Create Interactive Tour

Windows Analysis Report
[Cracked By Grizzly] BLTools.exe

Overview

General Information

Sample Name:[Cracked By Grizzly] BLTools.exe
Analysis ID:622381
MD5:efc205935046e1dd720c7097cb04a82f
SHA1:804e239dd03a7b1e3e8d48778216babb55c9bd41
SHA256:7771e7efe0e4b1b778b221c23befeffdc20e77883a4782298fed407a2c7e9c06
Infos:

Detection

RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Found malware configuration
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Writes to foreign memory regions
PE file has nameless sections
Tries to detect virtualization through RDTSC time measurements
Connects to many ports of the same IP (likely port scanning)
Allocates memory in foreign processes
Injects a PE file into a foreign processes
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
Uses code obfuscation techniques (call, push, ret)
Detected TCP or UDP traffic on non-standard ports
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
PE / OLE file has an invalid certificate
PE file contains more sections than normal
Program does not show much activity (idle)
Creates a process in suspended mode (likely to inject code)
IP address seen in connection with other malware

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • [Cracked By Grizzly] BLTools.exe (PID: 6344 cmdline: "C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exe" MD5: EFC205935046E1DD720C7097CB04A82F)
    • conhost.exe (PID: 6352 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • AppLaunch.exe (PID: 6452 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe MD5: 6807F903AC06FF7E1670181378690B22)
  • cleanup
{
  "C2 url": [
    "91.243.59.21:20856"
  ],
  "Bot Id": "",
  "Authorization Header": "f47b457ee61b83e72f234a2e9551f786"
}
SourceRuleDescriptionAuthorStrings
00000002.00000002.501756193.0000000000402000.00000020.00000400.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
    00000000.00000003.240798566.0000000003962000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      00000000.00000002.241142845.00000000000C0000.00000004.00000010.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        Process Memory Space: [Cracked By Grizzly] BLTools.exe PID: 6344JoeSecurity_RedLineYara detected RedLine StealerJoe Security
          Process Memory Space: AppLaunch.exe PID: 6452JoeSecurity_RedLineYara detected RedLine StealerJoe Security
            SourceRuleDescriptionAuthorStrings
            0.2.[Cracked By Grizzly] BLTools.exe.c32dc.0.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
            • 0x1280f:$v2_1: ListOfProcesses
            • 0x125cf:$v4_3: base64str
            • 0x1321e:$v4_4: stringKey
            • 0x10d81:$v4_5: BytesToStringConverted
            • 0xfd6f:$v4_6: FromBase64
            • 0x11307:$v4_8: procName
            • 0x11630:$v5_1: DownloadAndExecuteUpdate
            • 0x124bd:$v5_2: ITaskProcessor
            • 0x1161e:$v5_3: CommandLineUpdate
            • 0x1160f:$v5_4: DownloadUpdate
            • 0x119e1:$v5_5: FileScanning
            • 0x10fb8:$v5_7: RecordHeaderField
            • 0x10c05:$v5_9: BCRYPT_KEY_LENGTHS_STRUCT
            0.3.[Cracked By Grizzly] BLTools.exe.3960000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              0.2.[Cracked By Grizzly] BLTools.exe.c32dc.0.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                0.3.[Cracked By Grizzly] BLTools.exe.3960000.0.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
                • 0x1d58:$pat14: , CommandLine:
                • 0x1460f:$v2_1: ListOfProcesses
                • 0x143cf:$v4_3: base64str
                • 0x1501e:$v4_4: stringKey
                • 0x12b81:$v4_5: BytesToStringConverted
                • 0x11b6f:$v4_6: FromBase64
                • 0x13107:$v4_8: procName
                • 0x13430:$v5_1: DownloadAndExecuteUpdate
                • 0x142bd:$v5_2: ITaskProcessor
                • 0x1341e:$v5_3: CommandLineUpdate
                • 0x1340f:$v5_4: DownloadUpdate
                • 0x137e1:$v5_5: FileScanning
                • 0x12db8:$v5_7: RecordHeaderField
                • 0x12a05:$v5_9: BCRYPT_KEY_LENGTHS_STRUCT
                0.2.[Cracked By Grizzly] BLTools.exe.c32dc.0.raw.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
                • 0x1d58:$pat14: , CommandLine:
                • 0x1460f:$v2_1: ListOfProcesses
                • 0x143cf:$v4_3: base64str
                • 0x1501e:$v4_4: stringKey
                • 0x12b81:$v4_5: BytesToStringConverted
                • 0x11b6f:$v4_6: FromBase64
                • 0x13107:$v4_8: procName
                • 0x13430:$v5_1: DownloadAndExecuteUpdate
                • 0x142bd:$v5_2: ITaskProcessor
                • 0x1341e:$v5_3: CommandLineUpdate
                • 0x1340f:$v5_4: DownloadUpdate
                • 0x137e1:$v5_5: FileScanning
                • 0x12db8:$v5_7: RecordHeaderField
                • 0x12a05:$v5_9: BCRYPT_KEY_LENGTHS_STRUCT
                Click to see the 2 entries
                No Sigma rule has matched
                No Snort rule has matched

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: 2.2.AppLaunch.exe.400000.0.unpackMalware Configuration Extractor: RedLine {"C2 url": ["91.243.59.21:20856"], "Bot Id": "", "Authorization Header": "f47b457ee61b83e72f234a2e9551f786"}
                Source: [Cracked By Grizzly] BLTools.exeVirustotal: Detection: 35%Perma Link
                Source: [Cracked By Grizzly] BLTools.exeMetadefender: Detection: 37%Perma Link
                Source: [Cracked By Grizzly] BLTools.exeReversingLabs: Detection: 80%
                Source: [Cracked By Grizzly] BLTools.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                Source: Binary string: C:\Windows\System.ServiceModel.pdbpdbdel.pdb source: AppLaunch.exe, 00000002.00000002.503149347.0000000005004000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Windows\dll\System.ServiceModel.pdb source: AppLaunch.exe, 00000002.00000002.502913370.0000000004F93000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: System.ServiceModel.pdb125563209-4053062332-1002_Classes\WOW6432Node\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\Servererver32> source: AppLaunch.exe, 00000002.00000002.502913370.0000000004F93000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: System.ServiceModel.pdbH source: AppLaunch.exe, 00000002.00000002.502913370.0000000004F93000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: System.ServiceModel.pdb source: AppLaunch.exe, 00000002.00000002.502913370.0000000004F93000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.pdb source: AppLaunch.exe, 00000002.00000002.503149347.0000000005004000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Windows\symbols\dll\System.ServiceModel.pdb source: AppLaunch.exe, 00000002.00000002.502913370.0000000004F93000.00000004.00000020.00020000.00000000.sdmp

