Windows Analysis Report
file.exe

Overview

General Information

Sample name: file.exe
Analysis ID: 1521589
MD5: 58746394954f378471b0b1f02039464e
SHA1: fd91e03526997b6aaa093d7d486207088ca2b3f5
SHA256: fe4f289171283f597e3bf13a4cc5d2eff0f8606b4afa4db31e2c2ec63842590f
Tags: exeuser-jstrosch
Infos:

Detection

LummaC
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Sigma detected: Search for Antivirus process
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Drops PE files with a suspicious file extension
Injects a PE file into a foreign processes
LummaC encrypted strings found
Sample uses string decryption to hide its real strings
Uses nslookup.exe to query domains
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to dynamically determine API calls
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Execution of Suspicious File Type Extension
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication

Classification

Name Description Attribution Blogpost URLs Link
Lumma Stealer, LummaC2 Stealer Lumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.lumma

AV Detection

barindex
Source: 16.2.nslookup.exe.2c60000.0.unpack Malware Configuration Extractor: LummaC {"C2 url": ["stogeneratmns.shop", "vozmeatillu.shop", "drawzhotdog.shop", "gutterydhowi.shop", "ghostreedmnu.shop", "offensivedzvju.shop", "fragnantbui.shop", "reinforcenh.shop"], "Build id": "k99eRC--Lily1"}
Source: Submited Sample Integrated Neural Analysis Model: Matched 99.9% probability
Source: 00000010.00000002.2271579743.0000000002C60000.00000040.00000001.00020000.00000000.sdmp String decryptor: reinforcenh.shop
Source: 00000010.00000002.2271579743.0000000002C60000.00000040.00000001.00020000.00000000.sdmp String decryptor: stogeneratmns.shop
Source: 00000010.00000002.2271579743.0000000002C60000.00000040.00000001.00020000.00000000.sdmp String decryptor: fragnantbui.shop
Source: 00000010.00000002.2271579743.0000000002C60000.00000040.00000001.00020000.00000000.sdmp String decryptor: drawzhotdog.shop
Source: 00000010.00000002.2271579743.0000000002C60000.00000040.00000001.00020000.00000000.sdmp String decryptor: vozmeatillu.shop
Source: 00000010.00000002.2271579743.0000000002C60000.00000040.00000001.00020000.00000000.sdmp String decryptor: offensivedzvju.shop
Source: 00000010.00000002.2271579743.0000000002C60000.00000040.00000001.00020000.00000000.sdmp String decryptor: ghostreedmnu.shop
Source: 00000010.00000002.2271579743.0000000002C60000.00000040.00000001.00020000.00000000.sdmp String decryptor: gutterydhowi.shop
Source: 00000010.00000002.2271579743.0000000002C60000.00000040.00000001.00020000.00000000.sdmp String decryptor: gutterydhowi.shop
Source: 00000010.00000002.2271579743.0000000002C60000.00000040.00000001.00020000.00000000.sdmp String decryptor: lid=%s&j=%s&ver=4.0
Source: 00000010.00000002.2271579743.0000000002C60000.00000040.00000001.00020000.00000000.sdmp String decryptor: TeslaBrowser/5.5
Source: 00000010.00000002.2271579743.0000000002C60000.00000040.00000001.00020000.00000000.sdmp String decryptor: - Screen Resoluton:
Source: 00000010.00000002.2271579743.0000000002C60000.00000040.00000001.00020000.00000000.sdmp String decryptor: - Physical Installed Memory:
Source: 00000010.00000002.2271579743.0000000002C60000.00000040.00000001.00020000.00000000.sdmp String decryptor: Workgroup: -
Source: 00000010.00000002.2271579743.0000000002C60000.00000040.00000001.00020000.00000000.sdmp String decryptor: k99eRC--Lily1
Source: file.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 172.67.132.32:443 -> 192.168.2.8:49713 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.132.32:443 -> 192.168.2.8:49714 version: TLS 1.2
Source: file.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_004062D5 FindFirstFileW,FindClose, 0_2_004062D5
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00402E18 FindFirstFileW, 0_2_00402E18
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00406C9B DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW, 0_2_00406C9B
Source: C:\Windows\SysWOW64\cmd.exe File opened: C:\Users\user\AppData\ Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe File opened: C:\Users\user\AppData\Local\Temp\383775\ Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe File opened: C:\Users\user\ Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe File opened: C:\Users\user\AppData\Local\ Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe File opened: C:\Users\user\AppData\Local\Temp\ Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe File opened: C:\Users\user\AppData\Local\Temp\383775 Jump to behavior
