC]
                                                                TLS Callbacks:
                                                                CLR (.Net) Version:
                                                                OS Version Major:4
                                                                OS Version Minor:0
                                                                File Version Major:4
                                                                File Version Minor:0
                                                                Subsystem Version Major:4
                                                                Subsystem Version Minor:0
                                                                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                Instruction
                                                                jmp dword ptr [00402000h]
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                NameVirtual AddressVirtual Size Is in Section
                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x192e00x4b.text
                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x1a0000x4de.rsrc
                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x1c0000xc.reloc
                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                .text0x20000x173340x17400e0cda9f0cd14c55663a28e732d5bd4e7False0.44868321572580644data6.01573040187826IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                .rsrc0x1a0000x4de0x600e3145af1e7dfa1e41fe7799ae002b612False0.3756510416666667data3.723940100220831IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                .reloc0x1c0000xc0x2005d15b3ed438a3ab0253bd60fcc035f5dFalse0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                RT_VERSION0x1a0a00x254data0.4597315436241611
                                                                RT_MANIFEST0x1a2f40x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                DLLImport
                                                                mscoree.dll_CorExeMain
                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                2024-12-13T12:05:19.842227+01002849662ETPRO MALWARE RedLine - CheckConnect Request1192.168.2.649946147.124.222.24147056TCP
                                                                2024-12-13T12:05:48.431379+01002849662ETPRO MALWARE RedLine - CheckConnect Request1192.168.2.649707147.124.222.24147056TCP
                                                                2024-12-13T12:06:15.802123+01002849662ETPRO MALWARE RedLine - CheckConnect Request1192.168.2.649756147.124.222.24147056TCP
                                                                2024-12-13T12:06:42.817998+01002849662ETPRO MALWARE RedLine - CheckConnect Request1192.168.2.649820147.124.222.24147056TCP
                                                                2024-12-13T12:07:09.915588+01002849662ETPRO MALWARE RedLine - CheckConnect Request1192.168.2.649885147.124.222.24147056TCP
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Dec 13, 2024 12:05:26.377728939 CET4970747056192.168.2.6147.124.222.241
                                                                Dec 13, 2024 12:05:26.502579927 CET4705649707147.124.222.241192.168.2.6
                                                                Dec 13, 2024 12:05:26.502684116 CET4970747056192.168.2.6147.124.222.241
                                                                Dec 13, 2024 12:05:26.518891096 CET4970747056192.168.2.6147.124.222.241
                                                                Dec 13, 2024 12:05:26.638948917 CET4705649707147.124.222.241192.168.2.6
                                                                Dec 13, 2024 12:05:26.868237019 CET4970747056192.168.2.6147.124.222.241
                                                                Dec 13, 2024 12:05:26.988389969 CET4705649707147.124.222.241192.168.2.6
                                                                Dec 13, 2024 12:05:48.425966024 CET4705649707147.124.222.241192.168.2.6
                                                                Dec 13, 2024 12:05:48.431379080 CET4970747056192.168.2.6147.124.222.241
                                                                Dec 13, 2024 12:05:48.571057081 CET4970747056192.168.2.6147.124.222.241
                                                                Dec 13, 2024 12:05:48.691086054 CET4705649707147.124.222.241192.168.2.6
                                                                Dec 13, 2024 12:05:53.743417025 CET4975647056192.168.2.6147.124.222.241
                                                                Dec 13, 2024 12:05:53.863293886 CET4705649756147.124.222.241192.168.2.6
                                                                Dec 13, 2024 12:05:53.863411903 CET4975647056192.168.2.6147.124.222.241
                                                                Dec 13, 2024 12:05:53.863643885 CET4975647056192.168.2.6147.124.222.241
                                                                Dec 13, 2024 12:05:53.983357906 CET4705649756147.124.222.241192.168.2.6
                                                                Dec 13, 2024 12:05:54.210891962 CET4975647056192.168.2.6147.124.222.241
                                                                Dec 13, 2024 12:05:54.330804110 CET4705649756147.124.222.241192.168.2.6