                Networking

                barindex
                Source: global trafficTCP traffic: 91.243.59.21 ports 20856,0,2,5,6,8
                Source: global trafficTCP traffic: 192.168.2.4:49763 -> 91.243.59.21:20856
                Source: Joe Sandbox ViewASN Name: MATTEOGB MATTEOGB
                Source: Joe Sandbox ViewIP Address: 91.243.59.21 91.243.59.21
                Source: unknownTCP traffic detected without corresponding DNS query: 91.243.59.21
                Source: unknownTCP traffic detected without corresponding DNS query: 91.243.59.21
                Source: unknownTCP traffic detected without corresponding DNS query: 91.243.59.21
                Source: unknownTCP traffic detected without corresponding DNS query: 91.243.59.21
                Source: unknownTCP traffic detected without corresponding DNS query: 91.243.59.21
                Source: unknownTCP traffic detected without corresponding DNS query: 91.243.59.21
                Source: unknownTCP traffic detected without corresponding DNS query: 91.243.59.21
                Source: unknownTCP traffic detected without corresponding DNS query: 91.243.59.21
                Source: unknownTCP traffic detected without corresponding DNS query: 91.243.59.21
                Source: unknownTCP traffic detected without corresponding DNS query: 91.243.59.21
                Source: unknownTCP traffic detected without corresponding DNS query: 91.243.59.21
                Source: unknownTCP traffic detected without corresponding DNS query: 91.243.59.21
                Source: unknownTCP traffic detected without corresponding DNS query: 91.243.59.21
                Source: unknownTCP traffic detected without corresponding DNS query: 91.243.59.21
                Source: unknownTCP traffic detected without corresponding DNS query: 91.243.59.21
                Source: [Cracked By Grizzly] BLTools.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                Source: [Cracked By Grizzly] BLTools.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
                Source: [Cracked By Grizzly] BLTools.exeString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                Source: [Cracked By Grizzly] BLTools.exeString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                Source: [Cracked By Grizzly] BLTools.exeString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
                Source: [Cracked By Grizzly] BLTools.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
                Source: [Cracked By Grizzly] BLTools.exeString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
                Source: [Cracked By Grizzly] BLTools.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                Source: [Cracked By Grizzly] BLTools.exeString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
                Source: [Cracked By Grizzly] BLTools.exeString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
                Source: [Cracked By Grizzly] BLTools.exeString found in binary or memory: http://ocsp.comodoca.com0
                Source: [Cracked By Grizzly] BLTools.exeString found in binary or memory: http://ocsp.digicert.com0C
                Source: [Cracked By Grizzly] BLTools.exeString found in binary or memory: http://ocsp.digicert.com0O
                Source: [Cracked By Grizzly] BLTools.exeString found in binary or memory: http://ocsp.sectigo.com0
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultL
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23Response
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24Response
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9
                Source: AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
                Source: [Cracked By Grizzly] BLTools.exeString found in binary or memory: http://www.digicert.com/CPS0
                Source: [Cracked By Grizzly] BLTools.exe, 00000000.00000003.240798566.0000000003962000.00000040.00001000.00020000.00000000.sdmp, [Cracked By Grizzly] BLTools.exe, 00000000.00000002.241142845.00000000000C0000.00000004.00000010.00020000.00000000.sdmp, AppLaunch.exe, 00000002.00000002.501756193.0000000000402000.00000020.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb/ip
                Source: [Cracked By Grizzly] BLTools.exeString found in binary or memory: https://pidgin.im0
                Source: [Cracked By Grizzly] BLTools.exeString found in binary or memory: https://sectigo.com/CPS0
                Source: [Cracked By Grizzly] BLTools.exeString found in binary or memory: https://www.digicert.com/CPS0