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then cmp dword ptr [ebx+edx*8], 77A9E0C4h 16_2_02CA0118
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov eax, dword ptr [ebp-10h] 16_2_02C709FD
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then movzx edx, byte ptr [ecx+eax] 16_2_02C6F940
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov eax, dword ptr [esp] 16_2_02C6F940
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then cmp dword ptr [esi+edx*8], 2EE0190Fh 16_2_02CA6C3F
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then cmp dword ptr [edi+edx*8], 68677325h 16_2_02CA6C3F
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov eax, dword ptr [esp] 16_2_02CA6C3F
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then jmp eax 16_2_02C6ED69
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then jmp eax 16_2_02CA92C0
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then jmp ecx 16_2_02C6F242
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov eax, dword ptr [ebp-28h] 16_2_02C6F242
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov eax, dword ptr [esi+000004F0h] 16_2_02C93240
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov byte ptr [edi], al 16_2_02C93240
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov byte ptr [edi], al 16_2_02C93240
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov byte ptr [edi], al 16_2_02C93240
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov eax, dword ptr [esp+000001B8h] 16_2_02C7325D
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov word ptr [eax], dx 16_2_02C82260
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov ebx, eax 16_2_02C6A3F0
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov ebp, eax 16_2_02C6A3F0
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov edi, ebx 16_2_02C90399
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then movzx ecx, word ptr [edi+eax] 16_2_02CA8390
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov eax, dword ptr [esp] 16_2_02C85320
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov dword ptr [esp], 00000000h 16_2_02C7B330
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov eax, dword ptr [esi+7Ch] 16_2_02C94060
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov byte ptr [ecx], al 16_2_02C94060
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov ecx, ebp 16_2_02C82063
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then movzx edi, byte ptr [ecx+esi] 16_2_02C67070
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov eax, dword ptr [esp+10h] 16_2_02C8A1F0
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov eax, dword ptr [esp] 16_2_02C7518E
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then cmp dword ptr [edi+edx*8], 54CA534Eh 16_2_02CA8190
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov eax, dword ptr [esp+44h] 16_2_02CA716D
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov eax, dword ptr [esp+44h] 16_2_02CA711B
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov eax, dword ptr [esi+7Ch] 16_2_02C94136
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov byte ptr [ecx], al 16_2_02C94136
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then movsx esi, byte ptr [ebp+00h] 16_2_02CA76CB
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov eax, dword ptr [esp] 16_2_02C896C0
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov eax, dword ptr [esp] 16_2_02CA46C0
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov word ptr [eax], dx 16_2_02C8268A
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then jmp eax 16_2_02CA9690
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then cmp word ptr [ebp+edi+02h], 0000h 16_2_02C876A0
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov word ptr [eax], dx 16_2_02C82673
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then cmp dword ptr [ebx+edx*8], 7E28BDA7h 16_2_02CAA610
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then lea eax, dword ptr [ebp+04h] 16_2_02CA07E0
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then jmp eax 16_2_02CA9780
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then cmp dword ptr [ebx+edx*8], 7E28BDA7h 16_2_02CAA7A0
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then movzx ebx, byte ptr [ecx+esi+25h] 16_2_02C68750
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov eax, edi 16_2_02C8F700