                                                                Dec 13, 2024 12:06:15.802017927 CET4705649756147.124.222.241192.168.2.6
                                                                Dec 13, 2024 12:06:15.802123070 CET4975647056192.168.2.6147.124.222.241
                                                                Dec 13, 2024 12:06:15.802278042 CET4975647056192.168.2.6147.124.222.241
                                                                Dec 13, 2024 12:06:15.922574997 CET4705649756147.124.222.241192.168.2.6
                                                                Dec 13, 2024 12:06:20.805896997 CET4982047056192.168.2.6147.124.222.241
                                                                Dec 13, 2024 12:06:20.926079035 CET4705649820147.124.222.241192.168.2.6
                                                                Dec 13, 2024 12:06:20.926259041 CET4982047056192.168.2.6147.124.222.241
                                                                Dec 13, 2024 12:06:20.926534891 CET4982047056192.168.2.6147.124.222.241
                                                                Dec 13, 2024 12:06:21.046437979 CET4705649820147.124.222.241192.168.2.6
                                                                Dec 13, 2024 12:06:21.273386955 CET4982047056192.168.2.6147.124.222.241
                                                                Dec 13, 2024 12:06:21.394016027 CET4705649820147.124.222.241192.168.2.6
                                                                Dec 13, 2024 12:06:42.817909956 CET4705649820147.124.222.241192.168.2.6
                                                                Dec 13, 2024 12:06:42.817997932 CET4982047056192.168.2.6147.124.222.241
                                                                Dec 13, 2024 12:06:42.818120956 CET4982047056192.168.2.6147.124.222.241
                                                                Dec 13, 2024 12:06:42.937983990 CET4705649820147.124.222.241192.168.2.6
                                                                Dec 13, 2024 12:06:47.822557926 CET4988547056192.168.2.6147.124.222.241
                                                                Dec 13, 2024 12:06:48.012559891 CET4705649885147.124.222.241192.168.2.6
                                                                Dec 13, 2024 12:06:48.012654066 CET4988547056192.168.2.6147.124.222.241
                                                                Dec 13, 2024 12:06:48.012861013 CET4988547056192.168.2.6147.124.222.241
                                                                Dec 13, 2024 12:06:48.155783892 CET4705649885147.124.222.241192.168.2.6
                                                                Dec 13, 2024 12:06:48.367197990 CET4988547056192.168.2.6147.124.222.241
                                                                Dec 13, 2024 12:06:48.501004934 CET4705649885147.124.222.241192.168.2.6
                                                                Dec 13, 2024 12:07:09.911917925 CET4705649885147.124.222.241192.168.2.6
                                                                Dec 13, 2024 12:07:09.915587902 CET4988547056192.168.2.6147.124.222.241
                                                                Dec 13, 2024 12:07:09.915688992 CET4988547056192.168.2.6147.124.222.241
                                                                Dec 13, 2024 12:07:10.035434008 CET4705649885147.124.222.241192.168.2.6
                                                                Dec 13, 2024 12:07:14.930975914 CET4994647056192.168.2.6147.124.222.241
                                                                Dec 13, 2024 12:07:15.051116943 CET4705649946147.124.222.241192.168.2.6
                                                                Dec 13, 2024 12:07:15.051196098 CET4994647056192.168.2.6147.124.222.241
                                                                Dec 13, 2024 12:07:15.051541090 CET4994647056192.168.2.6147.124.222.241
                                                                Dec 13, 2024 12:07:15.171581030 CET4705649946147.124.222.241192.168.2.6
                                                                Dec 13, 2024 12:07:15.400252104 CET4994647056192.168.2.6147.124.222.241
                                                                Dec 13, 2024 12:07:15.521507978 CET4705649946147.124.222.241192.168.2.6
                                                                • 147.124.222.241:47056
                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                0192.168.2.649707147.124.222.241470562852C:\Users\user\Desktop\scheduledllama.exe
                                                                TimestampBytes transferredDirectionData
                                                                Dec 13, 2024 12:05:26.518891096 CET242OUTPOST / HTTP/1.1
                                                                Content-Type: text/xml; charset=utf-8
                                                                SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"
                                                                Host: 147.124.222.241:47056
                                                                Content-Length: 137
                                                                Expect: 100-continue
                                                                Accept-Encoding: gzip, deflate
                                                                Connection: Keep-Alive