                System Summary

                barindex
                Source: 0.2.[Cracked By Grizzly] BLTools.exe.c32dc.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                Source: 0.3.[Cracked By Grizzly] BLTools.exe.3960000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                Source: 0.2.[Cracked By Grizzly] BLTools.exe.c32dc.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                Source: 2.2.AppLaunch.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                Source: [Cracked By Grizzly] BLTools.exeStatic PE information: section name:
                Source: [Cracked By Grizzly] BLTools.exeStatic PE information: section name:
                Source: [Cracked By Grizzly] BLTools.exeStatic PE information: section name:
                Source: [Cracked By Grizzly] BLTools.exeStatic PE information: section name:
                Source: [Cracked By Grizzly] BLTools.exeStatic PE information: section name:
                Source: [Cracked By Grizzly] BLTools.exeStatic PE information: section name:
                Source: [Cracked By Grizzly] BLTools.exeStatic PE information: section name:
                Source: [Cracked By Grizzly] BLTools.exeStatic PE information: section name:
                Source: [Cracked By Grizzly] BLTools.exeStatic PE information: section name:
                Source: [Cracked By Grizzly] BLTools.exeStatic PE information: section name:
                Source: [Cracked By Grizzly] BLTools.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                Source: 0.2.[Cracked By Grizzly] BLTools.exe.c32dc.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                Source: 0.3.[Cracked By Grizzly] BLTools.exe.3960000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                Source: 0.2.[Cracked By Grizzly] BLTools.exe.c32dc.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                Source: 2.2.AppLaunch.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                Source: [Cracked By Grizzly] BLTools.exe, 00000000.00000003.240859574.000000000397C000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCaveats.exe4 vs [Cracked By Grizzly] BLTools.exe
                Source: [Cracked By Grizzly] BLTools.exe, 00000000.00000002.244302159.0000000002711000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs [Cracked By Grizzly] BLTools.exe
                Source: [Cracked By Grizzly] BLTools.exe, 00000000.00000002.244302159.0000000002711000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSV vs [Cracked By Grizzly] BLTools.exe
                Source: [Cracked By Grizzly] BLTools.exe, 00000000.00000002.241142845.00000000000C0000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCaveats.exe4 vs [Cracked By Grizzly] BLTools.exe
                Source: [Cracked By Grizzly] BLTools.exe, 00000000.00000003.234247337.00000000026B0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs [Cracked By Grizzly] BLTools.exe
                Source: [Cracked By Grizzly] BLTools.exe, 00000000.00000003.234247337.00000000026B0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSV vs [Cracked By Grizzly] BLTools.exe
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeCode function: 0_3_028DC5970_3_028DC597
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeCode function: 0_3_028DC5AC0_3_028DC5AC
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeCode function: 0_3_028DC5C50_3_028DC5C5
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeCode function: 0_3_028DC5D40_3_028DC5D4
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeCode function: 0_3_028DC5E40_3_028DC5E4
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeCode function: 0_3_028DC5370_3_028DC537
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeCode function: 0_3_028DC5460_3_028DC546
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeCode function: 0_3_028DC5590_3_028DC559
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeCode function: 0_3_028DC56F0_3_028DC56F
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeCode function: 0_3_028DC5600_3_028DC560
                Source: [Cracked By Grizzly] BLTools.exeStatic PE information: invalid certificate
                Source: [Cracked By Grizzly] BLTools.exeStatic PE information: Number of sections : 13 > 10
                Source: [Cracked By Grizzly] BLTools.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESERVED size: 0x100000 address: 0x0
                Source: [Cracked By Grizzly] BLTools.exeStatic PE information: Section: ZLIB complexity 1.00043247768
                Source: [Cracked By Grizzly] BLTools.exeStatic PE information: Section: ZLIB complexity 1.000390625
                Source: [Cracked By Grizzly] BLTools.exeStatic PE information: Section: ZLIB complexity 1.021484375
                Source: [Cracked By Grizzly] BLTools.exeVirustotal: Detection: 35%
                Source: [Cracked By Grizzly] BLTools.exeMetadefender: Detection: 37%
                Source: [Cracked By Grizzly] BLTools.exeReversingLabs: Detection: 80%
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exe "C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exe"
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32Jump to behavior
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6352:120:WilError_01
                Source: classification engineClassification label: mal100.troj.evad.winEXE@4/0@0/1
                Source: [Cracked By Grizzly] BLTools.exeStatic file information: File size 4876592 > 1048576
                Source: [Cracked By Grizzly] BLTools.exeStatic PE information: Raw size of is bigger than: 0x100000 < 0x42b800
                Source: Binary string: C:\Windows\System.ServiceModel.pdbpdbdel.pdb source: AppLaunch.exe, 00000002.00000002.503149347.0000000005004000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Windows\dll\System.ServiceModel.pdb source: AppLaunch.exe, 00000002.00000002.502913370.0000000004F93000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: System.ServiceModel.pdb125563209-4053062332-1002_Classes\WOW6432Node\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\Servererver32> source: AppLaunch.exe, 00000002.00000002.502913370.0000000004F93000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: System.ServiceModel.pdbH source: AppLaunch.exe, 00000002.00000002.502913370.0000000004F93000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: System.ServiceModel.pdb source: AppLaunch.exe, 00000002.00000002.502913370.0000000004F93000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.pdb source: AppLaunch.exe, 00000002.00000002.503149347.0000000005004000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Windows\symbols\dll\System.ServiceModel.pdb source: AppLaunch.exe, 00000002.00000002.502913370.0000000004F93000.00000004.00000020.00020000.00000000.sdmp
                Source: [Cracked By Grizzly] BLTools.exeStatic PE information: real checksum: 0x49afec should be: 0x4ae1d2
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeCode function: 0_3_028E46C7 push ebx; iretd 0_3_028E46C8
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeCode function: 0_3_028E2EDD push ss; retf 0_3_028E2ED0
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeCode function: 0_3_028E1E09 push edx; ret 0_3_028E1E15
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeCode function: 0_3_028DEA2C push ecx; iretd 0_3_028DEA3B
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeCode function: 0_3_028DCA4B push cs; retf 0_3_028DCA53
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeCode function: 0_3_028E2F27 push ss; retf 0_3_028E2ED0
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeCode function: 0_3_028DC9D9 push edi; iretd 0_3_028DC9DB
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeCode function: 0_3_028E41F8 push ecx; retf 0_3_028E41F9
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeCode function: 0_3_028E0D10 push ebp; ret 0_3_028E0D18
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeCode function: 0_3_028DE527 pushfd ; ret 0_3_028DE551
                Source: [Cracked By Grizzly] BLTools.exeStatic PE information: section name:
                Source: [Cracked By Grizzly] BLTools.exeStatic PE information: section name:
                Source: [Cracked By Grizzly] BLTools.exeStatic PE information: section name:
                Source: [Cracked By Grizzly] BLTools.exeStatic PE information: section name:
                Source: [Cracked By Grizzly] BLTools.exeStatic PE information: section name:
                Source: [Cracked By Grizzly] BLTools.exeStatic PE information: section name:
                Source: [Cracked By Grizzly] BLTools.exeStatic PE information: section name:
                Source: [Cracked By Grizzly] BLTools.exeStatic PE information: section name:
                Source: [Cracked By Grizzly] BLTools.exeStatic PE information: section name:
                Source: [Cracked By Grizzly] BLTools.exeStatic PE information: section name:
                Source: [Cracked By Grizzly] BLTools.exeStatic PE information: section name: .DsUAVmJ
                Source: [Cracked By Grizzly] BLTools.exeStatic PE information: section name: .adata
                Source: initial sampleStatic PE information: section name: entropy: 7.99710013899
                Source: initial sampleStatic PE information: section name: entropy: 7.99835334737
                Source: initial sampleStatic PE information: section name: entropy: 7.48219156794
                Source: initial sampleStatic PE information: section name: .DsUAVmJ entropy: 7.91809204966