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then shrd esi, edx, 00000001h 16_2_02C63710
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then cmp dword ptr [esi+edx*8], 77DD2217h 16_2_02C80729
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov ebx, dword ptr [edi+04h] 16_2_02C91720
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then cmp dword ptr [ebx+edx*8], 1B788DCFh 16_2_02CA4480
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov byte ptr [ebx], al 16_2_02C954A6
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then jmp eax 16_2_02CA9410
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then cmp dword ptr [esi+edx*8], 0633C81Dh 16_2_02CA5580
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then cmp dword ptr [ebx+edx*8], 77A9E0C4h 16_2_02CA0580
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then jmp eax 16_2_02CA9580
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov word ptr [esi], ax 16_2_02C7F552
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov eax, dword ptr [esp+00000110h] 16_2_02C7F552
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov eax, dword ptr [esp+0Ch] 16_2_02C6DA90
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov eax, edi 16_2_02C8FAA0
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then jmp eax 16_2_02CA9A40
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then movzx ebx, byte ptr [edx] 16_2_02C9BBB0
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then movzx edx, byte ptr [esi+edi] 16_2_02C64B60
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then cmp dword ptr [esi+edx*8], 0633C81Dh 16_2_02CA4B60
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then jmp ecx 16_2_02C73B7C
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov eax, dword ptr [esp+18h] 16_2_02C8DB00
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov ecx, dword ptr [edi+eax] 16_2_02C8DB00
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then cmp di, 005Ch 16_2_02C7FB39
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov eax, dword ptr [esp+68h] 16_2_02C7FB39
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov dword ptr [esp+24h], DEC6D8DEh 16_2_02C90810
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then cmp dword ptr [ebx+edx*8], 3BABA5E0h 16_2_02CA4960
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov word ptr [eax], cx 16_2_02C87900
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then cmp dword ptr [ebp+edx*8+00h], 81105F7Ah 16_2_02CAA920
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then jmp eax 16_2_02C8CEC0
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov esi, eax 16_2_02C91ED0
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then movzx edi, word ptr [esi] 16_2_02C89EE0
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then lea edx, dword ptr [eax+edi] 16_2_02C6FEA0
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov eax, dword ptr [ebp-10h] 16_2_02C6FEA0
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov eax, dword ptr [esp] 16_2_02C6DE20
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then cmp dword ptr [ebx+edx*8], 625B6034h 16_2_02C8AFD0
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov eax, dword ptr [esp+04h] 16_2_02C88FF0
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov word ptr [eax], cx 16_2_02C88FF0
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov eax, dword ptr [esp+000005A8h] 16_2_02C80F8A
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then cmp word ptr [ecx+eax+02h], 0000h 16_2_02C81DC0
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov word ptr [eax], dx 16_2_02C81DC0
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov eax, dword ptr [esp+04h] 16_2_02C82C90
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then cmp dword ptr [esi+edx*8], 0633C81Dh 16_2_02CA8C40
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then movzx edx, byte ptr [esi+ebx] 16_2_02C65C20
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then cmp word ptr [ecx+eax+02h], 0000h 16_2_02C81DC0
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov word ptr [eax], dx 16_2_02C81DC0
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then mov eax, dword ptr [esp] 16_2_02C74D8D
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then movzx eax, word ptr [esi+ecx] 16_2_02CA1D40
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 4x nop then cmp word ptr [edi+eax+02h], 0000h 16_2_02C7DD55

