Edit tour

Windows Analysis Report
45d3a72c-6a50-4a81-a3b9-ace908c38512.exe

Overview

General Information

Sample name:45d3a72c-6a50-4a81-a3b9-ace908c38512.exe
Analysis ID:1651111
MD5:d2998eec163b24057fea5d9c556a3fa6
SHA1:dbfa6f3cfa42cbd13d26301e7a92784ef6f9b158
SHA256:25168e4761ae95b5db1235c9434e25227c6e0f79043072b7009f716b6d7f87f2
Tags:exemalwaretrojanuser-Joker
Infos:

Detection

Salat Stealer
Score:76
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Yara detected Salat Stealer
Found many strings related to Crypto-Wallets (likely being stolen)
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
PE file contains sections with non-standard names
Program does not show much activity (idle)
Uses 32bit PE files
Yara detected Credential Stealer

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000002.1214726123.000000000105D000.00000040.00000001.01000000.00000003.sdmpJoeSecurity_SalatStealerYara detected Salat StealerJoe Security
    00000000.00000002.1214726123.0000000000861000.00000040.00000001.01000000.00000003.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      Process Memory Space: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe PID: 7428JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        Process Memory Space: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe PID: 7428JoeSecurity_SalatStealerYara detected Salat StealerJoe Security
          SourceRuleDescriptionAuthorStrings
          0.2.45d3a72c-6a50-4a81-a3b9-ace908c38512.exe.860000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            0.2.45d3a72c-6a50-4a81-a3b9-ace908c38512.exe.860000.0.unpackJoeSecurity_SalatStealerYara detected Salat StealerJoe Security
              No Sigma rule has matched
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exeAvira: detected
              Source: https://sa1at.ru/sa1at/https://sa1at.ru/sa1at/YAvira URL Cloud: Label: malware
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exeVirustotal: Detection: 75%Perma Link
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exeReversingLabs: Detection: 61%
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
              Source: Joe Sandbox ViewIP Address: 1.1.1.1 1.1.1.1
              Source: Joe Sandbox ViewIP Address: 172.67.191.102 172.67.191.102
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 172.67.191.102
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 172.67.191.102
              Source: unknownUDP traffic detected without corresponding DNS query: 172.67.191.102
              Source: unknownUDP traffic detected without corresponding DNS query: 172.67.191.102
              Source: unknownUDP traffic detected without corresponding DNS query: 172.67.191.102
              Source: unknownUDP traffic detected without corresponding DNS query: 172.67.191.102
              Source: unknownUDP traffic detected without corresponding DNS query: 172.67.191.102
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001BBE000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://c.pki.goog/r/gsr1.crl
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B46000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001BDA000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001BE2000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.0000000001906000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.00000000018F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://c.pki.goog/r/gsr1.crl0
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C52000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://c.pki.goog/r/r4.crl
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.00000000018F6000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B56000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001BDA000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.00000000018BA000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.00000000018F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://c.pki.goog/r/r4.crl0
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C24000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://c.pki.goog/we1/2DqfS24kcdI.crl
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B96000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001BDA000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.00000000018BA000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.00000000018F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://c.pki.goog/we1/2DqfS24kcdI.crl0
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B8C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalG2TLSRSASHA2562020CA1-1.cr
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C4A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalG2TLSRSASHA2562020CA1-1.crt
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C28000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.0000000001808000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B8C000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C3A000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C3C000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C32000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C2E000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.0000000001874000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001BC4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalG2TLSRSASHA2562020CA1-1.crt0
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C1A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C28000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.0000000001808000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C24000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B8C000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C3A000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001BCC000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C32000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001BC8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C1A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crthttp://crl3.digicert.com/DigiCertGlobalRootG2.cr
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersroot.html0
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B56000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.chambersign.org/chambersroot.crl
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.chambersign.org/chambersroot.crl0
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.0000000001814000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.0000000001814000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl(c)
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B6A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B56000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.0000000001866000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.0000000001866000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C4A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalG2TLSRSASHA2562020CA1-1.crl
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C28000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.0000000001808000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B8C000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C3A000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C3C000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C32000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C2E000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.0000000001874000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001BC4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalG2TLSRSASHA2562020CA1-1.crl0H
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C4A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalG2TLSRSASHA2562020CA1-1.crlhttp://crl4.digicert.com/DigiCertG
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C1A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C28000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.0000000001808000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C24000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B8C000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C3A000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001BCC000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C32000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001BC8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C4A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalG2TLSRSASHA2562020CA1-1.crl
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C28000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.0000000001808000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B8C000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C3A000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C3C000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C32000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C2E000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.0000000001874000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001BC4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalG2TLSRSASHA2562020CA1-1.crl0
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C1A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C28000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.0000000001808000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C24000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B8C000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C3A000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001BCC000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C32000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001BC8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl00