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                1192.168.2.649756147.124.222.241470562852C:\Users\user\Desktop\scheduledllama.exe
                                                                TimestampBytes transferredDirectionData
                                                                Dec 13, 2024 12:05:53.863643885 CET242OUTPOST / HTTP/1.1
                                                                Content-Type: text/xml; charset=utf-8
                                                                SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"
                                                                Host: 147.124.222.241:47056
                                                                Content-Length: 137
                                                                Expect: 100-continue
                                                                Accept-Encoding: gzip, deflate
                                                                Connection: Keep-Alive


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                2192.168.2.649820147.124.222.241470562852C:\Users\user\Desktop\scheduledllama.exe
                                                                TimestampBytes transferredDirectionData
                                                                Dec 13, 2024 12:06:20.926534891 CET242OUTPOST / HTTP/1.1
                                                                Content-Type: text/xml; charset=utf-8
                                                                SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"
                                                                Host: 147.124.222.241:47056
                                                                Content-Length: 137
                                                                Expect: 100-continue
                                                                Accept-Encoding: gzip, deflate
                                                                Connection: Keep-Alive


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                3192.168.2.649885147.124.222.241470562852C:\Users\user\Desktop\scheduledllama.exe
                                                                TimestampBytes transferredDirectionData
                                                                Dec 13, 2024 12:06:48.012861013 CET242OUTPOST / HTTP/1.1
                                                                Content-Type: text/xml; charset=utf-8
                                                                SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"
                                                                Host: 147.124.222.241:47056
                                                                Content-Length: 137
                                                                Expect: 100-continue
                                                                Accept-Encoding: gzip, deflate
                                                                Connection: Keep-Alive


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                4192.168.2.649946147.124.222.241470562852C:\Users\user\Desktop\scheduledllama.exe
                                                                TimestampBytes transferredDirectionData
                                                                Dec 13, 2024 12:07:15.051541090 CET242OUTPOST / HTTP/1.1
                                                                Content-Type: text/xml; charset=utf-8
                                                                SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"
                                                                Host: 147.124.222.241:47056
                                                                Content-Length: 137
                                                                Expect: 100-continue
                                                                Accept-Encoding: gzip, deflate
                                                                Connection: Keep-Alive


                                                                Click to jump to process

                                                                Click to jump to process

                                                                Click to dive into process behavior distribution

                                                                Click to jump to process

                                                                Target ID:0
                                                                Start time:06:05:25
                                                                Start date:13/12/2024
                                                                Path:C:\Users\user\Desktop\scheduledllama.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Users\user\Desktop\scheduledllama.exe"
                                                                Imagebase:0x50000
                                                                File size:97'792 bytes
                                                                MD5 hash:46AA8F5FE3D5AF96F0A970A8F4DF625D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000000.2101277352.0000000000052000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000000.2101277352.0000000000052000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                • Rule: Windows_Trojan_RedLineStealer_f54632eb, Description: unknown, Source: 00000000.00000000.2101277352.0000000000052000.00000002.00000001.01000000.00000003.sdmp, Author: unknown
                                                                Reputation:low
                                                                Has exited:false

                                                                Target ID:1
                                                                Start time:06:05:25
                                                                Start date:13/12/2024
                                                                Path:C:\Windows\System32\conhost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                Imagebase:0x7ff66e660000
                                                                File size:862'208 bytes
                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:false

                                                                Reset < >

                                                                  Execution Graph

                                                                  Execution Coverage:14.3%
                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                  Signature Coverage:0%
                                                                  Total number of Nodes:11
                                                                  Total number of Limit Nodes:0
                                                                  execution_graph 11590 a00871 11591 a00889 11590->11591 11593 a008d8 11590->11593 11594 a008fa 11593->11594 11598 a00ce0 11594->11598 11602 a00ce8 11594->11602 11597 a0093e 11597->11591 11599 a00d26 GetConsoleWindow 11598->11599 11601 a00d56 11599->11601 11601->11597 11603 a00d26 GetConsoleWindow 11602->11603 11605 a00d56 11603->11605 11605->11597