Networking

barindex
Source: Network traffic Suricata IDS: 2056165 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (gutterydhowi .shop in TLS SNI) : 192.168.2.8:49713 -> 172.67.132.32:443
Source: Network traffic Suricata IDS: 2056164 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (gutterydhowi .shop) : 192.168.2.8:61832 -> 1.1.1.1:53
Source: Network traffic Suricata IDS: 2056165 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (gutterydhowi .shop in TLS SNI) : 192.168.2.8:49714 -> 172.67.132.32:443
Source: Network traffic Suricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.8:49714 -> 172.67.132.32:443
Source: Network traffic Suricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.8:49713 -> 172.67.132.32:443
Source: Network traffic Suricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.8:49713 -> 172.67.132.32:443
Source: Network traffic Suricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.8:49714 -> 172.67.132.32:443
Source: Malware configuration extractor URLs: stogeneratmns.shop
Source: Malware configuration extractor URLs: vozmeatillu.shop
Source: Malware configuration extractor URLs: drawzhotdog.shop
Source: Malware configuration extractor URLs: gutterydhowi.shop
Source: Malware configuration extractor URLs: ghostreedmnu.shop
Source: Malware configuration extractor URLs: offensivedzvju.shop
Source: Malware configuration extractor URLs: fragnantbui.shop
Source: Malware configuration extractor URLs: reinforcenh.shop
Source: C:\Users\user\AppData\Local\Temp\383775\Fridge.pif Process created: C:\Windows\SysWOW64\nslookup.exe C:\Windows\SysWOW64\nslookup.exe
Source: C:\Users\user\AppData\Local\Temp\383775\Fridge.pif Process created: C:\Windows\SysWOW64\nslookup.exe C:\Windows\SysWOW64\nslookup.exe Jump to behavior
Source: Joe Sandbox View IP Address: 172.67.132.32 172.67.132.32
Source: Joe Sandbox View ASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox View JA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
Source: global traffic HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: gutterydhowi.shop
Source: global traffic HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedCookie: __cf_mw_byp=UQpk1DxR1TmRPOKBsX.CR0IgSiGeqBvH1GQbvz5GmEc-1727564066-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 47Host: gutterydhowi.shop
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic DNS traffic detected: DNS query: nrbDrRupdENT.nrbDrRupdENT
Source: global traffic DNS traffic detected: DNS query: gutterydhowi.shop
Source: unknown HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: gutterydhowi.shop
Source: file.exe, 00000000.00000003.1489349176.000000000298B000.00000004.00000020.00020000.00000000.sdmp, Fridge.pif.2.dr, Zip.0.dr String found in binary or memory: http://crl.globalsign.com/gs/gstimestampingsha2g2.crl0
Source: file.exe, 00000000.00000003.1489349176.000000000298B000.00000004.00000020.00020000.00000000.sdmp, Fridge.pif.2.dr, Zip.0.dr String found in binary or memory: http://crl.globalsign.com/gscodesignsha2g3.crl0
Source: file.exe, 00000000.00000003.1489349176.000000000298B000.00000004.00000020.00020000.00000000.sdmp, Fridge.pif.2.dr, Zip.0.dr String found in binary or memory: http://crl.globalsign.com/root-r3.crl0c
Source: file.exe, 00000000.00000003.1489349176.000000000298B000.00000004.00000020.00020000.00000000.sdmp, Fridge.pif.2.dr, Zip.0.dr String found in binary or memory: http://crl.globalsign.net/root-r3.crl0
Source: file.exe String found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: file.exe, 00000000.00000003.1489349176.000000000298B000.00000004.00000020.00020000.00000000.sdmp, Fridge.pif.2.dr, Zip.0.dr String found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g30V
Source: file.exe, 00000000.00000003.1489349176.000000000298B000.00000004.00000020.00020000.00000000.sdmp, Fridge.pif.2.dr, Zip.0.dr String found in binary or memory: http://ocsp2.globalsign.com/gstimestampingsha2g20
Source: file.exe, 00000000.00000003.1489349176.000000000298B000.00000004.00000020.00020000.00000000.sdmp, Fridge.pif.2.dr, Zip.0.dr String found in binary or memory: http://ocsp2.globalsign.com/rootr306
Source: file.exe, 00000000.00000003.1489349176.000000000298B000.00000004.00000020.00020000.00000000.sdmp, Fridge.pif.2.dr, Zip.0.dr String found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
Source: file.exe, 00000000.00000003.1489349176.000000000298B000.00000004.00000020.00020000.00000000.sdmp, Fridge.pif.2.dr, Zip.0.dr String found in binary or memory: http://secure.globalsign.com/cacert/gstimestampingsha2g2.crt0
Source: Amcache.hve.19.dr String found in binary or memory: http://upx.sf.net
Source: file.exe, 00000000.00000003.1489349176.000000000298B000.00000004.00000020.00020000.00000000.sdmp, Fridge.pif, 0000000B.00000000.1537702607.0000000000E59000.00000002.00000001.01000000.00000007.sdmp, Fridge.pif.2.dr, Zip.0.dr String found in binary or memory: http://www.autoitscript.com/autoit3/J
Source: nslookup.exe, 00000010.00000002.2271858252.0000000002F5D000.00000004.00000020.00020000.00000000.sdmp, nslookup.exe, 00000010.00000002.2271858252.0000000002F43000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://gutterydhowi.shop/