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeMemory written: PID: 6344 base: 29F0005 value: E9 FB BF 9C 74 Jump to behavior
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeMemory written: PID: 6344 base: 773BC000 value: E9 0A 40 63 8B Jump to behavior
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeMemory written: PID: 6344 base: 2AA0008 value: E9 AB E0 95 74 Jump to behavior
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeMemory written: PID: 6344 base: 773FE0B0 value: E9 60 1F 6A 8B Jump to behavior
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeMemory written: PID: 6344 base: 2C10005 value: E9 CB 5A FA 72 Jump to behavior
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeMemory written: PID: 6344 base: 75BB5AD0 value: E9 3A A5 05 8D Jump to behavior
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeMemory written: PID: 6344 base: 2CC0005 value: E9 5B B0 F1 72 Jump to behavior
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeMemory written: PID: 6344 base: 75BDB060 value: E9 AA 4F 0E 8D Jump to behavior
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeMemory written: PID: 6344 base: 3940005 value: E9 DB F8 5A 73 Jump to behavior
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeMemory written: PID: 6344 base: 76EEF8E0 value: E9 2A 07 A5 8C Jump to behavior
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeMemory written: PID: 6344 base: 3950005 value: E9 FB 42 5C 73 Jump to behavior
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeMemory written: PID: 6344 base: 76F14300 value: E9 0A BD A3 8C Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeRDTSC instruction interceptor: First address: 00000000004D3AE7 second address: 00000000004D3AED instructions: 0x00000000 rdtsc 0x00000002 mov al, cl 0x00000004 popfd 0x00000005 pop ebx 0x00000006 rdtsc
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeProcess information queried: ProcessInformationJump to behavior
                Source: AppLaunch.exe, 00000002.00000002.503149347.0000000005004000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllE
                Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 400000Jump to behavior
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 9A2008Jump to behavior
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 400000 protect: page execute and read and writeJump to behavior
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 0.3.[Cracked By Grizzly] BLTools.exe.3960000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.[Cracked By Grizzly] BLTools.exe.c32dc.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.AppLaunch.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000002.00000002.501756193.0000000000402000.00000020.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.240798566.0000000003962000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.241142845.00000000000C0000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: [Cracked By Grizzly] BLTools.exe PID: 6344, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: AppLaunch.exe PID: 6452, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 0.3.[Cracked By Grizzly] BLTools.exe.3960000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.[Cracked By Grizzly] BLTools.exe.c32dc.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.AppLaunch.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000002.00000002.501756193.0000000000402000.00000020.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.240798566.0000000003962000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.241142845.00000000000C0000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: [Cracked By Grizzly] BLTools.exe PID: 6344, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: AppLaunch.exe PID: 6452, type: MEMORYSTR
                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid AccountsWindows Management InstrumentationPath Interception311
                Process Injection
                1
                Disable or Modify Tools
                1
                Credential API Hooking
                11
                Security Software Discovery
                Remote Services1
                Credential API Hooking
                Exfiltration Over Other Network Medium1
                Encrypted Channel
                Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts2
                Software Packing
                LSASS Memory1
                Process Discovery
                Remote Desktop Protocol1
                Archive Collected Data
                Exfiltration Over Bluetooth1
                Non-Standard Port
                Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)311
                Process Injection
                Security Account Manager112
                System Information Discovery
                SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)2
                Obfuscated Files or Information
                NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 signatures2 2 Behavior Graph ID: 622381 Sample: [Cracked By Grizzly] BLTools.exe Startdate: 09/05/2022 Architecture: WINDOWS Score: 100 16 Found malware configuration 2->16 18 Malicious sample detected (through community Yara rule) 2->18 20 Multi AV Scanner detection for submitted file 2->20 22 4 other signatures 2->22 6 [Cracked By Grizzly] BLTools.exe 1 2->6         started        process3 signatures4 24 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 6->24 26 Writes to foreign memory regions 6->26 28 Allocates memory in foreign processes 6->28 30 Injects a PE file into a foreign processes 6->30 9 AppLaunch.exe 2 6->9         started        12 conhost.exe 6->12         started        process5 dnsIp6 14 91.243.59.21, 20856 MATTEOGB Russian Federation 9->14

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                [Cracked By Grizzly] BLTools.exe36%VirustotalBrowse
                [Cracked By Grizzly] BLTools.exe37%MetadefenderBrowse
                [Cracked By Grizzly] BLTools.exe81%ReversingLabsWin32.Trojan.Generic
                No Antivirus matches
                SourceDetectionScannerLabelLinkDownload
                2.2.AppLaunch.exe.400000.0.unpack100%AviraHEUR/AGEN.1247441Download File
                0.3.[Cracked By Grizzly] BLTools.exe.3960000.0.unpack100%AviraHEUR/AGEN.1247441Download File
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://tempuri.org/Entity/Id10Response0%URL Reputationsafe
                http://tempuri.org/Entity/Id8Response0%URL Reputationsafe
                http://ocsp.sectigo.com00%URL Reputationsafe
                http://tempuri.org/Entity/Id12Response0%URL Reputationsafe
                http://tempuri.org/0%URL Reputationsafe
                http://tempuri.org/Entity/Id2Response0%URL Reputationsafe
                http://tempuri.org/Entity/Id21Response0%URL Reputationsafe
                http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#0%URL Reputationsafe
                http://tempuri.org/Entity/Id90%URL Reputationsafe
                http://tempuri.org/Entity/Id80%URL Reputationsafe
                http://tempuri.org/Entity/Id50%URL Reputationsafe
                http://tempuri.org/Entity/Id23Response0%URL Reputationsafe
                http://tempuri.org/Entity/Id40%URL Reputationsafe
                http://tempuri.org/Entity/Id70%URL Reputationsafe
                http://tempuri.org/Entity/Id60%URL Reputationsafe
                http://tempuri.org/Entity/Id19Response0%URL Reputationsafe
                http://tempuri.org/Entity/Id17Response0%URL Reputationsafe
                http://tempuri.org/Entity/Id20Response0%URL Reputationsafe
                http://tempuri.org/Entity/Id15Response0%URL Reputationsafe
                http://tempuri.org/Entity/Id13Response0%URL Reputationsafe
                http://tempuri.org/Entity/Id4Response0%URL Reputationsafe
                http://tempuri.org/Entity/Id6Response0%URL Reputationsafe
                https://api.ip.sb/ip0%URL Reputationsafe
                https://sectigo.com/CPS00%URL Reputationsafe
                http://tempuri.org/Entity/Id7Response0%URL Reputationsafe
                http://tempuri.org/Entity/Id11Response0%URL Reputationsafe
                http://tempuri.org/Entity/Id9Response0%URL Reputationsafe
                http://tempuri.org/Entity/Id200%URL Reputationsafe
                http://tempuri.org/Entity/Id22Response0%URL Reputationsafe
                http://tempuri.org/Entity/Id210%URL Reputationsafe
                http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s0%URL Reputationsafe
                http://tempuri.org/Entity/Id220%URL Reputationsafe
                https://pidgin.im00%URL Reputationsafe
                http://tempuri.org/Entity/Id230%URL Reputationsafe
                http://tempuri.org/Entity/Id240%URL Reputationsafe
                http://tempuri.org/Entity/Id24Response0%URL Reputationsafe
                http://tempuri.org/Entity/Id1Response0%URL Reputationsafe
                http://tempuri.org/Entity/Id10%URL Reputationsafe
                http://tempuri.org/Entity/Id30%URL Reputationsafe
                http://tempuri.org/Entity/Id20%URL Reputationsafe
                http://tempuri.org/Entity/Id18Response0%URL Reputationsafe
                http://tempuri.org/Entity/0%URL Reputationsafe
                http://tempuri.org/Entity/Id3Response0%URL Reputationsafe
                http://tempuri.org/Entity/Id100%URL Reputationsafe
                http://tempuri.org/Entity/Id110%URL Reputationsafe
                http://tempuri.org/Entity/Id120%URL Reputationsafe
                http://tempuri.org/Entity/Id16Response0%URL Reputationsafe
                http://tempuri.org/Entity/Id130%URL Reputationsafe
                http://tempuri.org/Entity/Id140%URL Reputationsafe
                http://tempuri.org/Entity/Id150%URL Reputationsafe
                http://tempuri.org/Entity/Id160%URL Reputationsafe
                http://tempuri.org/Entity/Id170%URL Reputationsafe
                http://tempuri.org/Entity/Id180%URL Reputationsafe
                http://tempuri.org/Entity/Id5Response0%URL Reputationsafe
                http://tempuri.org/Entity/Id190%URL Reputationsafe
                http://tempuri.org/Entity/Id14Response0%URL Reputationsafe