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001BBE000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://i.pki.goog/gsr1.crt
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B46000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001BDA000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001BE2000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.0000000001906000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.00000000018F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://i.pki.goog/gsr1.crt0-
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001BBE000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://i.pki.goog/gsr1.crthttp://c.pki.goog/r/gsr1.crl
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.00000000018F6000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B56000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001BDA000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.00000000018BA000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.00000000018F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://i.pki.goog/r4.crt0
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.00000000018A2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://i.pki.goog/r4.crtGlobalSign
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C52000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://i.pki.goog/we1.crt
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B96000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001BDA000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.00000000018BA000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.00000000018F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://i.pki.goog/we1.crt0
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C52000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://o.pki.goog/s/we1/Yak
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B96000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001BDA000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.00000000018BA000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.00000000018F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://o.pki.goog/s/we1/Yak0%
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C52000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://o.pki.goog/s/we1/Yakhttp://i.pki.goog/we1.crt
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C0A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C28000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.0000000001808000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C24000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B8C000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C3A000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001BCC000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C32000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001BC8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C28000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.0000000001808000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B8C000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C3A000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C3C000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C32000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C2E000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.0000000001874000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001BC4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0Q
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C0A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comDigiCert
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.0000000001856000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B82000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://policy.camerfirma.com0
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B76000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/0
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B56000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.chambersign.org
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B44000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.chambersign.org1
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B56000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.chambersign.orgChambers
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C28000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.0000000001808000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B8C000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C3A000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C3C000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C32000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C2E000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.0000000001874000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001BC4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B56000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.quovadis.bm0
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.0000000001874000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1214726123.0000000000861000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://1.1.1.1/dns-query?name=failed
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.00000000018AB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://1.1.1.1/dns-query?name=sa1at.ru
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.00000000018AB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://1.1.1.1/dns-query?name=sa1at.ruc35e688fc7270a32b6be1023d650f28026a8c5d2
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B56000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B56000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com0
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B76000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://repository.luxtrust.lu0
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.00000000018A2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sa1at.ru/sa1at/
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.00000000018A2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sa1at.ru/sa1at/https://sa1at.ru/sa1at/Y
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1214726123.0000000000861000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: stopm spinning nmidlelocked= needspinning=randinit twicestore64 failedmemprofileratesemaRoot queuebad allocCountbad span statestack overflow untyped args out of range no module dataruntime: seq1=runtime: goid= in goroutine unsafe.Pointerreflect.Value.RCodeNameErrorResourceHeaderunreachable: Accept-CharsetDkim-Signatureneed more dataREQUEST_METHODInstEmptyWidthmax-age=604800NO_VIABLE_PATHpacing limitedsqlite3_errstrsqlite3_errmsggo_commit_hookgo_update_hookgo_vtab_creatego_vtab_updatego_vtab_renamego_vtab_commitunixepoch_fracunixepoch_nano15:04:05Z07:00mime/multipartmutable-globalgo_sector_sizego_shm_barrierf32.demote_f64i32.extend16_si64.extend16_si64.extend32_sv128.load8x8_sv128.load8x8_uv128.bitselecti8x16.all_truei16x8.all_truei32x4.all_truei64x2.all_trueread block: %wfunc[%s.%s] %winvalid %s: %wunknown memoryalready closedI32WrapFromI64read value: %vsection %s: %vglobal[%d]: %wProcess32FirstWDispatchMessageSetWinEventHookHarmonyOutdatedchunk confirmedunzipping file winsta0\defaultgot dExec code:found tg:// urlActive window: Build Version: Browsers\Token_Network\Cookieszipinsecurepathrecord overflowbad certificatePKCS1WithSHA256PKCS1WithSHA384PKCS1WithSHA512ClientAuthType(client finishedserver finishedunknown versionmissing address/etc/mdns.allowunknown networknegative updateaccept-encodingaccept-languagex-forwarded-forAccept-Encodingrecv_rststream_Idempotency-KeyPartial ContentRequest TimeoutLength RequiredNot ImplementedGateway Timeoutunexpected typebad trailer keywrite error: %wGetProcessTimesDuplicateHandlenegative offsetGetMonitorInfoW476837158203125advertise errorkey has expirednetwork is downno medium foundno such processGetAdaptersInfoCreateHardLinkWDeviceIoControlFlushViewOfFileGetCommandLineWGetStartupInfoWUnmapViewOfFileFailed to load Failed to find : cannot parse ,M3.2.0,M11.1.0general failuredata before FINbad close code ExcludeClipRectGetEnhMetaFileWGetTextMetricsWPlayEnhMetaFileGdiplusShutdownGetThreadLocaleOleUninitializewglGetCurrentDCDragAcceptFilesCallWindowProcWCreatePopupMenuCreateWindowExWDialogBoxParamWGetActiveWindowGetDpiForWindowGetRawInputDataInsertMenuItemWIsWindowEnabledIsWindowVisiblePostQuitMessageSetActiveWindowTrackMouseEventWindowFromPointDrawThemeTextExGetSecurityInfoImpersonateSelfOpenThreadTokenSetSecurityInfoAddDllDirectoryFindNextVolumeWFindVolumeCloseGetCommTimeoutsIsWow64Process2QueryDosDeviceWSetCommTimeoutsSetVolumeLabelWRtlDefaultNpAclCLSIDFromStringStringFromGUID2IsWindowUnicodetimeBeginPeriodNTSTATUS 0x%08xRegCreateKeyExWRegDeleteValueWx509usepoliciesNetworkSettingsRestartIntervalEvery other dayConsole Connectnothing to packIgnoring Retry.invalid boolean0601021504Z0700non-minimal tagunknown Go typeHanifi_RohingyaPsalter_Pahlavireflectlite.Set is unavailableallocmRInternalwrite heap dumpasyncpreemptoffforce gc (idle)sync.Mutex.Lockmalloc deadlockruntime error: elem size wrong with GC progmemstr_d20c845d-9
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: classification engineClassification label: mal76.troj.spyw.winEXE@1/0@0/2
              Source: C:\Users\user\Desktop\45d3a72c-6a50-4a81-a3b9-ace908c38512.exeMutant created: \Sessions\1\BaseNamedObjects\Global\WEBR_AVXC8R8879U8
              Source: C:\Users\user\Desktop\45d3a72c-6a50-4a81-a3b9-ace908c38512.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1214726123.0000000000861000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1214726123.0000000000861000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1214726123.0000000000861000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exeVirustotal: Detection: 75%
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exeReversingLabs: Detection: 61%
              Source: C:\Users\user\Desktop\45d3a72c-6a50-4a81-a3b9-ace908c38512.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\45d3a72c-6a50-4a81-a3b9-ace908c38512.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\45d3a72c-6a50-4a81-a3b9-ace908c38512.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Users\user\Desktop\45d3a72c-6a50-4a81-a3b9-ace908c38512.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Users\user\Desktop\45d3a72c-6a50-4a81-a3b9-ace908c38512.exeSection loaded: mswsock.dllJump to behavior
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exeStatic file information: File size 3272192 > 1048576
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exeStatic PE information: Raw size of UPX1 is bigger than: 0x100000 < 0x31ea00
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exeStatic PE information: section name: UPX2
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: C:\Users\user\Desktop\45d3a72c-6a50-4a81-a3b9-ace908c38512.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1213992046.000000000070E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll'
              Source: C:\Users\user\Desktop\45d3a72c-6a50-4a81-a3b9-ace908c38512.exeProcess information queried: ProcessInformationJump to behavior
              Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
              Source: C:\Users\user\Desktop\45d3a72c-6a50-4a81-a3b9-ace908c38512.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 0.2.45d3a72c-6a50-4a81-a3b9-ace908c38512.exe.860000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.1214726123.000000000105D000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe PID: 7428, type: MEMORYSTR
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1214726123.0000000000861000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: (scan MB in pacer: % CPU ( zombie, j0 = head = panic: nmsys= locks= dying= allocs m->g0= pad1= pad2= text= minpc= value= (scan)types : type avx512finvaliduintptrChanDir using , type= Value>Convert::ffff:answersExpiresSubjectCONOUT$charsetInstAltInstNopalt -> nop -> any -> (empty)Not-ECTOPTIONSoptionsalt-svcpurpose%v: %#x2.5.4.62.5.4.32.5.4.52.5.4.72.5.4.82.5.4.9%s (%s)%s %#vquic ivquic hpquic kugo_funcgo_stepos/execruntime#interngo_opengo_readgo_syncgo_lockamxtileamxint8amxbf16osxsaveavxifmaavxvnnii32.eqzi64.eqzi32.clzi32.ctzi32.addi32.subi32.muli32.andi32.xori32.shli64.clzi64.ctzi64.addi64.subi64.muli64.andi64.xori64.shlf32.absf32.negf32.addf32.subf32.mulf32.divf32.minf32.maxf64.absf64.negf64.addf64.subf64.mulf64.divf64.minf64.maxv128.orfuncrefelementsuccessBrTableStore16Store32NearestRefFuncV128AddV128SubV128AndV128NotV128XorV128ShlV128ShrV128CmpV128MulV128DivV128NegV128AbsV128MinV128MaxV128Dot.returnWSAPolltelegramBytecoinbytecoinEthereumElectrumMyMoneroCoinbaseCrocobitMetamaskStarcoinWaterfoxK-MeleonCyberfoxBlackHawChromiumElementsCatalinaQIP Surfbinpath=${TEMP}/chunking-nostatsCapsLockPageDowncheckDOHatoi: %s$appdata
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1214726123.0000000000861000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: : ` %#xPUT103503*/*302403421425getackanyenvneti32i64f32f64nopu32u64s32s64EqzAddSubMulClzCtzDivRemAndXorShlShrAbsNegMinMaxBUG:%dstrJaxxCoreEverMathNamiTronUranEdgesent.zip-q:vtrue%s%cLAltRAltLWinRWinAppsDownLeftHomeNum0Num1Num2Num3Num4Num5Num6Num7Num8Num9Num*Num+Num-Num.Num/bibawinv.exedataOS: IP: .jpg.txtTRUEopen/PIDwmiccallPATH:443readnullbooljson'\''eEpPRGBAGrayCMYKjpeg
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1214726123.0000000000861000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: max=scav ptr ] = (usageinit ms, fault and tab= top=[...], fp:sse41sse42ssse3int16int32int64uint8slicekind= (at ClassRetryparseutf-8%s*%dtext/bad nmatchrune 0-RTT1-RTTclear15:04tableblockbr_if%d Ki%d Mi%d Gi%d TilabelLoad8StoreFloorTrunc%s %d%s %s%s.%s%s %fI8x16I16x8I32x4I64x2F32x4F64x2stdin%#x: Attr(ArmoryExodusGuardaBitappCoin98FewchaFinnieIconexKaikasOxygenPontemSaturnSolletWombatXMR.PTXinPayChromeChedotKometaFenrirCoowonLiebaoDragonCocCocYandexsc.execreatedeletestart $temp\chunk!audio=video=LShiftRShiftPageUpInsertDelete[AFK] 0.22.1 (x86)acceptAnswer GB
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1214726123.0000000000861000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: (scan MB in pacer: % CPU ( zombie, j0 = head = panic: nmsys= locks= dying= allocs m->g0= pad1= pad2= text= minpc= value= (scan)types : type avx512finvaliduintptrChanDir using , type= Value>Convert::ffff:answersExpiresSubjectCONOUT$charsetInstAltInstNopalt -> nop -> any -> (empty)Not-ECTOPTIONSoptionsalt-svcpurpose%v: %#x2.5.4.62.5.4.32.5.4.52.5.4.72.5.4.82.5.4.9%s (%s)%s %#vquic ivquic hpquic kugo_funcgo_stepos/execruntime#interngo_opengo_readgo_syncgo_lockamxtileamxint8amxbf16osxsaveavxifmaavxvnnii32.eqzi64.eqzi32.clzi32.ctzi32.addi32.subi32.muli32.andi32.xori32.shli64.clzi64.ctzi64.addi64.subi64.muli64.andi64.xori64.shlf32.absf32.negf32.addf32.subf32.mulf32.divf32.minf32.maxf64.absf64.negf64.addf64.subf64.mulf64.divf64.minf64.maxv128.orfuncrefelementsuccessBrTableStore16Store32NearestRefFuncV128AddV128SubV128AndV128NotV128XorV128ShlV128ShrV128CmpV128MulV128DivV128NegV128AbsV128MinV128MaxV128Dot.returnWSAPolltelegramBytecoinbytecoinEthereumElectrumMyMoneroCoinbaseCrocobitMetamaskStarcoinWaterfoxK-MeleonCyberfoxBlackHawChromiumElementsCatalinaQIP Surfbinpath=${TEMP}/chunking-nostatsCapsLockPageDowncheckDOHatoi: %s$appdata
              Source: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1214726123.0000000000861000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: go_full_pathnameavx512vpclmulqdqi64.extend_i32_si64.extend_i32_uf32.convert_i64uv128.load8_splatv128.load32_zerov128.load64_zerov128.load16_lanev128.load32_lanev128.load64_lanev128.store8_lanei32.atomic.storei64.atomic.store%s invalid as %vinvalid drop: %vdecode int33: %wkind != func: %sresult too largeF32DemoteFromF64V128FloatPromoteargs invalid: %wread element: %wunaligned atomictoo many waitersWTSQueryUserTokenSetWindowsHookExAGetKeyboardLayoutD877F783D5D3EF8CsA7FDF864FBC10B77sF8806DD0C461824FsC2B05980D9127787s0CA814316818D8F6sCoSetProxyBlanketEthereum\keystoreinvalid file path\Telegram DesktopBrowsers\Cookies_taskkill /F /PID Write after Closedecryption failedhandshake failureillegal parametermissing extensionunrecognized namereflect.Value.Intin string literal0123456789ABCDEFX0123456789abcdefxillegal hex digitcan't scan type: invalid stream IDTransfer-EncodingHEADER_TABLE_SIZECOMPRESSION_ERRORENHANCE_YOUR_CALMHTTP_1_1_REQUIREDIf-Modified-Sinceframe_ping_lengthtruncated headersif-modified-sincetransfer-encodingx-forwarded-protoX-Idempotency-KeyMoved PermanentlyFailed DependencyToo Many Requests
              Source: Yara matchFile source: 0.2.45d3a72c-6a50-4a81-a3b9-ace908c38512.exe.860000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.1214726123.0000000000861000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe PID: 7428, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 0.2.45d3a72c-6a50-4a81-a3b9-ace908c38512.exe.860000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.1214726123.000000000105D000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe PID: 7428, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
              DLL Side-Loading
              1
              DLL Side-Loading
              1
              Software Packing
              11
              Input Capture
              1
              Security Software Discovery
              Remote Services11
              Input Capture
              Data ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
              DLL Side-Loading
              LSASS Memory1
              Process Discovery
              Remote Desktop Protocol1
              Data from Local System
              Junk DataExfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
              Obfuscated Files or Information
              Security Account Manager2
              System Information Discovery
              SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 signatures2 2 Behavior Graph ID: 1651111 Sample: 45d3a72c-6a50-4a81-a3b9-ace... Startdate: 28/03/2025 Architecture: WINDOWS Score: 76 13 Antivirus detection for URL or domain 2->13 15 Antivirus / Scanner detection for submitted sample 2->15 17 Multi AV Scanner detection for submitted file 2->17 19 Yara detected Salat Stealer 2->19 5 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe 2->5         started        process3 dnsIp4 9 1.1.1.1, 443, 56080, 56081 CLOUDFLARENETUS Australia 5->9 11 172.67.191.102, 443, 56082 CLOUDFLARENETUS United States 5->11 21 Found many strings related to Crypto-Wallets (likely being stolen) 5->21 signatures5

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              45d3a72c-6a50-4a81-a3b9-ace908c38512.exe75%VirustotalBrowse
              45d3a72c-6a50-4a81-a3b9-ace908c38512.exe61%ReversingLabsWin32.Trojan.GenSteal
              45d3a72c-6a50-4a81-a3b9-ace908c38512.exe100%AviraTR/AD.GenSteal.dxctc
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://sa1at.ru/sa1at/https://sa1at.ru/sa1at/Y100%Avira URL Cloudmalware
              https://1.1.1.1/dns-query?name=sa1at.ruc35e688fc7270a32b6be1023d650f28026a8c5d20%Avira URL Cloudsafe
              http://www.chambersign.org0%Avira URL Cloudsafe
              http://crl.chambersign.org/chambersroot.crl0%Avira URL Cloudsafe

              Download Network PCAP: filteredfull

              No contacted domains info
              NameSourceMaliciousAntivirus DetectionReputation
              https://1.1.1.1/dns-query?name=failed45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1214726123.0000000000861000.00000040.00000001.01000000.00000003.sdmpfalse
                high
                http://crl.chambersign.org/chambersroot.crl045d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B48000.00000004.00001000.00020000.00000000.sdmpfalse
                  high
                  http://o.pki.goog/s/we1/Yak0%45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B96000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001BDA000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.00000000018BA000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.00000000018F0000.00000004.00001000.00020000.00000000.sdmpfalse
                    high
                    https://repository.luxtrust.lu045d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B76000.00000004.00001000.00020000.00000000.sdmpfalse
                      high
                      http://cps.chambersign.org/cps/chambersroot.html045d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B48000.00000004.00001000.00020000.00000000.sdmpfalse
                        high
                        http://i.pki.goog/r4.crtGlobalSign45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.00000000018A2000.00000004.00001000.00020000.00000000.sdmpfalse
                          high
                          http://i.pki.goog/we1.crt045d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B96000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001BDA000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.00000000018BA000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.00000000018F0000.00000004.00001000.00020000.00000000.sdmpfalse
                            high
                            http://c.pki.goog/r/gsr1.crl045d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B46000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001BDA000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001BE2000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.0000000001906000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.00000000018F0000.00000004.00001000.00020000.00000000.sdmpfalse
                              high
                              http://www.chambersign.org145d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B44000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B48000.00000004.00001000.00020000.00000000.sdmpfalse
                                high
                                https://sa1at.ru/sa1at/45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.00000000018A2000.00000004.00001000.00020000.00000000.sdmpfalse
                                  high
                                  http://c.pki.goog/r/r4.crl45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C52000.00000004.00001000.00020000.00000000.sdmpfalse
                                    high
                                    http://www.chambersign.orgChambers45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B56000.00000004.00001000.00020000.00000000.sdmpfalse
                                      high
                                      http://repository.swisssign.com/045d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B76000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B48000.00000004.00001000.00020000.00000000.sdmpfalse
                                        high
                                        http://c.pki.goog/we1/2DqfS24kcdI.crl45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C24000.00000004.00001000.00020000.00000000.sdmpfalse
                                          high
                                          http://i.pki.goog/gsr1.crt45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001BBE000.00000004.00001000.00020000.00000000.sdmpfalse
                                            high
                                            https://ocsp.quovadisoffshore.com45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B56000.00000004.00001000.00020000.00000000.sdmpfalse
                                              high
                                              http://crl.securetrust.com/STCA.crl045d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.0000000001866000.00000004.00001000.00020000.00000000.sdmpfalse
                                                high
                                                https://1.1.1.1/dns-query?name=sa1at.ru45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.00000000018AB000.00000004.00001000.00020000.00000000.sdmpfalse
                                                  high
                                                  https://1.1.1.1/dns-query?name=sa1at.ruc35e688fc7270a32b6be1023d650f28026a8c5d245d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.00000000018AB000.00000004.00001000.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.quovadisglobal.com/cps045d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.0000000001874000.00000004.00001000.00020000.00000000.sdmpfalse
                                                    high
                                                    https://sa1at.ru/sa1at/https://sa1at.ru/sa1at/Y45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.00000000018A2000.00000004.00001000.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://i.pki.goog/gsr1.crt0-45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B46000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001BDA000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001BE2000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.0000000001906000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.00000000018F0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      high
                                                      http://c.pki.goog/r/r4.crl045d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.00000000018F6000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B56000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001BDA000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.00000000018BA000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.00000000018F0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        high
                                                        http://crl.xrampsecurity.com/XGCA.crl045d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.0000000001866000.00000004.00001000.00020000.00000000.sdmpfalse
                                                          high
                                                          http://i.pki.goog/r4.crt045d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.00000000018F6000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B56000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001BDA000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.00000000018BA000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.00000000018F0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.quovadis.bm045d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B56000.00000004.00001000.00020000.00000000.sdmpfalse
                                                              high
                                                              http://c.pki.goog/r/gsr1.crl45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001BBE000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                high
                                                                http://i.pki.goog/gsr1.crthttp://c.pki.goog/r/gsr1.crl45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001BBE000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://ocsp.quovadisoffshore.com045d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B56000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://o.pki.goog/s/we1/Yak45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C52000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://c.pki.goog/we1/2DqfS24kcdI.crl045d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B96000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001BDA000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.00000000018BA000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.00000000018F0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://crl.chambersign.org/chambersroot.crl45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B56000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://www.chambersign.org45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B56000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://i.pki.goog/we1.crt45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C52000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://o.pki.goog/s/we1/Yakhttp://i.pki.goog/we1.crt45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001C52000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://policy.camerfirma.com045d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1218582367.0000000001856000.00000004.00001000.00020000.00000000.sdmp, 45d3a72c-6a50-4a81-a3b9-ace908c38512.exe, 00000000.00000002.1220204338.0000000001B82000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                              high
                                                                              • No. of IPs < 25%
                                                                              • 25% < No. of IPs < 50%
                                                                              • 50% < No. of IPs < 75%
                                                                              • 75% < No. of IPs
                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                              1.1.1.1
                                                                              unknownAustralia
                                                                              13335CLOUDFLARENETUSfalse
                                                                              172.67.191.102
                                                                              unknownUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              Joe Sandbox version:42.0.0 Malachite
                                                                              Analysis ID:1651111
                                                                              Start date and time:2025-03-28 13:30:24 +01:00
                                                                              Joe Sandbox product:CloudBasic
                                                                              Overall analysis duration:0h 4m 11s
                                                                              Hypervisor based Inspection enabled:false
                                                                              Report type:full
                                                                              Cookbook file name:default.jbs
                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                              Number of analysed new started processes analysed:11
                                                                              Number of new started drivers analysed:0
                                                                              Number of existing processes analysed:0
                                                                              Number of existing drivers analysed:0
                                                                              Number of injected processes analysed:0
                                                                              Technologies:
                                                                              • HCA enabled
                                                                              • EGA enabled
                                                                              • AMSI enabled
                                                                              Analysis Mode:default
                                                                              Analysis stop reason:Timeout
                                                                              Sample name:45d3a72c-6a50-4a81-a3b9-ace908c38512.exe
                                                                              Detection:MAL
                                                                              Classification:mal76.troj.spyw.winEXE@1/0@0/2
                                                                              EGA Information:Failed
                                                                              HCA Information:
                                                                              • Successful, ratio: 100%
                                                                              • Number of executed functions: 0
                                                                              • Number of non-executed functions: 0
                                                                              Cookbook Comments:
                                                                              • Found application associated with file extension: .exe
                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, sppsvc.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                              • Excluded IPs from analysis (whitelisted): 23.204.23.20, 172.202.163.200
                                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                              No simulations
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              1.1.1.1watchdog.elfGet hashmaliciousXmrigBrowse
                                                                              • 1.1.1.1:8080/
                                                                              6fW0GedR6j.xlsGet hashmaliciousUnknownBrowse
                                                                              • 1.1.1.1/ctrl/playback.php
                                                                              PO-230821_pdf.exeGet hashmaliciousFormBook, NSISDropperBrowse
                                                                              • www.974dp.com/sn26/?kJBLpb8=qaEGeuQorcUQurUZCuE8d9pas+Z0M0brqtX248JBolEfq8j8F1R9i1jKZexhxY54UlRG&ML0tl=NZlpi
                                                                              AFfv8HpACF.exeGet hashmaliciousUnknownBrowse
                                                                              • 1.1.1.1/
                                                                              172.67.191.102ntladlklthawd.exeGet hashmaliciousSalat StealerBrowse
                                                                                ktkhkawkdtykg6ta.exeGet hashmaliciousSalat StealerBrowse
                                                                                  fffffffsa.exeGet hashmaliciousSalat StealerBrowse
                                                                                    KoaguarLoader.exeGet hashmaliciousSalat Stealer, XWormBrowse
                                                                                      SecuriteInfo.com.Win32.Evo-gen.3212.25037.exeGet hashmaliciousSalat StealerBrowse
                                                                                        hf9tYzF.exeGet hashmaliciousSalat StealerBrowse
                                                                                          noytjhjsefsae.exeGet hashmaliciousUnknownBrowse
                                                                                            flilphbvd.exeGet hashmaliciousUnknownBrowse
                                                                                              No context
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              CLOUDFLARENETUShttp://shaffersbbq.comGet hashmaliciousUnknownBrowse
                                                                                              • 104.18.86.42
                                                                                              https://g7ebgwhbb.cc.rs6.net/tn.jsp?f=001a2G7Ly_O8PBGwkSfYv8NWBx9T3OqJ7cdiNC9fZdX35x67ROlg6qK0rcSPYYxlYwdwbr5m-i-dZi2Tm_Q_MP6kBdHqytkQWt5yYJkSfUd_FOEepvtV1zhFSpSy91Jyv8KjghI8ZymKmiD4ciZZk5TmL5IiJPX3YYC&c=&ch=&__=#??ashley.hayes@brightflag.comGet hashmaliciousInvisible JS, Tycoon2FABrowse
                                                                                              • 104.17.25.14
                                                                                              https://g7ebgwhbb.cc.rs6.net/tn.jsp?f=001a2G7Ly_O8PBGwkSfYv8NWBx9T3OqJ7cdiNC9fZdX35x67ROlg6qK0rcSPYYxlYwdwbr5m-i-dZi2Tm_Q_MP6kBdHqytkQWt5yYJkSfUd_FOEepvtV1zhFSpSy91Jyv8KjghI8ZymKmiD4ciZZk5TmL5IiJPX3YYC&c=&ch=&__=#??ashley.hayes@brightflag.comGet hashmaliciousInvisible JS, Tycoon2FABrowse
                                                                                              • 104.21.11.44
                                                                                              http://ergonperizie.notion.site/1c3e29532f0a808e8960ccaa2fe479e5Get hashmaliciousHTMLPhisherBrowse
                                                                                              • 172.66.0.227
                                                                                              Purchase order.exeGet hashmaliciousFormBookBrowse
                                                                                              • 172.67.205.132
                                                                                              PAYMENT CONFIRMATION PRINT OUT COPY MT103.EXE.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                              • 172.67.74.152
                                                                                              REQUEST FOR QUOTE OFFICE STATIONARY SUPPLIE CONTRACT TENDER.pdf.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                              • 104.21.32.1
                                                                                              K25004 Chin Bee Road Piling Layout.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              • 104.21.32.1
                                                                                              New order 52825-01BB.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 172.67.74.152
                                                                                              https://pj8v5flc.r.ap-southeast-1.awstrack.me/L0/https:%2F%2Flive.x0pa.ai%2Fapp%2Froboroy%2Fjobs%2Fopen%2F/1/010e0195dc552451-75ae9148-dbcb-4872-a7df-c2143bacab4e-000000/S5qbbVrLOJs-yS-Mp3EcVulmVzQ=204Get hashmaliciousUnknownBrowse
                                                                                              • 104.16.117.116
                                                                                              CLOUDFLARENETUShttp://shaffersbbq.comGet hashmaliciousUnknownBrowse
                                                                                              • 104.18.86.42
                                                                                              https://g7ebgwhbb.cc.rs6.net/tn.jsp?f=001a2G7Ly_O8PBGwkSfYv8NWBx9T3OqJ7cdiNC9fZdX35x67ROlg6qK0rcSPYYxlYwdwbr5m-i-dZi2Tm_Q_MP6kBdHqytkQWt5yYJkSfUd_FOEepvtV1zhFSpSy91Jyv8KjghI8ZymKmiD4ciZZk5TmL5IiJPX3YYC&c=&ch=&__=#??ashley.hayes@brightflag.comGet hashmaliciousInvisible JS, Tycoon2FABrowse
                                                                                              • 104.17.25.14
                                                                                              https://g7ebgwhbb.cc.rs6.net/tn.jsp?f=001a2G7Ly_O8PBGwkSfYv8NWBx9T3OqJ7cdiNC9fZdX35x67ROlg6qK0rcSPYYxlYwdwbr5m-i-dZi2Tm_Q_MP6kBdHqytkQWt5yYJkSfUd_FOEepvtV1zhFSpSy91Jyv8KjghI8ZymKmiD4ciZZk5TmL5IiJPX3YYC&c=&ch=&__=#??ashley.hayes@brightflag.comGet hashmaliciousInvisible JS, Tycoon2FABrowse
                                                                                              • 104.21.11.44
                                                                                              http://ergonperizie.notion.site/1c3e29532f0a808e8960ccaa2fe479e5Get hashmaliciousHTMLPhisherBrowse
                                                                                              • 172.66.0.227
                                                                                              Purchase order.exeGet hashmaliciousFormBookBrowse
                                                                                              • 172.67.205.132
                                                                                              PAYMENT CONFIRMATION PRINT OUT COPY MT103.EXE.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                              • 172.67.74.152
                                                                                              REQUEST FOR QUOTE OFFICE STATIONARY SUPPLIE CONTRACT TENDER.pdf.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                              • 104.21.32.1
                                                                                              K25004 Chin Bee Road Piling Layout.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              • 104.21.32.1
                                                                                              New order 52825-01BB.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 172.67.74.152
                                                                                              https://pj8v5flc.r.ap-southeast-1.awstrack.me/L0/https:%2F%2Flive.x0pa.ai%2Fapp%2Froboroy%2Fjobs%2Fopen%2F/1/010e0195dc552451-75ae9148-dbcb-4872-a7df-c2143bacab4e-000000/S5qbbVrLOJs-yS-Mp3EcVulmVzQ=204Get hashmaliciousUnknownBrowse
                                                                                              • 104.16.117.116
                                                                                              No context
                                                                                              No context
                                                                                              No created / dropped files found
                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                              Entropy (8bit):7.999897480757642
                                                                                              TrID:
                                                                                              • Win32 Executable (generic) a (10002005/4) 99.66%
                                                                                              • UPX compressed Win32 Executable (30571/9) 0.30%
                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                              File name:45d3a72c-6a50-4a81-a3b9-ace908c38512.exe
                                                                                              File size:3'272'192 bytes
                                                                                              MD5:d2998eec163b24057fea5d9c556a3fa6
                                                                                              SHA1:dbfa6f3cfa42cbd13d26301e7a92784ef6f9b158
                                                                                              SHA256:25168e4761ae95b5db1235c9434e25227c6e0f79043072b7009f716b6d7f87f2
                                                                                              SHA512:7f6dd63823232813522eb345b78aad3c0bddd48d8afe55ab5219f6409c54164cbb6fdfb8d1de5223545deba49277cf5bec471bb6a4290b9ae0e08b78b44f66bd
                                                                                              SSDEEP:49152:f/afhObtGmV2MAHzLRzg//QJreFRc79R6llmh3szKBq7113VdRq9vOUohWG+:f0hi2MAH+//AeFRc7XEEBG19Vqo0G+
                                                                                              TLSH:94E53385FE580496CE1C51BD18178E866482FB229823814C6D5D3CFA4B42FD6FBF97B2
                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.........................1.........`}............@.......................................@................................
                                                                                              Icon Hash:90cececece8e8eb0
                                                                                              Entrypoint:0xf77d60
                                                                                              Entrypoint Section:UPX1
                                                                                              Digitally signed:false
                                                                                              Imagebase:0x400000
                                                                                              Subsystem:windows gui
                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                              Time Stamp:0x0 [Thu Jan 1 00:00:00 1970 UTC]
                                                                                              TLS Callbacks:
                                                                                              CLR (.Net) Version:
                                                                                              OS Version Major:6
                                                                                              OS Version Minor:1
                                                                                              File Version Major:6
                                                                                              File Version Minor:1
                                                                                              Subsystem Version Major:6
                                                                                              Subsystem Version Minor:1
                                                                                              Import Hash:6ed4f5f04d62b18d96b26d6db7c18840
                                                                                              Instruction
                                                                                              pushad
                                                                                              mov esi, 00C5A015h
                                                                                              lea edi, dword ptr [esi-00859015h]
                                                                                              push edi
                                                                                              mov ebp, esp
                                                                                              lea ebx, dword ptr [esp-00003E80h]
                                                                                              xor eax, eax
                                                                                              push eax
                                                                                              cmp esp, ebx
                                                                                              jne 00007F0DA0C04F6Dh
                                                                                              inc esi
                                                                                              inc esi
                                                                                              push ebx
                                                                                              push 00B758B7h
                                                                                              push edi
                                                                                              add ebx, 04h
                                                                                              push ebx
                                                                                              push 0031DD47h
                                                                                              push esi
                                                                                              add ebx, 04h
                                                                                              push ebx
                                                                                              push eax
                                                                                              mov dword ptr [ebx], 00020003h
                                                                                              push ebp
                                                                                              push edi
                                                                                              push esi
                                                                                              push ebx
                                                                                              sub esp, 7Ch
                                                                                              mov edx, dword ptr [esp+00000090h]
                                                                                              mov dword ptr [esp+74h], 00000000h
                                                                                              mov byte ptr [esp+73h], 00000000h
                                                                                              mov ebp, dword ptr [esp+0000009Ch]
                                                                                              lea eax, dword ptr [edx+04h]
                                                                                              mov dword ptr [esp+78h], eax
                                                                                              mov eax, 00000001h
                                                                                              movzx ecx, byte ptr [edx+02h]
                                                                                              mov ebx, eax
                                                                                              shl ebx, cl
                                                                                              mov ecx, ebx
                                                                                              dec ecx
                                                                                              mov dword ptr [esp+6Ch], ecx
                                                                                              movzx ecx, byte ptr [edx+01h]
                                                                                              shl eax, cl
                                                                                              dec eax
                                                                                              mov dword ptr [esp+68h], eax
                                                                                              mov eax, dword ptr [esp+000000A8h]
                                                                                              movzx esi, byte ptr [edx]
                                                                                              mov dword ptr [ebp+00h], 00000000h
                                                                                              mov dword ptr [esp+60h], 00000000h
                                                                                              mov dword ptr [eax], 00000000h
                                                                                              mov eax, 00000300h
                                                                                              mov dword ptr [esp+64h], esi
                                                                                              mov dword ptr [esp+5Ch], 00000001h
                                                                                              mov dword ptr [esp+58h], 00000001h
                                                                                              mov dword ptr [esp+54h], 00000001h
                                                                                              mov dword ptr [esp+50h], 00000001h
                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0xb790000x88UPX2
                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xb790880xcUPX2
                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                              UPX00x10000x8590000x0d41d8cd98f00b204e9800998ecf8427eunknownunknownunknownunknownIMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                              UPX10x85a0000x31f0000x31ea001c31616cc497866638909edd12af6dddunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                              UPX20xb790000x10000x20099cd65b5bfa0d89938c2dedfd7aacf08False0.212890625data1.4696334998218852IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                              DLLImport
                                                                                              KERNEL32.DLLLoadLibraryA, ExitProcess, GetProcAddress, VirtualProtect

                                                                                              Download Network PCAP: filteredfull

                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Mar 28, 2025 13:31:24.605083942 CET56080443192.168.2.41.1.1.1
                                                                                              Mar 28, 2025 13:31:24.695436954 CET443560801.1.1.1192.168.2.4
                                                                                              Mar 28, 2025 13:31:24.695935011 CET443560801.1.1.1192.168.2.4
                                                                                              Mar 28, 2025 13:31:24.696245909 CET443560801.1.1.1192.168.2.4
                                                                                              Mar 28, 2025 13:31:24.696305990 CET443560801.1.1.1192.168.2.4
                                                                                              Mar 28, 2025 13:31:24.696346045 CET443560801.1.1.1192.168.2.4
                                                                                              Mar 28, 2025 13:31:24.696378946 CET443560801.1.1.1192.168.2.4
                                                                                              Mar 28, 2025 13:31:24.696896076 CET56080443192.168.2.41.1.1.1
                                                                                              Mar 28, 2025 13:31:24.696962118 CET56080443192.168.2.41.1.1.1
                                                                                              Mar 28, 2025 13:31:24.697015047 CET56080443192.168.2.41.1.1.1
                                                                                              Mar 28, 2025 13:31:24.704294920 CET56080443192.168.2.41.1.1.1
                                                                                              Mar 28, 2025 13:31:24.704493046 CET56080443192.168.2.41.1.1.1
                                                                                              Mar 28, 2025 13:31:24.793359995 CET443560801.1.1.1192.168.2.4
                                                                                              Mar 28, 2025 13:31:24.793396950 CET443560801.1.1.1192.168.2.4
                                                                                              Mar 28, 2025 13:31:24.793446064 CET443560801.1.1.1192.168.2.4
                                                                                              Mar 28, 2025 13:31:24.793478012 CET443560801.1.1.1192.168.2.4
                                                                                              Mar 28, 2025 13:31:24.793740034 CET56080443192.168.2.41.1.1.1
                                                                                              Mar 28, 2025 13:31:24.793797016 CET56080443192.168.2.41.1.1.1
                                                                                              Mar 28, 2025 13:31:24.793899059 CET443560801.1.1.1192.168.2.4
                                                                                              Mar 28, 2025 13:31:24.794877052 CET443560801.1.1.1192.168.2.4
                                                                                              Mar 28, 2025 13:31:24.796397924 CET56081443192.168.2.41.1.1.1
                                                                                              Mar 28, 2025 13:31:24.828990936 CET56080443192.168.2.41.1.1.1
                                                                                              Mar 28, 2025 13:31:24.882741928 CET443560801.1.1.1192.168.2.4
                                                                                              Mar 28, 2025 13:31:24.886393070 CET443560811.1.1.1192.168.2.4
                                                                                              Mar 28, 2025 13:31:24.887031078 CET443560811.1.1.1192.168.2.4
                                                                                              Mar 28, 2025 13:31:24.887245893 CET443560811.1.1.1192.168.2.4
                                                                                              Mar 28, 2025 13:31:24.887260914 CET443560811.1.1.1192.168.2.4
                                                                                              Mar 28, 2025 13:31:24.887275934 CET443560811.1.1.1192.168.2.4
                                                                                              Mar 28, 2025 13:31:24.887286901 CET443560811.1.1.1192.168.2.4
                                                                                              Mar 28, 2025 13:31:24.912617922 CET56081443192.168.2.41.1.1.1
                                                                                              Mar 28, 2025 13:31:24.912662983 CET56081443192.168.2.41.1.1.1
                                                                                              Mar 28, 2025 13:31:24.912695885 CET56081443192.168.2.41.1.1.1
                                                                                              Mar 28, 2025 13:31:24.912719965 CET56081443192.168.2.41.1.1.1
                                                                                              Mar 28, 2025 13:31:24.912745953 CET56081443192.168.2.41.1.1.1
                                                                                              Mar 28, 2025 13:31:24.912795067 CET56081443192.168.2.41.1.1.1
                                                                                              Mar 28, 2025 13:31:25.003407955 CET443560811.1.1.1192.168.2.4
                                                                                              Mar 28, 2025 13:31:25.003454924 CET443560811.1.1.1192.168.2.4
                                                                                              Mar 28, 2025 13:31:25.003484964 CET443560811.1.1.1192.168.2.4
                                                                                              Mar 28, 2025 13:31:25.003519058 CET443560811.1.1.1192.168.2.4
                                                                                              Mar 28, 2025 13:31:25.003779888 CET56081443192.168.2.41.1.1.1
                                                                                              Mar 28, 2025 13:31:25.003855944 CET56081443192.168.2.41.1.1.1
                                                                                              Mar 28, 2025 13:31:25.093091011 CET443560811.1.1.1192.168.2.4
                                                                                              Mar 28, 2025 13:31:25.117748022 CET443560811.1.1.1192.168.2.4
                                                                                              Mar 28, 2025 13:31:25.119400024 CET56082443192.168.2.4172.67.191.102
                                                                                              Mar 28, 2025 13:31:25.151520014 CET56081443192.168.2.41.1.1.1
                                                                                              Mar 28, 2025 13:31:25.209172964 CET44356082172.67.191.102192.168.2.4
                                                                                              Mar 28, 2025 13:31:25.211828947 CET44356082172.67.191.102192.168.2.4
                                                                                              Mar 28, 2025 13:31:25.212032080 CET44356082172.67.191.102192.168.2.4
                                                                                              Mar 28, 2025 13:31:25.212074995 CET44356082172.67.191.102192.168.2.4
                                                                                              Mar 28, 2025 13:31:25.212110043 CET44356082172.67.191.102192.168.2.4
                                                                                              Mar 28, 2025 13:31:25.249910116 CET56082443192.168.2.4172.67.191.102
                                                                                              Mar 28, 2025 13:31:25.250053883 CET56082443192.168.2.4172.67.191.102
                                                                                              Mar 28, 2025 13:31:25.255286932 CET56082443192.168.2.4172.67.191.102
                                                                                              Mar 28, 2025 13:31:25.255433083 CET56082443192.168.2.4172.67.191.102
                                                                                              Mar 28, 2025 13:31:25.344834089 CET44356082172.67.191.102192.168.2.4
                                                                                              Mar 28, 2025 13:31:25.344891071 CET44356082172.67.191.102192.168.2.4
                                                                                              Mar 28, 2025 13:31:25.344928980 CET44356082172.67.191.102192.168.2.4
                                                                                              Mar 28, 2025 13:31:25.344959974 CET44356082172.67.191.102192.168.2.4
                                                                                              Mar 28, 2025 13:31:25.345582962 CET44356082172.67.191.102192.168.2.4
                                                                                              Mar 28, 2025 13:31:25.351569891 CET56082443192.168.2.4172.67.191.102
                                                                                              Mar 28, 2025 13:31:25.351643085 CET56082443192.168.2.4172.67.191.102
                                                                                              Mar 28, 2025 13:31:25.441689014 CET44356082172.67.191.102192.168.2.4
                                                                                              Mar 28, 2025 13:31:25.683666945 CET44356082172.67.191.102192.168.2.4
                                                                                              Mar 28, 2025 13:31:25.976877928 CET44356082172.67.191.102192.168.2.4
                                                                                              Mar 28, 2025 13:31:26.563905001 CET44356082172.67.191.102192.168.2.4
                                                                                              Mar 28, 2025 13:31:26.563987970 CET44356082172.67.191.102192.168.2.4
                                                                                              Mar 28, 2025 13:31:27.738353968 CET44356082172.67.191.102192.168.2.4
                                                                                              Mar 28, 2025 13:31:27.738413095 CET44356082172.67.191.102192.168.2.4
                                                                                              Mar 28, 2025 13:31:30.082899094 CET44356082172.67.191.102192.168.2.4
                                                                                              Mar 28, 2025 13:31:30.082953930 CET44356082172.67.191.102192.168.2.4
                                                                                              Mar 28, 2025 13:31:34.774545908 CET44356082172.67.191.102192.168.2.4
                                                                                              Mar 28, 2025 13:31:34.774607897 CET44356082172.67.191.102192.168.2.4
                                                                                              Mar 28, 2025 13:31:44.157634974 CET44356082172.67.191.102192.168.2.4
                                                                                              Mar 28, 2025 13:31:44.157701969 CET44356082172.67.191.102192.168.2.4
                                                                                              Mar 28, 2025 13:32:04.902826071 CET5350670162.159.36.2192.168.2.4
                                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                                              Mar 28, 2025 13:31:27.738614082 CET192.168.2.4172.67.191.102636c(Port unreachable)Destination Unreachable
                                                                                              Mar 28, 2025 13:31:30.082988977 CET192.168.2.4172.67.191.1026a56(Port unreachable)Destination Unreachable
                                                                                              Mar 28, 2025 13:31:34.774667978 CET192.168.2.4172.67.191.1026148(Port unreachable)Destination Unreachable
                                                                                              Mar 28, 2025 13:31:44.157865047 CET192.168.2.4172.67.191.102a44e(Port unreachable)Destination Unreachable

                                                                                              Click to jump to process

                                                                                              Click to jump to process

                                                                                              • File
                                                                                              • Registry
                                                                                              • Network

                                                                                              Click to dive into process behavior distribution

                                                                                              Target ID:0
                                                                                              Start time:08:31:23
                                                                                              Start date:28/03/2025
                                                                                              Path:C:\Users\user\Desktop\45d3a72c-6a50-4a81-a3b9-ace908c38512.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Users\user\Desktop\45d3a72c-6a50-4a81-a3b9-ace908c38512.exe"
                                                                                              Imagebase:0x860000
                                                                                              File size:3'272'192 bytes
                                                                                              MD5 hash:D2998EEC163B24057FEA5D9C556A3FA6
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_SalatStealer, Description: Yara detected Salat Stealer, Source: 00000000.00000002.1214726123.000000000105D000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1214726123.0000000000861000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                              Reputation:low
                                                                                              Has exited:true

                                                                                              No disassembly