Source: nslookup.exe, 00000010.00000002.2271858252.0000000002F5D000.00000004.00000020.00020000.00000000.sdmp, nslookup.exe, 00000010.00000002.2271858252.0000000002F43000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://gutterydhowi.shop/api
Source: nslookup.exe, 00000010.00000002.2271858252.0000000002F5D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://gutterydhowi.shop/api;
Source: nslookup.exe, 00000010.00000002.2271858252.0000000002F43000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://gutterydhowi.shop/apiLD
Source: nslookup.exe, 00000010.00000002.2271858252.0000000002F43000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://gutterydhowi.shop/t
Source: file.exe, 00000000.00000003.1489349176.000000000298B000.00000004.00000020.00020000.00000000.sdmp, Fridge.pif.2.dr, Zip.0.dr String found in binary or memory: https://www.autoitscript.com/autoit3/
Source: Zip.0.dr String found in binary or memory: https://www.globalsign.com/repository/0
Source: file.exe, 00000000.00000003.1489349176.000000000298B000.00000004.00000020.00020000.00000000.sdmp, Fridge.pif.2.dr, Zip.0.dr String found in binary or memory: https://www.globalsign.com/repository/06
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown HTTPS traffic detected: 172.67.132.32:443 -> 192.168.2.8:49713 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.132.32:443 -> 192.168.2.8:49714 version: TLS 1.2
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_004050CD GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard, 0_2_004050CD
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C99D70 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard, 16_2_02C99D70
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C9A264 GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt, 16_2_02C9A264
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_004044A5 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW, 0_2_004044A5
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00403883 EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,DeleteFileW,CoUninitialize,ExitProcess,lstrcatW,lstrcmpiW,CreateDirectoryW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,ExitWindowsEx, 0_2_00403883
Source: C:\Users\user\Desktop\file.exe File created: C:\Windows\DowBumper Jump to behavior
Source: C:\Users\user\Desktop\file.exe File created: C:\Windows\AsinVp Jump to behavior
Source: C:\Users\user\Desktop\file.exe File created: C:\Windows\NodeDui Jump to behavior
Source: C:\Users\user\Desktop\file.exe File created: C:\Windows\QueenBite Jump to behavior
Source: C:\Users\user\Desktop\file.exe File created: C:\Windows\MineralsObserve Jump to behavior
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0040497C 0_2_0040497C
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00406ED2 0_2_00406ED2
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_004074BB 0_2_004074BB
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02CA0118 16_2_02CA0118
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C70A14 16_2_02C70A14
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02CA92C0 16_2_02CA92C0
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C61297 16_2_02C61297
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C6F242 16_2_02C6F242
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C6A3F0 16_2_02C6A3F0
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C673B0 16_2_02C673B0
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C65320 16_2_02C65320
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C94060 16_2_02C94060
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C61000 16_2_02C61000
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C6B010 16_2_02C6B010
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C8F038 16_2_02C8F038
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C9F1E0 16_2_02C9F1E0
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C69130 16_2_02C69130
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C94136 16_2_02C94136
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02CA76CB 16_2_02CA76CB
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C8D6F0 16_2_02C8D6F0
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02CA9690 16_2_02CA9690
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C71600 16_2_02C71600
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02CA07E0 16_2_02CA07E0
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02CA9780 16_2_02CA9780
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02CA8740 16_2_02CA8740
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C68750 16_2_02C68750
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C63710 16_2_02C63710
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C6B4B0 16_2_02C6B4B0
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02CA9410 16_2_02CA9410
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02CA9580 16_2_02CA9580
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C69AC4 16_2_02C69AC4
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02CA9A40 16_2_02CA9A40
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C8DBD5 16_2_02C8DBD5