                Download Network PCAP: filteredfull

                No contacted domains info
                NameSourceMaliciousAntivirus DetectionReputation
                http://tempuri.org/Entity/Id10ResponseAppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                http://tempuri.org/Entity/Id8ResponseAppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                http://schemas.xmlsoap.org/ws/2004/08/addressing/faultLAppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  http://ocsp.sectigo.com0[Cracked By Grizzly] BLTools.exefalse
                  • URL Reputation: safe
                  unknown
                  http://tempuri.org/Entity/Id12ResponseAppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  http://schemas.xmlsoap.org/soap/envelope/AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    http://tempuri.org/AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://tempuri.org/Entity/Id2ResponseAppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://tempuri.org/Entity/Id21ResponseAppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#[Cracked By Grizzly] BLTools.exefalse
                    • URL Reputation: safe
                    unknown
                    http://tempuri.org/Entity/Id9AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://tempuri.org/Entity/Id8AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://tempuri.org/Entity/Id5AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://tempuri.org/Entity/Id23ResponseAppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://tempuri.org/Entity/Id4AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://tempuri.org/Entity/Id7AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://tempuri.org/Entity/Id6AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://tempuri.org/Entity/Id19ResponseAppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponseAppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      http://tempuri.org/Entity/Id17ResponseAppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequenceAppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://tempuri.org/Entity/Id20ResponseAppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://tempuri.org/Entity/Id15ResponseAppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://tempuri.org/Entity/Id13ResponseAppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://tempuri.org/Entity/Id4ResponseAppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://schemas.xmlsoap.org/ws/2005/05/identity/right/possesspropertyAppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://tempuri.org/Entity/Id6ResponseAppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://api.ip.sb/ip[Cracked By Grizzly] BLTools.exe, 00000000.00000003.240798566.0000000003962000.00000040.00001000.00020000.00000000.sdmp, [Cracked By Grizzly] BLTools.exe, 00000000.00000002.241142845.00000000000C0000.00000004.00000010.00020000.00000000.sdmp, AppLaunch.exe, 00000002.00000002.501756193.0000000000402000.00000020.00000400.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://sectigo.com/CPS0[Cracked By Grizzly] BLTools.exefalse
                          • URL Reputation: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgementAppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://tempuri.org/Entity/Id7ResponseAppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymousAppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://tempuri.org/Entity/Id11ResponseAppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://tempuri.org/Entity/Id9ResponseAppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://tempuri.org/Entity/Id20AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://tempuri.org/Entity/Id22ResponseAppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://tempuri.org/Entity/Id21AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s[Cracked By Grizzly] BLTools.exefalse
                              • URL Reputation: safe
                              unknown
                              http://tempuri.org/Entity/Id22AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://pidgin.im0[Cracked By Grizzly] BLTools.exefalse
                              • URL Reputation: safe
                              unknown
                              http://tempuri.org/Entity/Id23AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://tempuri.org/Entity/Id24AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://tempuri.org/Entity/Id24ResponseAppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://tempuri.org/Entity/Id1ResponseAppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedAppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://tempuri.org/Entity/Id1AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://tempuri.org/Entity/Id3AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://tempuri.org/Entity/Id2AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://tempuri.org/Entity/Id18ResponseAppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://tempuri.org/Entity/AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://schemas.xmlsoap.org/ws/2004/08/addressingAppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://tempuri.org/Entity/Id3ResponseAppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2005/02/rmAppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://tempuri.org/Entity/Id10AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://tempuri.org/Entity/Id11AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessageAppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://tempuri.org/Entity/Id12AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://tempuri.org/Entity/Id16ResponseAppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://tempuri.org/Entity/Id13AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://tempuri.org/Entity/Id14AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://tempuri.org/Entity/Id15AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://tempuri.org/Entity/Id16AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://tempuri.org/Entity/Id17AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://tempuri.org/Entity/Id18AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://tempuri.org/Entity/Id5ResponseAppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceAppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://tempuri.org/Entity/Id19AppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://schemas.xmlsoap.org/soap/actor/nextAppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsAppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://tempuri.org/Entity/Id14ResponseAppLaunch.exe, 00000002.00000002.503418851.0000000006B01000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            91.243.59.21
                                            unknownRussian Federation
                                            206233MATTEOGBtrue
                                            Joe Sandbox Version:34.0.0 Boulder Opal
                                            Analysis ID:622381
                                            Start date and time: 09/05/202203:25:182022-05-09 03:25:18 +02:00
                                            Joe Sandbox Product:CloudBasic
                                            Overall analysis duration:0h 6m 15s
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Sample file name:[Cracked By Grizzly] BLTools.exe
                                            Cookbook file name:default.jbs
                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                            Number of analysed new started processes analysed:27
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • HDC enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Detection:MAL
                                            Classification:mal100.troj.evad.winEXE@4/0@0/1
                                            EGA Information:Failed
                                            HDC Information:
                                            • Successful, ratio: 100% (good quality ratio 100%)
                                            • Quality average: 84%
                                            • Quality standard deviation: 16%
                                            HCA Information:Failed
                                            Cookbook Comments:
                                            • Found application associated with file extension: .exe
                                            • Adjust boot time
                                            • Enable AMSI
                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                            • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, fs.microsoft.com, store-images.s-microsoft.com, login.live.com, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                                            • Execution Graph export aborted for target [Cracked By Grizzly] BLTools.exe, PID 6344 because there are no executed function
                                            • Not all processes where analyzed, report is missing behavior information
                                            No simulations
                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                            91.243.59.2195452262.exeGet hashmaliciousBrowse
                                              47419588.exeGet hashmaliciousBrowse
                                                50010871.exeGet hashmaliciousBrowse
                                                  33895278.exeGet hashmaliciousBrowse
                                                    36053707.exeGet hashmaliciousBrowse
                                                      99233144.exeGet hashmaliciousBrowse
                                                        93800576.exeGet hashmaliciousBrowse
                                                          31489078.exeGet hashmaliciousBrowse
                                                            SecuriteInfo.com.Trojan.GenericKD.48421112.31829.exeGet hashmaliciousBrowse
                                                              0jzlH8piEC.exeGet hashmaliciousBrowse
                                                                vegas190.exeGet hashmaliciousBrowse
                                                                  ADOBE PREMIERE PRO.exeGet hashmaliciousBrowse
                                                                    0RnrrZOSzv.exeGet hashmaliciousBrowse
                                                                      No context
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                      MATTEOGB4sEgS3BBbZ.exeGet hashmaliciousBrowse
                                                                      • 91.243.59.24
                                                                      p8pt2tWWQ5.exeGet hashmaliciousBrowse
                                                                      • 91.243.59.61
                                                                      nplv4.exeGet hashmaliciousBrowse
                                                                      • 91.243.59.6
                                                                      jUes01JMMh.exeGet hashmaliciousBrowse
                                                                      • 91.243.32.156
                                                                      vXx3qaOTj8.exeGet hashmaliciousBrowse
                                                                      • 91.243.59.43
                                                                      EGlHNjp8LR.exeGet hashmaliciousBrowse
                                                                      • 91.243.32.68
                                                                      61bc908f5b92e57bbce7d94430b2d76a9cc1076291059.exeGet hashmaliciousBrowse
                                                                      • 91.243.59.6
                                                                      S4b1t5zPE3.exeGet hashmaliciousBrowse
                                                                      • 91.243.59.108
                                                                      NJzC8967VW.exeGet hashmaliciousBrowse
                                                                      • 91.243.32.216
                                                                      sqQAd1WFZx.exeGet hashmaliciousBrowse
                                                                      • 91.243.32.216
                                                                      #3Y6OLSbuild.exeGet hashmaliciousBrowse
                                                                      • 91.243.32.216
                                                                      setup.exeGet hashmaliciousBrowse
                                                                      • 91.243.59.131
                                                                      Setup.exeGet hashmaliciousBrowse
                                                                      • 91.243.59.131
                                                                      8M6GxOELu4.exeGet hashmaliciousBrowse
                                                                      • 91.243.32.114
                                                                      Elsify v2.exeGet hashmaliciousBrowse
                                                                      • 91.243.32.184
                                                                      AbletonLive11.exeGet hashmaliciousBrowse
                                                                      • 91.243.32.184
                                                                      ANTIBAN.exeGet hashmaliciousBrowse
                                                                      • 91.243.32.216
                                                                      40o3KE0O0Q.exeGet hashmaliciousBrowse
                                                                      • 91.243.32.38
                                                                      FYdKFJ3iex.exeGet hashmaliciousBrowse
                                                                      • 91.243.32.184
                                                                      96705614.exeGet hashmaliciousBrowse
                                                                      • 91.243.59.131
                                                                      No context
                                                                      No context
                                                                      No created / dropped files found
                                                                      File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                      Entropy (8bit):7.999160092890352
                                                                      TrID:
                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                      File name:[Cracked By Grizzly] BLTools.exe
                                                                      File size:4876592
                                                                      MD5:efc205935046e1dd720c7097cb04a82f
                                                                      SHA1:804e239dd03a7b1e3e8d48778216babb55c9bd41
                                                                      SHA256:7771e7efe0e4b1b778b221c23befeffdc20e77883a4782298fed407a2c7e9c06
                                                                      SHA512:7ccf33eb459121597db18db3f007a0353b9b38109c86670ca5fed12e41092881024ad03a2a1e81a1a7c74f433a0cc88a076233e15735f0adf8e2f208782fc877
                                                                      SSDEEP:98304:Jgxg/wWg/aachUdgXw5YMcBklkksfbONQgQGTx4nTifOwRP/7Yy9:X/w1/fc+dgg5CBkiksfiNd4nTifOUP/z
                                                                      TLSH:313633ADD22A7615CA1B37707125BB9F76E122A639E8DC27372CE0E447016B1BF7502C
                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......b.............................p............@...........................w.......I....................................
                                                                      Icon Hash:00828e8e8686b000
                                                                      Entrypoint:0x417000
                                                                      Entrypoint Section:
                                                                      Digitally signed:true
                                                                      Imagebase:0x400000
                                                                      Subsystem:windows cui
                                                                      Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                                                                      DLL Characteristics:TERMINAL_SERVER_AWARE, NX_COMPAT
                                                                      Time Stamp:0x6214D0E9 [Tue Feb 22 12:02:49 2022 UTC]
                                                                      TLS Callbacks:
                                                                      CLR (.Net) Version:
                                                                      OS Version Major:6
                                                                      OS Version Minor:0
                                                                      File Version Major:6
                                                                      File Version Minor:0
                                                                      Subsystem Version Major:6
                                                                      Subsystem Version Minor:0
                                                                      Import Hash:fddc083fa31a17c938d0a17ec7cd3025
                                                                      Signature Valid:false
                                                                      Signature Issuer:CN=Sectigo RSA Code Signing CA, O=Sectigo Limited, L=Salford, S=Greater Manchester, C=GB
                                                                      Signature Validation Error:The digital signature of the object did not verify
                                                                      Error Number:-2146869232
                                                                      Not Before, Not After
                                                                      • 3/22/2021 1:00:00 AM 3/22/2024 12:59:59 AM
                                                                      Subject Chain
                                                                      • CN=Gary Kramlich, O=Gary Kramlich, STREET=2653 N 54TH ST, L=MILWAUKEE, S=Wisconsin, PostalCode=53210, C=US
                                                                      Version:3
                                                                      Thumbprint MD5:394B591BC2CE78B7CF207BF4082E62F4
                                                                      Thumbprint SHA-1:ADFA744AA074FB5DC57EE6445A3E18D606C7BF96
                                                                      Thumbprint SHA-256:AE7DB8B64E8ABD9D36876F049B9770D90C0868D7FE1A2D37CF327DF69FA2DBFE
                                                                      Serial:00F6AD45188E5566AA317BE23B4B8B2C2F
                                                                      Instruction
                                                                      push 00B32001h
                                                                      call 00007F7F4CD4BDC6h
                                                                      ret
                                                                      ret
                                                                      dec edi
                                                                      outsd
                                                                      fld tbyte ptr [eax+0FFB4123h]
                                                                      aad 03h
                                                                      xchg byte ptr [EE9C3DE2h], al
                                                                      scasd
                                                                      sub eax, 433B7F75h
                                                                      in eax, 2Ch
                                                                      cwde
                                                                      pop edx
                                                                      push ss
                                                                      lds ecx, esp
                                                                      sbb bh, byte ptr [edi+ecx*8]
                                                                      pop ebx
                                                                      dec esp
                                                                      loop 00007F7F4CD4BDF4h
                                                                      xchg eax, edx
                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x732c7c0x114.DsUAVmJ
                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x7310000x7a7.rsrc
                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x4a20000x4930
                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x100000
                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                      0x10000x153f40x0False0empty0.0IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                      0x170000x240000x11800False1.00043247768data7.99710013899IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                      0x3b0000xf9220x0False0empty0.0IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                      0x4b0000x1cf00x0False0empty0.0IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                      0x4d0000x23c80x0False0empty0.0IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                      0x500000x1a0000x19a00False1.000390625data7.99835334737IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                      0x6a0000x23a30x0False0empty0.0IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                      0x6d0000x26b3ac0x0unknownunknownunknownunknownIMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                      0x2d90000x10000x200False1.021484375data7.48219156794IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                      0x2da0000x4570000x42b800unknownunknownunknownunknownIMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                      .rsrc0x7310000x10000x800False0.36181640625data4.96051792344IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                      .DsUAVmJ0x7320000x4b0000x4a800False0.987475094379data7.91809204966IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                      .adata0x77d0000x10000x0False0empty0.0IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                      NameRVASizeTypeLanguageCountry
                                                                      RT_MESSAGETABLE0x7310a00x34data
                                                                      RT_MANIFEST0x7310d40x6d3XML 1.0 document, ASCII text, with CRLF line terminators
                                                                      DLLImport
                                                                      kernel32.dllGetProcAddress, GetModuleHandleA, LoadLibraryA
                                                                      user32.dllGetSysColorBrush
                                                                      user32.dllCharUpperBuffW
                                                                      oleaut32.dllVariantChangeTypeEx
                                                                      kernel32.dllRaiseException

                                                                      Download Network PCAP: filteredfull

                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      May 9, 2022 03:26:41.313715935 CEST4976320856192.168.2.491.243.59.21
                                                                      May 9, 2022 03:26:44.416555882 CEST4976320856192.168.2.491.243.59.21
                                                                      May 9, 2022 03:26:50.479495049 CEST4976320856192.168.2.491.243.59.21
                                                                      May 9, 2022 03:27:07.776370049 CEST4977220856192.168.2.491.243.59.21
                                                                      May 9, 2022 03:27:10.778114080 CEST4977220856192.168.2.491.243.59.21
                                                                      May 9, 2022 03:27:16.778640032 CEST4977220856192.168.2.491.243.59.21
                                                                      May 9, 2022 03:27:33.800961971 CEST4981420856192.168.2.491.243.59.21
                                                                      May 9, 2022 03:27:36.811605930 CEST4981420856192.168.2.491.243.59.21
                                                                      May 9, 2022 03:27:42.859014988 CEST4981420856192.168.2.491.243.59.21
                                                                      May 9, 2022 03:27:59.881500006 CEST4985320856192.168.2.491.243.59.21
                                                                      May 9, 2022 03:28:02.892211914 CEST4985320856192.168.2.491.243.59.21
                                                                      May 9, 2022 03:28:08.924154997 CEST4985320856192.168.2.491.243.59.21
                                                                      May 9, 2022 03:28:25.960792065 CEST4985820856192.168.2.491.243.59.21
                                                                      May 9, 2022 03:28:28.972507954 CEST4985820856192.168.2.491.243.59.21
                                                                      May 9, 2022 03:28:34.988593102 CEST4985820856192.168.2.491.243.59.21

                                                                      Click to jump to process

                                                                      Click to jump to process

                                                                      • File
                                                                      • Registry
                                                                      • Network

                                                                      Click to dive into process behavior distribution

                                                                      Target ID:0
                                                                      Start time:03:26:19
                                                                      Start date:09/05/2022
                                                                      Path:C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:"C:\Users\user\Desktop\[Cracked By Grizzly] BLTools.exe"
                                                                      Imagebase:0x400000
                                                                      File size:4876592 bytes
                                                                      MD5 hash:EFC205935046E1DD720C7097CB04A82F
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:Borland Delphi
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000003.240798566.0000000003962000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.241142845.00000000000C0000.00000004.00000010.00020000.00000000.sdmp, Author: Joe Security
                                                                      Reputation:low

                                                                      Target ID:1
                                                                      Start time:03:26:20
                                                                      Start date:09/05/2022
                                                                      Path:C:\Windows\System32\conhost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      Imagebase:0x7ff647620000
                                                                      File size:625664 bytes
                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high

                                                                      Target ID:2
                                                                      Start time:03:26:24
                                                                      Start date:09/05/2022
                                                                      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                      Imagebase:0xa90000
                                                                      File size:98912 bytes
                                                                      MD5 hash:6807F903AC06FF7E1670181378690B22
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:.Net C# or VB.NET
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000002.00000002.501756193.0000000000402000.00000020.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                      Reputation:high

                                                                      Non-executed Functions

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000003.235163742.00000000028DC000.00000004.00001000.00020000.00000000.sdmp, Offset: 028DC000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_3_28dc000_[Cracked By Grizzly] BLTools.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: "R@$|mE$>D
                                                                      • API String ID: 0-1509467082
                                                                      • Opcode ID: ecefb17d5bfcd6bd2f93e6bd7b8e335289646e6f1aa24f099978999cc7076d28
                                                                      • Instruction ID: 45ba58b01714590eea17f1a6cd80bc0445dee76e93208d175741918a1d218267
                                                                      • Opcode Fuzzy Hash: ecefb17d5bfcd6bd2f93e6bd7b8e335289646e6f1aa24f099978999cc7076d28
                                                                      • Instruction Fuzzy Hash: 7C41447F518209DF8248C938DD808AB7BA6EBC5278B58CB2FF013CA1E9D734D54AC645
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000003.235163742.00000000028DC000.00000004.00001000.00020000.00000000.sdmp, Offset: 028DC000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_3_28dc000_[Cracked By Grizzly] BLTools.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: "R@$|mE$>D
                                                                      • API String ID: 0-1509467082
                                                                      • Opcode ID: 635fbe85012d6e8e6b8560de81709f2a0d06412565953d7b6b40cea0800aa47e
                                                                      • Instruction ID: 53c0229de25192d17fdcfe4c14f2a6b7328e14ce472a361330a7fc8409f58aff
                                                                      • Opcode Fuzzy Hash: 635fbe85012d6e8e6b8560de81709f2a0d06412565953d7b6b40cea0800aa47e
                                                                      • Instruction Fuzzy Hash: 6A41467F518109DB4248C938DD8087B7BA6EBD9278B58CB2FF413CA1E9D730D54AC645
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000003.235163742.00000000028DC000.00000004.00001000.00020000.00000000.sdmp, Offset: 028DC000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_3_28dc000_[Cracked By Grizzly] BLTools.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: "R@$|mE$>D
                                                                      • API String ID: 0-1509467082
                                                                      • Opcode ID: 6c6851a965e43631fbe97cb902f8d78c421bfea797aaa71187e139d92a25a307
                                                                      • Instruction ID: 3fdbfef6f26b1423b8009c78e08d0c54e37d1e8813c639e2ba220d2d25fd5942
                                                                      • Opcode Fuzzy Hash: 6c6851a965e43631fbe97cb902f8d78c421bfea797aaa71187e139d92a25a307
                                                                      • Instruction Fuzzy Hash: 2341587F518109DB8248C934DD8087B7BA6EBD9278B58CB2FF413CA1A9D730D54AC645
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000003.235163742.00000000028DC000.00000004.00001000.00020000.00000000.sdmp, Offset: 028DC000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_3_28dc000_[Cracked By Grizzly] BLTools.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: "R@$|mE$>D
                                                                      • API String ID: 0-1509467082
                                                                      • Opcode ID: 77609fa63fd9ce96cca0038557752bbe26fb43fd28fe501425fd160bb20b00f2
                                                                      • Instruction ID: b721240fb2afa4b7a193d663b500642e298afb94c958c22aec63e3eb029c953b
                                                                      • Opcode Fuzzy Hash: 77609fa63fd9ce96cca0038557752bbe26fb43fd28fe501425fd160bb20b00f2
                                                                      • Instruction Fuzzy Hash: A041487F618109DF8248CD34DD808AB7BA6EBD9278B58CB2FF443CA1A9D730D54AC645
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000003.235163742.00000000028DC000.00000004.00001000.00020000.00000000.sdmp, Offset: 028DC000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_3_28dc000_[Cracked By Grizzly] BLTools.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: "R@$|mE$>D
                                                                      • API String ID: 0-1509467082
                                                                      • Opcode ID: 0fe8d24a127855f6aa1839698240bd759d68be425f4dee73f66681e52654dec9
                                                                      • Instruction ID: 3641d080d79e2aef485b8675720d5dc1582c4aab6574e9a0006aeca52b4d15c6
                                                                      • Opcode Fuzzy Hash: 0fe8d24a127855f6aa1839698240bd759d68be425f4dee73f66681e52654dec9
                                                                      • Instruction Fuzzy Hash: AE41377F218109DB4248CD34DD808AB7BA6ABD9278B58CB2FF443CA1A9D730D54AC645
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000003.235163742.00000000028DC000.00000004.00001000.00020000.00000000.sdmp, Offset: 028DC000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_3_28dc000_[Cracked By Grizzly] BLTools.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: "R@$|mE$>D
                                                                      • API String ID: 0-1509467082
                                                                      • Opcode ID: a92894088b107ab49866067542a9095f8767af55c2fa78828a7457494aa0a585
                                                                      • Instruction ID: ee64fc2ee5fd8777fd888fd13eacfb27695aab93c33f65fd1f75a6caead5bea1
                                                                      • Opcode Fuzzy Hash: a92894088b107ab49866067542a9095f8767af55c2fa78828a7457494aa0a585
                                                                      • Instruction Fuzzy Hash: 37313A7F218109DB5248C934DD8086B7BA6E7C9278B58CB2FF047CA199D730D54AC645
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000003.235163742.00000000028DC000.00000004.00001000.00020000.00000000.sdmp, Offset: 028DC000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_3_28dc000_[Cracked By Grizzly] BLTools.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: "R@$|mE$>D
                                                                      • API String ID: 0-1509467082
                                                                      • Opcode ID: dca083e4c54bc1d895935cf8e032ac5119c32c6c402de80eda3470e73d085662
                                                                      • Instruction ID: 0a4476b36f21fa584b511e7a9ce10dfe8eee4222929df6611cfce57acac6b5cf
                                                                      • Opcode Fuzzy Hash: dca083e4c54bc1d895935cf8e032ac5119c32c6c402de80eda3470e73d085662
                                                                      • Instruction Fuzzy Hash: 9D314A7F21C109DB4248C934ED808AB7BA6E7C9378B59CB2FE047CB1A9D734954AC645
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000003.235163742.00000000028DC000.00000004.00001000.00020000.00000000.sdmp, Offset: 028DC000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_3_28dc000_[Cracked By Grizzly] BLTools.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: "R@$|mE$>D
                                                                      • API String ID: 0-1509467082
                                                                      • Opcode ID: da90f05abbe26e508f21599d37d508fbc53bc6d0e90393ffab5869c4803e2b42
                                                                      • Instruction ID: 492189084e8e9c317fd9a0473408b92fbd6bb0f80f5a2fb55f3a464bbc15d59c
                                                                      • Opcode Fuzzy Hash: da90f05abbe26e508f21599d37d508fbc53bc6d0e90393ffab5869c4803e2b42
                                                                      • Instruction Fuzzy Hash: 63315A7F208109DB8348CD34ED808AB7BA6EBC9278B55DB2FE047CA1A9D734954AC645
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000003.235163742.00000000028DC000.00000004.00001000.00020000.00000000.sdmp, Offset: 028DC000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_3_28dc000_[Cracked By Grizzly] BLTools.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: "R@$|mE$>D
                                                                      • API String ID: 0-1509467082
                                                                      • Opcode ID: 81d477a00ce4460cf9f4711f216dc5d3d8e4414dd64ac95ef8bd759bee74f23a
                                                                      • Instruction ID: 612dc2cdb08e860ee8f27d4fd67a67b1c83b7b92aecbea7cb3c818d11b38a8b0
                                                                      • Opcode Fuzzy Hash: 81d477a00ce4460cf9f4711f216dc5d3d8e4414dd64ac95ef8bd759bee74f23a
                                                                      • Instruction Fuzzy Hash: 16318D7F20C109DB4248C934ED808BB7BA6D7C9278B55CB3FF007CA1A9D734944AC649
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000003.235163742.00000000028DC000.00000004.00001000.00020000.00000000.sdmp, Offset: 028DC000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_3_28dc000_[Cracked By Grizzly] BLTools.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: "R@$|mE$>D
                                                                      • API String ID: 0-1509467082
                                                                      • Opcode ID: 510ced9700cf18e3ff7cec95e1fa8197ddbdd6c9f6bc39f1cb734fcaf652fb18
                                                                      • Instruction ID: 5cc728fbe71aadeee243335d1cbf191a689f327c21f0d3ee94ee950b4f8ba1d5
                                                                      • Opcode Fuzzy Hash: 510ced9700cf18e3ff7cec95e1fa8197ddbdd6c9f6bc39f1cb734fcaf652fb18
                                                                      • Instruction Fuzzy Hash: 2631697F20C109DB8248C934ED808BB7B9AD7C9278759D73FE007CA1A9D734944AC649
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%