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 0 a0e7b0-a0e7d1 2 a0e7d3-a0e7d9 0->2 3 a0e815-a0e81c 0->3 4 a0e9ab-a0ea04 2->4 5 a0e7df-a0e7f9 2->5 10 a0ea06-a0ea08 4->10 11 a0ea0d-a0ea18 4->11 12 a0e7fb-a0e80a 5->12 13 a0e81d-a0e82c 5->13 14 a0f32f-a0f336 10->14 21 a0f339-a0f3e9 11->21 22 a0ea1e-a0ea2f 11->22 18 a0e810-a0e813 12->18 19 a0e8f5-a0e8fe 12->19 13->18 20 a0e82e-a0e83d 13->20 18->2 18->3 23 a0e900-a0e906 19->23 24 a0e908-a0e9a4 19->24 20->18 30 a0e83f-a0e848 20->30 86 a0f3f0-a0f4ae 21->86 28 a0ea31-a0ea40 22->28 29 a0ea42 22->29 23->24 24->4 34 a0ea44-a0ea75 28->34 29->34 35 a0e852-a0e8ee 30->35 36 a0e84a-a0e850 30->36 48 a0ea93-a0eabe 34->48 49 a0ea77-a0ea8b call a0d8f8 34->49 35->19 36->35 56 a0eac0-a0ead4 call a0d8f8 48->56 57 a0eadc-a0eafe 48->57 49->48 56->57 70 a0eb04-a0eb2a 57->70 71 a0ed55-a0ed5f 57->71 91 a0eb30-a0eb3d 70->91 92 a0ed43-a0ed4f 70->92 74 a0ed61-a0ed75 call a0d8f8 71->74 75 a0ed7d-a0edfa 71->75 74->75 125 a0edfc-a0ee05 75->125 126 a0ee0d-a0ee72 call a0cd58 75->126 113 a0f4b5-a0f56c 86->113 91->86 102 a0eb43-a0eb47 91->102 92->70 92->71 103 a0eb49-a0eb55 102->103 104 a0eb5b-a0eb61 102->104 103->104 103->113 108 a0eb63-a0eb6f 104->108 109 a0eb75-a0ebc0 104->109 108->109 116 a0f573-a0f62a 108->116 134 a0ebc2-a0ebe4 109->134 135 a0ec39-a0ec3d 109->135 113->116 177 a0f631-a0f7db 116->177 125->126 169 a0ee84-a0ee90 126->169 170 a0ee74-a0ee7e 126->170 161 a0ebe6-a0ec0b 134->161 162 a0ec0d-a0ec2a 134->162 139 a0ecb6-a0ecee 135->139 140 a0ec3f-a0ec61 135->140 197 a0ecf0-a0ed15 139->197 198 a0ed17-a0ed34 139->198 165 a0ec63-a0ec88 140->165 166 a0ec8a-a0eca7 140->166 205 a0ec32-a0ec34 161->205 162->205 211 a0ecaf-a0ecb1 165->211 166->211 171 a0ef51-a0ef7e call a0cd58 169->171 172 a0ee96-a0ee9f 169->172 170->169 170->177 231 a0ef86-a0ef9a 171->231 178 a0f7e2-a0f80c call a0cc20 172->178 179 a0eea5-a0eeab 172->179 177->178 217 a0f811-a0f820 178->217 218 a0f80e-a0f810 178->218 185 a0eec3-a0eef6 179->185 186 a0eead-a0eeb3 179->186 213 a0ef14-a0ef4b 185->213 214 a0eef8-a0ef0c call a0d8f8 185->214 195 a0eeb5 186->195 196 a0eeb7-a0eec1 186->196 195->185 196->185 237 a0ed3c-a0ed3e 197->237 198->237 205->14 211->14 213->171 213->172 214->213 235 a0f822-a0f82c 217->235 236 a0f82d-a0f831 217->236 241 a0efc4-a0efe0 231->241 242 a0ef9c-a0efc2 231->242 237->14 246 a0efe2 241->246 247 a0efee 241->247 242->241 246->247 247->14
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3350572714.0000000000A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A00000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_a00000_scheduledllama.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: Xmu$Xmu$Xmu$Xmu$Xmu$Xmu$Xmu$Xmu$Xmu
                                                                  • API String ID: 0-1867048397
                                                                  • Opcode ID: ec75d53218922bbea39bbd008b8fb278f8a6556f00d9150eaa696814666fa191
                                                                  • Instruction ID: 7e463b02047fcbc553387d0780c7154e56b10558320ead1edfd1cb040291baff
                                                                  • Opcode Fuzzy Hash: ec75d53218922bbea39bbd008b8fb278f8a6556f00d9150eaa696814666fa191
                                                                  • Instruction Fuzzy Hash: DE82E674B002189FDB54DF64D898B6DBBB2FF88301F1085A9E90AAB3A5DB749D41CF50

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 1714 a00ce0-a00d54 GetConsoleWindow 1717 a00d56-a00d5c 1714->1717 1718 a00d5d-a00d82 1714->1718 1717->1718
                                                                  APIs
                                                                  • GetConsoleWindow.KERNELBASE ref: 00A00D47
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3350572714.0000000000A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A00000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_a00000_scheduledllama.jbxd
                                                                  Similarity
                                                                  • API ID: ConsoleWindow
                                                                  • String ID:
                                                                  • API String ID: 2863861424-0
                                                                  • Opcode ID: 07067e95650a5af6e0059d4e8a984be25d154668df83d512e7148baa8021de2e
                                                                  • Instruction ID: c884e065202990185830baa8cac2201812971b7f675d545e2bcc8dccac25d6fe
                                                                  • Opcode Fuzzy Hash: 07067e95650a5af6e0059d4e8a984be25d154668df83d512e7148baa8021de2e
                                                                  • Instruction Fuzzy Hash: 231113719043498FDB20DFAAD445BDEBFF1AB88324F24851AD519A7240CB796544CBA1

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 1722 a00ce8-a00d54 GetConsoleWindow 1725 a00d56-a00d5c 1722->1725 1726 a00d5d-a00d82 1722->1726 1725->1726
                                                                  APIs
                                                                  • GetConsoleWindow.KERNELBASE ref: 00A00D47
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3350572714.0000000000A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A00000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_a00000_scheduledllama.jbxd
                                                                  Similarity
                                                                  • API ID: ConsoleWindow
                                                                  • String ID:
                                                                  • API String ID: 2863861424-0
                                                                  • Opcode ID: 34656455511b0c256005ef83b79ba24aa1eff6198f06dee27d1e30e5bc9e5648
                                                                  • Instruction ID: 3524ff30d886be0981e87044e461e03f002cba57d0f29a39de85b1aba3175898
                                                                  • Opcode Fuzzy Hash: 34656455511b0c256005ef83b79ba24aa1eff6198f06dee27d1e30e5bc9e5648
                                                                  • Instruction Fuzzy Hash: 79113371D003498FDB20DFAAC445B9FFBF4AF88324F20841AC519A7240CB79A940CBA5
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3350572714.0000000000A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A00000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_a00000_scheduledllama.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: Xmu$Xmu$Xmu$Xmu
                                                                  • API String ID: 0-415605108
                                                                  • Opcode ID: 8338ebfe4e8a3f53ccff4aab41411e092762c2603d6cef00ecaa3461ac39c4fd
                                                                  • Instruction ID: 154f4521754702ce73b37f1be92457001f9ea7711240c4b7050e1659078008e0
                                                                  • Opcode Fuzzy Hash: 8338ebfe4e8a3f53ccff4aab41411e092762c2603d6cef00ecaa3461ac39c4fd
                                                                  • Instruction Fuzzy Hash: 97D18F34B002098FDB14EBB9D454A6EBBF6EF88350B148469D909DB3A5DF74DC02CB91