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02CA4B60 16_2_02CA4B60
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C8DB00 16_2_02C8DB00
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C99B00 16_2_02C99B00
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C7FB39 16_2_02C7FB39
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C99880 16_2_02C99880
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C7E85A 16_2_02C7E85A
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C8887B 16_2_02C8887B
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C90810 16_2_02C90810
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C6A940 16_2_02C6A940
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C7E900 16_2_02C7E900
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C8CEC0 16_2_02C8CEC0
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C89EE0 16_2_02C89EE0
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C70E90 16_2_02C70E90
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C6FEA0 16_2_02C6FEA0
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C97E70 16_2_02C97E70
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C6BFC0 16_2_02C6BFC0
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02CA8C40 16_2_02CA8C40
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C89DC9 16_2_02C89DC9
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C67DB0 16_2_02C67DB0
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C88D00 16_2_02C88D00
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02C88D1C 16_2_02C88D1C
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02CAAD20 16_2_02CAAD20
Source: Joe Sandbox View Dropped File: C:\Users\user\AppData\Local\Temp\383775\Fridge.pif D8B7C7178FBADBF169294E4F29DCE582F89A5CF372E9DA9215AA082330DC12FD
Source: C:\Users\user\Desktop\file.exe Code function: String function: 004062A3 appears 58 times
Source: C:\Windows\SysWOW64\nslookup.exe Code function: String function: 02C7DBA0 appears 150 times
Source: C:\Windows\SysWOW64\nslookup.exe Code function: String function: 02C6CB10 appears 57 times
Source: C:\Windows\SysWOW64\nslookup.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6200 -s 1608
Source: file.exe, 00000000.00000003.1489349176.000000000298B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameAutoIt3.exeB vs file.exe
Source: file.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engine Classification label: mal100.troj.evad.winEXE@27/26@3/1
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_004044A5 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW, 0_2_004044A5
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_004024FB CoCreateInstance, 0_2_004024FB
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6292:120:WilError_03
Source: C:\Windows\SysWOW64\WerFault.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6200
Source: C:\Users\user\Desktop\file.exe File created: C:\Users\user\AppData\Local\Temp\nsb7105.tmp Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c move Messenger Messenger.bat & Messenger.bat
Source: file.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Windows\SysWOW64\tasklist.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\SysWOW64\tasklist.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Users\user\Desktop\file.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\file.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: tasklist.exe, 00000004.00000003.1523348845.000000000369C000.00000004.00000020.00020000.00000000.sdmp, tasklist.exe, 00000004.00000003.1523438938.000000000369C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_ProcessF;.W
Source: C:\Users\user\Desktop\file.exe File read: C:\Users\user\Desktop\file.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
Source: C:\Users\user\Desktop\file.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c move Messenger Messenger.bat & Messenger.bat
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa opssvc"
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /I "avastui avgui bdservicehost nswscsvc sophoshealth"
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd /c md 383775
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /V "ManufacturedBuyingTouchSecond" Jacket
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Interface + ..\Populations + ..\Gathering + ..\Did + ..\Depression + ..\Depending + ..\Proposals C
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\383775\Fridge.pif Fridge.pif C
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5
Source: C:\Users\user\AppData\Local\Temp\383775\Fridge.pif Process created: C:\Windows\SysWOW64\nslookup.exe C:\Windows\SysWOW64\nslookup.exe
Source: C:\Windows\SysWOW64\nslookup.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6200 -s 1608
Source: C:\Windows\SysWOW64\nslookup.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6200 -s 1620
Source: C:\Windows\SysWOW64\nslookup.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6200 -s 1608
Source: C:\Users\user\Desktop\file.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c move Messenger Messenger.bat & Messenger.bat Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa opssvc" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /I "avastui avgui bdservicehost nswscsvc sophoshealth" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd /c md 383775 Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /V "ManufacturedBuyingTouchSecond" Jacket Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Interface + ..\Populations + ..\Gathering + ..\Did + ..\Depression + ..\Depending + ..\Proposals C Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\383775\Fridge.pif Fridge.pif C Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\383775\Fridge.pif Process created: C:\Windows\SysWOW64\nslookup.exe C:\Windows\SysWOW64\nslookup.exe Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: shfolder.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: riched20.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: usp10.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: msls31.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: textinputframework.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: coreuicomponents.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Section loaded: cmdext.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: framedynos.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: winsta.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: framedynos.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: winsta.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\383775\Fridge.pif Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\383775\Fridge.pif Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\383775\Fridge.pif Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\383775\Fridge.pif Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\383775\Fridge.pif Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\383775\Fridge.pif Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\383775\Fridge.pif Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\383775\Fridge.pif Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\383775\Fridge.pif Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\383775\Fridge.pif Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\383775\Fridge.pif Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\383775\Fridge.pif Section loaded: napinsp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\383775\Fridge.pif Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\383775\Fridge.pif Section loaded: wshbth.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\383775\Fridge.pif Section loaded: nlaapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\383775\Fridge.pif Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\383775\Fridge.pif Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\383775\Fridge.pif Section loaded: winrnr.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\383775\Fridge.pif Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\choice.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\nslookup.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\nslookup.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\SysWOW64\nslookup.exe Section loaded: webio.dll Jump to behavior
Source: C:\Windows\SysWOW64\nslookup.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\SysWOW64\nslookup.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\nslookup.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\nslookup.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\nslookup.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\nslookup.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\nslookup.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\nslookup.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Windows\SysWOW64\nslookup.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Windows\SysWOW64\nslookup.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\nslookup.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\SysWOW64\nslookup.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Windows\SysWOW64\nslookup.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\nslookup.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\nslookup.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\nslookup.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\nslookup.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\nslookup.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\nslookup.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\nslookup.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\nslookup.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\nslookup.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\nslookup.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\nslookup.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\nslookup.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\nslookup.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32 Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist
Source: Window Recorder Window detected: More than 3 window changes detected
Source: file.exe Static file information: File size 1311091 > 1048576
Source: file.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_004062FC GetModuleHandleA,LoadLibraryA,GetProcAddress, 0_2_004062FC

Persistence and Installation Behavior

barindex
Source: C:\Windows\SysWOW64\cmd.exe File created: C:\Users\user\AppData\Local\Temp\383775\Fridge.pif Jump to dropped file
Source: C:\Windows\SysWOW64\cmd.exe File created: C:\Users\user\AppData\Local\Temp\383775\Fridge.pif Jump to dropped file
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\383775\Fridge.pif Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\383775\Fridge.pif Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\383775\Fridge.pif Process information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\nslookup.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\nslookup.exe TID: 4844 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\nslookup.exe WMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_004062D5 FindFirstFileW,FindClose, 0_2_004062D5
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00402E18 FindFirstFileW, 0_2_00402E18
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00406C9B DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW, 0_2_00406C9B
Source: C:\Windows\SysWOW64\cmd.exe File opened: C:\Users\user\AppData\ Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe File opened: C:\Users\user\AppData\Local\Temp\383775\ Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe File opened: C:\Users\user\ Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe File opened: C:\Users\user\AppData\Local\ Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe File opened: C:\Users\user\AppData\Local\Temp\ Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe File opened: C:\Users\user\AppData\Local\Temp\383775 Jump to behavior
Source: Amcache.hve.19.dr Binary or memory string: VMware
Source: Amcache.hve.19.dr Binary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.19.dr Binary or memory string: vmci.syshbin
Source: Amcache.hve.19.dr Binary or memory string: VMware-42 27 c5 9a 47 85 d6 84-53 49 ec ec 87 a6 6d 67
Source: Amcache.hve.19.dr Binary or memory string: VMware, Inc.
Source: Amcache.hve.19.dr Binary or memory string: VMware20,1hbin@
Source: Amcache.hve.19.dr Binary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.19.dr Binary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.19.dr Binary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: nslookup.exe, 00000010.00000002.2271858252.0000000002F5D000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: Amcache.hve.19.dr Binary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.19.dr Binary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: Amcache.hve.19.dr Binary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.19.dr Binary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.19.dr Binary or memory string: vmci.sys
Source: Amcache.hve.19.dr Binary or memory string: vmci.syshbin`
Source: Amcache.hve.19.dr Binary or memory string: \driver\vmci,\driver\pci
Source: nslookup.exe, 00000010.00000002.2271858252.0000000002F1C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAWP
Source: Amcache.hve.19.dr Binary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.19.dr Binary or memory string: VMware20,1
Source: Amcache.hve.19.dr Binary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.19.dr Binary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.19.dr Binary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.19.dr Binary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.19.dr Binary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.19.dr Binary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.19.dr Binary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.19.dr Binary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.19.dr Binary or memory string: VMware Virtual RAM
Source: Amcache.hve.19.dr Binary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.19.dr Binary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Windows\SysWOW64\nslookup.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\AppData\Local\Temp\383775\Fridge.pif Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\nslookup.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\nslookup.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\nslookup.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\nslookup.exe Code function: 16_2_02CA6BB0 LdrInitializeThunk, 16_2_02CA6BB0
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_004062FC GetModuleHandleA,LoadLibraryA,GetProcAddress, 0_2_004062FC
Source: C:\Windows\SysWOW64\tasklist.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Process token adjusted: Debug Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\AppData\Local\Temp\383775\Fridge.pif Memory written: C:\Windows\SysWOW64\nslookup.exe base: 2C60000 value starts with: 4D5A Jump to behavior
Source: nslookup.exe String found in binary or memory: gutterydhowi.shop
Source: nslookup.exe String found in binary or memory: offensivedzvju.shop
Source: nslookup.exe String found in binary or memory: vozmeatillu.shop
Source: nslookup.exe String found in binary or memory: ghostreedmnu.shop
Source: nslookup.exe String found in binary or memory: stogeneratmns.shop
Source: nslookup.exe String found in binary or memory: reinforcenh.shop
Source: nslookup.exe String found in binary or memory: drawzhotdog.shop
Source: nslookup.exe String found in binary or memory: fragnantbui.shop
Source: C:\Users\user\AppData\Local\Temp\383775\Fridge.pif Memory written: C:\Windows\SysWOW64\nslookup.exe base: 2C60000 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\383775\Fridge.pif Memory written: C:\Windows\SysWOW64\nslookup.exe base: 2A4D000 Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c move Messenger Messenger.bat & Messenger.bat Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa opssvc" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /I "avastui avgui bdservicehost nswscsvc sophoshealth" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd /c md 383775 Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /V "ManufacturedBuyingTouchSecond" Jacket Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Interface + ..\Populations + ..\Gathering + ..\Did + ..\Depression + ..\Depending + ..\Proposals C Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\383775\Fridge.pif Fridge.pif C Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\383775\Fridge.pif Process created: C:\Windows\SysWOW64\nslookup.exe C:\Windows\SysWOW64\nslookup.exe Jump to behavior
Source: file.exe, 00000000.00000003.1489349176.000000000297E000.00000004.00000020.00020000.00000000.sdmp, Fridge.pif, 0000000B.00000000.1537620476.0000000000E46000.00000002.00000001.01000000.00000007.sdmp, Fridge.pif.2.dr, Zip.0.dr Binary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
Source: C:\Windows\SysWOW64\nslookup.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00406805 GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW, 0_2_00406805
Source: Amcache.hve.19.dr Binary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.19.dr Binary or memory string: msmpeng.exe
Source: Amcache.hve.19.dr Binary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.19.dr Binary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23090.2008-0\msmpeng.exe
Source: Amcache.hve.19.dr Binary or memory string: MsMpEng.exe

Stealing of Sensitive Information

barindex
Source: Yara match File source: decrypted.memstr, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: decrypted.memstr, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs