Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Gelato Italiano_74695.exe.exe

Overview

General Information

Sample name:Gelato Italiano_74695.exe.exe
(renamed file extension from bin to exe)
Original sample name:Gelato Italiano_74695.exe.bin
Analysis ID:1522521
MD5:bf063c97747fc43dbd0b74cc540913de
SHA1:79d9b261a7074442ce2c9f31e6ca6b0a8001062f
SHA256:aa49d7526627c77bb9c987717c9e84e41a40d1d9df73459daa9d9cf64c538534
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Installs new ROOT certificates
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Creates a window with clipboard capturing capabilities
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries the volume information (name, serial number etc) of a device
Stores large binary data to the registry
Uses 32bit PE files

Classification

  • System is w7x64
  • cleanup
No configs have been found
No yara matches
Source: Registry Key setAuthor: frack113: Data: Details: 46 00 00 00 2A 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 C0 A8 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exe, ProcessId: 3324, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Gelato Italiano_74695.exe.exeAvira: detected
Source: http://post.securestudies.com/TapAction.aspx?campaign_id=1538&tpi=InstallUnion&action_id=17Virustotal: Detection: 6%Perma Link
Source: Gelato Italiano_74695.exe.exeReversingLabs: Detection: 62%
Source: Gelato Italiano_74695.exe.exeVirustotal: Detection: 64%Perma Link
Source: Gelato Italiano_74695.exe.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: Gelato Italiano_74695.exe.exeStatic PE information: certificate valid
Source: unknownHTTPS traffic detected: 35.190.60.70:443 -> 192.168.2.22:49168 version: TLS 1.2
Source: Gelato Italiano_74695.exe.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.000000000585F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
Source: global trafficDNS traffic detected: DNS query: dlsft.com
Source: unknownHTTP traffic detected: POST /service.php?id=74695 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateContent-Type: multipart/form-data; boundary=----------h-smile-2XS1R0L49PKGXJTY8V1ULGP1OContent-Length: 346User-Agent: sciter 4.3.0.0; Windows-7.1; www.sciter.com)Host: dlsft.comConnection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 08:02:31 GMTServer: ApacheContent-Length: 196Content-Type: text/html; charset=iso-8859-1Via: 1.1 googleData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
Source: Gelato Italiano_74695.exe.exeString found in binary or memory: http://ccsca2021.crl.certum.pl/ccsca2021.crl0s
Source: Gelato Italiano_74695.exe.exeString found in binary or memory: http://ccsca2021.ocsp-certum.com05
Source: Gelato Italiano_74695.exe.exeString found in binary or memory: http://crl.certum.pl/ctnca.crl0k
Source: Gelato Italiano_74695.exe.exeString found in binary or memory: http://crl.certum.pl/ctnca2.crl0l
Source: Gelato Italiano_74695.exe.exeString found in binary or memory: http://crl.certum.pl/ctsca2021.crl0o
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.000000000585F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.0000000005854000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.0000000005825000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.000000000585F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.000000000585F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.0000000005854000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.000000000585F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.00000000057D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.0000000005854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.0000000005854000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.000000000585F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A7C000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.00000000039F3000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A67000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.0000000005825000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621013239.00000000033E6000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dlsft.com/callback/geo/
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dlsft.com/callback/geo/0
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.0000000005825000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dlsft.com/callback/geo/5
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621013239.0000000003460000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dlsft.com/callback/geo/e
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dlsft.com/callback/geo/y
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.0000000005854000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.000000000585F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.0000000005825000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.0000000005854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.0000000005854000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.000000000585F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.0000000005825000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com05
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.0000000005854000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.000000000585F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.000000000585F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net0D
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://post.securestudies.com/TapAction.
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A7C000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621013239.00000000033E6000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://post.securestudies.com/TapAction.aspx?campaign_id=1538&tpi=InstallUnion&action_id=0
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://post.securestudies.com/TapAction.aspx?campaign_id=1538&tpi=InstallUnion&action_id=00
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621013239.00000000033E6000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://post.securestudies.com/TapAction.aspx?campaign_id=1538&tpi=InstallUnion&action_id=1
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://post.securestudies.com/TapAction.aspx?campaign_id=1538&tpi=InstallUnion&action_id=10
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A7C000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621013239.00000000033E6000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://post.securestudies.com/TapAction.aspx?campaign_id=1538&tpi=InstallUnion&action_id=17
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://post.securestudies.com/TapAction.aspx?campaign_id=1538&tpi=InstallUnion&action_id=170
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A7C000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621013239.00000000033E6000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://post.securestudies.com/TapAction.aspx?campaign_id=1538&tpi=InstallUnion&action_id=2
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://post.securestudies.com/TapAction.aspx?campaign_id=1538&tpi=InstallUnion&action_id=20
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://post.securestudies.com/TapAction.aspx?campaign_id=1538&tpi=InstallUnion&action_id=3
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://post.securestudies.com/TapAction.aspx?campaign_id=1538&tpi=InstallUnion&action_id=30
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A7C000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621013239.00000000033E6000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://post.securestudies.com/TapAction.aspx?campaign_id=1538&tpi=InstallUnion&action_id=4
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://post.securestudies.com/TapAction.aspx?campaign_id=1538&tpi=InstallUnion&action_id=40
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A7C000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621013239.00000000033E6000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://post.securestudies.com/TapAction.aspx?campaign_id=1538&tpi=InstallUnion&action_id=8
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://post.securestudies.com/TapAction.aspx?campaign_id=1538&tpi=InstallUnion&action_id=80
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A7C000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621013239.00000000033E6000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://post.securestudies.com/TapAction.aspx?campaign_id=1538&tpi=InstallUnion&action_id=9
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://post.securestudies.com/TapAction.aspx?campaign_id=1538&tpi=InstallUnion&action_id=90
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.620738626.000000000089B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://post.securestudies.com/packages/PI1032/ContentI3.exe
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.620738626.000000000089B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://post.securestudies.com/packages/PI1032/ContentI3.exer
Source: Gelato Italiano_74695.exe.exeString found in binary or memory: http://repository.certum.pl/ccsca2021.cer0
Source: Gelato Italiano_74695.exe.exeString found in binary or memory: http://repository.certum.pl/ctnca.cer09
Source: Gelato Italiano_74695.exe.exeString found in binary or memory: http://repository.certum.pl/ctnca2.cer09
Source: Gelato Italiano_74695.exe.exeString found in binary or memory: http://repository.certum.pl/ctsca2021.cer0
Source: Gelato Italiano_74695.exe.exeString found in binary or memory: http://subca.ocsp-certum.com01
Source: Gelato Italiano_74695.exe.exeString found in binary or memory: http://subca.ocsp-certum.com02
Source: Gelato Italiano_74695.exe.exeString found in binary or memory: http://subca.ocsp-certum.com05
Source: Gelato Italiano_74695.exe.exeString found in binary or memory: http://www.certum.pl/CPS0
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.000000000585F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.0000000005854000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.000000000585F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621013239.0000000003460000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621013239.00000000033E6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.premieropinion.com/privacy.aspx#pp
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621013239.0000000003460000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621013239.00000000033E6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.premieropinion.com/privacy.aspx#tos
Source: Gelato Italiano_74695.exe.exeString found in binary or memory: http://www.winimage.com/zLibDll
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.0000000005825000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dlsft.com/
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621013239.00000000033E6000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dlsft.com/callback.php?channel=
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dlsft.com/callback.php?channel=&id=
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dlsft.com/callback.php?channel=&id=74695
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dlsft.com/callback.php?channel=&id=74695&action=
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.000000000585F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dlsft.com/callback.php?channel=&id=74695&action=started
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.000000000585F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dlsft.com/callback.php?channel=&id=74695&action=started----
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dlsft.com/callback.php?channel=&id=74695&action=started0
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dlsft.com/callback.php?channel=&id=74695&action=startedP
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.000000000585F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dlsft.com/callback.php?channel=&id=74695&action=startedr
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dlsft.com/callback.php?channel=0
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621013239.00000000033E6000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dlsft.com/service.php?id=
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dlsft.com/service.php?id=0
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A7C000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621013239.0000000003460000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dlsft.com/service.php?id=74695
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dlsft.com/service.php?id=746950
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A7C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dlsft.com/service.php?id=746952
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dlsft.com/service.php?id=74695P
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A7C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dlsft.com/service.php?id=74695V
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A7C000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621013239.00000000033E6000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dpd.securestudies.com/dpdv2.aspx?campaignid=1538&co=
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dpd.securestudies.com/dpdv2.aspx?campaignid=1538&co=0
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621013239.0000000003460000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621013239.00000000033E6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://filedm.com/privacy.php
Source: Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.0000000005854000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.0000000005825000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.000000000585F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
Source: Gelato Italiano_74695.exe.exeString found in binary or memory: https://www.certum.pl/CPS0
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49169 -> 443
Source: unknownHTTPS traffic detected: 35.190.60.70:443 -> 192.168.2.22:49168 version: TLS 1.2
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
Source: Gelato Italiano_74695.exe.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: mal68.winEXE@1/0@1/1
Source: Gelato Italiano_74695.exe.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: Gelato Italiano_74695.exe.exeReversingLabs: Detection: 62%
Source: Gelato Italiano_74695.exe.exeVirustotal: Detection: 64%
Source: Gelato Italiano_74695.exe.exeString found in binary or memory: marker-start
Source: Gelato Italiano_74695.exe.exeString found in binary or memory: animation-start!
Source: Gelato Italiano_74695.exe.exeString found in binary or memory: <!--StartFragment-->
Source: Gelato Italiano_74695.exe.exeString found in binary or memory: Hstyle{css_property_animator}texti{text}{node}_UNKNOWNTTSTRIKESBUINSBIGQDELSUPEMSMALLSUBCODESAMPSTRONGDFNCITEBRKBDVARBUTTONSELECTINPUTOUTPUTRICHTEXTPLAINTEXTTEXTAREAHTMLAREA_BEFORE_AFTERPTEXTULOL_MARKER_SHADEMENUPREDLDIRBLOCKQUOTEDDDIVCENTERFORMHRDTLIH2H3SPLITTERH1H6ADDRESSH4H5BASEFONTMAPIMGFONTBODYHEADAREAHTMLTHTBODYTABLETDCAPTIONCOLTHEADTFOOTTITLEISINDEXCOLGROUPTRMETALINKBASESTYLEOPTGROUPOPTIONSSCRIPTOPTIONOBJECTFIELDSETWIDGETPARAMLABELNOBRLEGENDSPANFRAMESETPOPUPIFRAMEFRAMESECTIONARTICLEINCLUDEPICTUREHEADERFOOTERASIDEHGROUPPAGEBOXNAVMAINPAGEFRAMEPROGRESSMETERTOOLBARMARKFIGCAPTIONDETAILSTIMEFIGUREPATHRECTSVGGLINEPOLYLINECIRCLEELLIPSEUSEDEFSPOLYGONSWITCHLINEARGRADIENTSTOPMASKRADIALGRADIENT_SERVICE_TOTALVIDEOSOURCEnameidUNKNOWNclasstargetlanghrefsrcbgcolorvspaceforlangbackgroundbordercolorcellpaddinghspaceborderfixedcolsfixedlayoutcellspacingfixedrowsaltsizealignvalignnowraprowspanvaluenovalueminwidthminheightcolspanflowfacetabindexmaxwidthmaxheightdisabledreadonlycheckedselectedmultiplelabelcurrentanchorrowstitlepopupcolsmaxvalueminvaluetitleidprototypedircommandstepmaxlengthexpandedcollapsedstarttooltipforatvisiblehiddenaria-labelaria-labelledbycontenteditablerelmediarxaria-describedbyaria-descriptionviewboxx1ryry2cxy1x2fill-opacityfill-rulecyfillstroke-linecapstroke-linejoinstrokestroke-widthstroke-dashoffsetstroke-opacitystroke-miterlimitstroke-dasharraymarker-midmarker-endmarkermarker-startopacitygradientunitsstop-colorstop-opacitytransformpointsoffsetgradienttransformthemewindow-statespellcheckasvisibilitycleardirectiondisplayfont-familyfont-sizefloatfontfont-weightfont-rendering-modefont-stylefont-varianttext-aligntext-decorationletter-spacingline-heighttext-decoration-colortext-indenttext-decoration-styletext-decoration-linetext-transformwhite-spacetext-overflowtext-shadowword-breaktab-sizetext-wrapword-wraptext-selection-caret-colortext-selectiontext-selection-colortext-selection-background-colorhorizontal-alignbackground-attachmentbox-sizingvertical-alignbackground-positionbackground-position-topbackground-colorbackground-imagebackground-position-bottombackground-repeatbackground-position-leftbackground-position-rightbackground-offset-leftbackground-offset-rightbackground-offsetbackground-offset-topbackground-widthbackground-heightbackground-offset-bottombackground-sizeborder-bottomborder-bottom-colorbackground-clipbackground-image-frameborder-collapseborder-colorborder-bottom-styleborder-bottom-widthborder-left-styleborder-left-widthborder-leftborder-left-colorborder-right-styleborder-right-widthborder-rightborder-right-colorborder-top-colorborder-top-styleborder-styleborder-topmarginmargin-bottomborder-top-widthborder-widthmargin-toppaddingmargin-leftmargin-rightpadding-rightpadding-toppadding-bottompadding-leftlist-style-positionlist-style-typelist-stylelist-style-imagelist-marker-styleoverflowlist-marker-colorlist-marker-sizecursoroutline-coloroverflow-xoverflow-youtline-offsetoutlineoutline-widthoutline-stylepositionleftimage-render
Source: Gelato Italiano_74695.exe.exeString found in binary or memory: &gt;&lt;&quot;&amp;evenoddbuttinheritnonzeromiterbevelroundsquaredashedgroovedoubledottedoutsetglowridgeinsetsoliddoublenwse-hatchnesw-hatchgrooveridgedotteddashedglownwse-hatchinsetoutsetscroll-mannerautonesw-hatch/visiblehidden-scrollhidden-scrollscroll-indicatorseparateseparatescroll-indicatorcollapseonly-movemove-copycopy-moveonly-copyinsertrecycleonly-moveonly-copyreplaceinsertappendprependprependreplacerecycleappendmovewaitpointercrosshairne-resizenw-resizehelpe-resizesw-resizes-resizen-resizese-resizeno-dropdrag-copyw-resizenourl()expandcopydrag-movestretch-leftstretch-rightstretch-topstretch-bottomkeep-rationo-repeatstretch-middlestretchrepeat-ykeep-ratiorepeatrepeat-xstretch-leftstretch-rightstretch-topstretch-bottomno-repeat keep-rationo-repeatstretch-middlerepeatstretch keep-ratiostretchrepeat-xrepeat-ytext-onlyinline-insideblock-insidecentertablecircledecimalcenterdisclower-alphaupper-alphalower-romanupper-romanitalicobliquetree-linenormalenhancedscaleableitalicnormalsnap-pixelsnap-pixelsub-pixelclassicltrborder-boxsub-pixelrtlcontent-boxhit-margin-boxpadding-boxmargin-boxcurrentanimatefirstlastoptimize-speedpixelateddefaultcrisp-edgescontrastgrayscaleoptimize-qualitybrightnessopacitysaturatehue-rotateinvertcovercontainsepiadrop-shadowgridverticalrowcolumnshorizontal-flowhorizontal-wraphorizontalh-flowvertical-wrapvertical-listv-flowvertical-flowstacktexttable-fixedtable-rowhidden-when-partialimagehidden-when-partialinline-blocklist-itemblockinlinetable-celltable-bodycontentsinline-tablelocallocalbothfixedinsideinsidefixedoutsideoverlineline-throughoutsideunderlinepreprewrapwavycurrentcolorprepre-wrappre-wrapnowrapunrestrictedsuppressunrestrictedsuppressbreak-allkeep-allbreak-wordbreak-wordcapitalizeuppercasebreak-allkeep-alluppercaselowercaselowercasecapitalizemiddlebaselinejustifyendtext-toptext-bottomsubsuperlighter%dboldbolderbackgroundbackground-imageleft-to-righttop-to-rightforeground-imageforeground-positionbackground-positionforegroundalignment(list-style-imagelayouttop-centertop-right) top-leftmiddle-rightbottom-leftmiddle-leftmiddle-centerat-startat-endbottom-centerbottom-right%s %stoat-headat-tailclosest-cornerfarthest-sideellipseclosest-sidelinear-gradientradial-gradientfarthest-corneratimage-transformation, color-schema() function: bad color value
Source: Gelato Italiano_74695.exe.exeString found in binary or memory: |navigate:line-endnavigate:endnavigate:line-startnavigate:startnavigate:downnavigate:upnavigate:forwardnavigate:word-endnavigate:backwardnavigate:word-start-max-minnumber-step-valueminusplusdecimalinteger
Source: Gelato Italiano_74695.exe.exeString found in binary or memory: <![CDATA[charset=content-typehttp-equiv![CDATA[!--]]><!ENTITY !ENTITY!DOCTYPE<p style='color:red'>ERROR: cyclic INCLUDE of url %s</p>xmaxxminslicepreserveaspectratioMmLlHhVvCcSsQqTtAaZzuserspaceonuseymaxymin{block_svg_element}{block_svg}{null_layout}quad-in-outquad-inlinearquart-incubic-in-outcubic-outcubic-inquint-outquint-inquart-in-outquart-outsine-in-outsine-outsine-inquint-in-outcirc-inexpo-in-outexpo-outexpo-inelastic-outelastic-incirc-in-outcirc-outback-in-outback-outback-inelastic-in-outxx-back-inx-back-in-outx-back-outx-back-inbounce-outbounce-inxx-back-in-outxx-back-outbounce-in-outforeground-image-heightforeground-image-widthintrinsic-heightbackground-image-heightbackground-image-width$1c$cactive-onhover-offhover-ondouble-clickfocus-offfocus-onactive-offkey-onattachedsize-changedvalue-changedanimation-startanimation-endvalidatekey-offstart-animationanimation-stepcss-script{csss_animator}previousnextchildstop-animation$1$childrenprev$pvaluesortscroll-to-viewstop-timerstart-timer$1pmax-intrinsic-heightmin-intrinsic-heightmax-intrinsic-widthmin-intrinsic-widthcontentclientbox-*text-widthparent-y-*x-*updateshow-popupviewrootkey-codemouse-ymouse-xis-on-iconnesw-hatch.pngnwse-hatch.pngnwse-hatch.pngwave.pngred-wave.png%d.nesw-hatch.pngred-wave-2x.png{back_image_animator}{fore_image_animator}{text_block}next-pageprev-pagebasecorner{block_horizontal}{morphing_image}monospacemsscalcurlimportantdpiselectorprhttpsdeflateContent-EncodingHTTP/1.0http=http://%s:%d;https=https://%s:%dgzip: Content-Typegzip, deflateAccept-EncodingContent-Lengthapplication/x-www-form-urlencoded;charset=utf-8
Source: Gelato Italiano_74695.exe.exeString found in binary or memory: <html><body><!--StartFragment--><img src='
Source: Gelato Italiano_74695.exe.exeString found in binary or memory: delete rangebase->belongs_to(root_s, true)(root_s == root_e) && root_einsert plaintextdelete characterelpull <%S> elementremove <%S> spansapply <%S> spannew_listinsert rowbm.node->is_text()bm.node->is_element()split paragraphinsert elementnew_list_itemwrap blockmorph blockremove listapply listindentunindentreset blockapply blockpa->belongs_to(pre_root,true)patexts[n]->parentapply pre<html><body><!--StartFragment--><img src='cid:first && lastremove pre*EndFragment**StartFragment*pel->parent && pel->parent != until' /><!--EndFragment--></body></html>bm.valid() && bm.node->is_element()pbcgeneratorinsert htmlmerge htmlstyle,link,meta,title,baseheadpn && pn->is_element()nn && parentnn && nn->parentpn && pn->parentbm.valid()pos.node->is_text()pos.valid()ppelpt->is_text()ptn->parentat.node->is_element()!nbsp_injectionpn->parentprogress-bar{block_table_body}{block_horizontal_wrap}{block_vertical_wrap}{block_grid}<%s> element is not expected in <table>
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeSection loaded: wow64win.dllJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeSection loaded: wow64cpu.dllJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeSection loaded: mscms.dllJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeSection loaded: icm32.dllJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeSection loaded: webio.dllJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeSection loaded: rpcrtremote.dllJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeSection loaded: credssp.dllJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeSection loaded: bcrypt.dllJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{CACAF262-9370-4615-A13B-9F5539DA4C0A}\InProcServer32Jump to behavior
Source: Gelato Italiano_74695.exe.exeStatic PE information: certificate valid
Source: Gelato Italiano_74695.exe.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: Gelato Italiano_74695.exe.exeStatic file information: File size 5694296 > 1048576
Source: Gelato Italiano_74695.exe.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x3d9400
Source: Gelato Italiano_74695.exe.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x112000
Source: Gelato Italiano_74695.exe.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: Gelato Italiano_74695.exe.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: Gelato Italiano_74695.exe.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: Gelato Italiano_74695.exe.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Gelato Italiano_74695.exe.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: Gelato Italiano_74695.exe.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: Gelato Italiano_74695.exe.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: Gelato Italiano_74695.exe.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Gelato Italiano_74695.exe.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: Gelato Italiano_74695.exe.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: Gelato Italiano_74695.exe.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: Gelato Italiano_74695.exe.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: Gelato Italiano_74695.exe.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

Persistence and Installation Behavior

barindex
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOTJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exe TID: 3432Thread sleep time: -120000s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\Gelato Italiano_74695.exe.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
1
DLL Side-Loading
1
Install Root Certificate
OS Credential Dumping1
Query Registry
Remote Services1
Clipboard Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Modify Registry
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Virtualization/Sandbox Evasion
Security Account Manager11
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS1
Remote System Discovery
Distributed Component Object ModelInput Capture2
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Gelato Italiano_74695.exe.exe62%ReversingLabsWin32.Trojan.Cerbu
Gelato Italiano_74695.exe.exe64%VirustotalBrowse
Gelato Italiano_74695.exe.exe100%AviraHEUR/AGEN.1304352
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
dlsft.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
http://ocsp.entrust.net030%URL Reputationsafe
http://subca.ocsp-certum.com010%URL Reputationsafe
http://www.certum.pl/CPS00%URL Reputationsafe
http://repository.certum.pl/ctnca.cer090%URL Reputationsafe
http://crl.certum.pl/ctnca.crl0k0%URL Reputationsafe
https://www.certum.pl/CPS00%URL Reputationsafe
http://crl.entrust.net/2048ca.crl00%URL Reputationsafe
http://crl.certum.pl/ctsca2021.crl0o0%VirustotalBrowse
http://post.securestudies.com/TapAction.3%VirustotalBrowse
http://ccsca2021.crl.certum.pl/ccsca2021.crl0s0%VirustotalBrowse
https://dlsft.com/service.php?id=01%VirustotalBrowse
http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%VirustotalBrowse
http://www.diginotar.nl/cps/pkioverheid00%VirustotalBrowse
https://dpd.securestudies.com/dpdv2.aspx?campaignid=1538&co=4%VirustotalBrowse
http://repository.certum.pl/ccsca2021.cer00%VirustotalBrowse
http://dlsft.com/callback/geo/e2%VirustotalBrowse
https://dlsft.com/service.php?id=1%VirustotalBrowse
http://post.securestudies.com/TapAction.aspx?campaign_id=1538&tpi=InstallUnion&action_id=177%VirustotalBrowse
http://repository.certum.pl/ctsca2021.cer00%VirustotalBrowse
http://www.premieropinion.com/privacy.aspx#pp3%VirustotalBrowse
http://crl.certum.pl/ctnca2.crl0l0%VirustotalBrowse
http://repository.certum.pl/ctnca2.cer090%VirustotalBrowse
http://www.premieropinion.com/privacy.aspx#tos3%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
dlsft.com
35.190.60.70
truefalseunknown
NameMaliciousAntivirus DetectionReputation
https://dlsft.com/callback.php?channel=&id=74695&action=startedfalse
    unknown
    http://dlsft.com/callback/geo/false
      unknown
      https://dlsft.com/service.php?id=74695false
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://dlsft.com/service.php?id=74695VGelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A7C000.00000004.00000020.00020000.00000000.sdmpfalse
          unknown
          http://crl.certum.pl/ctsca2021.crl0oGelato Italiano_74695.exe.exefalseunknown
          https://dlsft.com/service.php?id=0Gelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmpfalseunknown
          https://dlsft.com/callback.php?channel=&id=74695Gelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmpfalse
            unknown
            http://ocsp.entrust.net03Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.0000000005854000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.000000000585F000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://dlsft.com/service.php?id=Gelato Italiano_74695.exe.exe, 00000000.00000002.621013239.00000000033E6000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A07000.00000004.00000020.00020000.00000000.sdmpfalseunknown
            https://dlsft.com/callback.php?channel=&id=Gelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmpfalse
              unknown
              http://post.securestudies.com/TapAction.Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A07000.00000004.00000020.00020000.00000000.sdmpfalseunknown
              http://post.securestudies.com/TapAction.aspx?campaign_id=1538&tpi=InstallUnion&action_id=90Gelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmpfalse
                unknown
                http://ccsca2021.crl.certum.pl/ccsca2021.crl0sGelato Italiano_74695.exe.exefalseunknown
                http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.0000000005854000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                https://dpd.securestudies.com/dpdv2.aspx?campaignid=1538&co=Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A7C000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621013239.00000000033E6000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A07000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                http://post.securestudies.com/packages/PI1032/ContentI3.exerGelato Italiano_74695.exe.exe, 00000000.00000002.620738626.000000000089B000.00000004.00000020.00020000.00000000.sdmpfalse
                  unknown
                  http://www.diginotar.nl/cps/pkioverheid0Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.0000000005854000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.000000000585F000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                  https://dpd.securestudies.com/dpdv2.aspx?campaignid=1538&co=0Gelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmpfalse
                    unknown
                    http://post.securestudies.com/TapAction.aspx?campaign_id=1538&tpi=InstallUnion&action_id=10Gelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmpfalse
                      unknown
                      https://dlsft.com/service.php?id=74695PGelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmpfalse
                        unknown
                        http://dlsft.com/callback/geo/eGelato Italiano_74695.exe.exe, 00000000.00000002.621013239.0000000003460000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                        http://repository.certum.pl/ccsca2021.cer0Gelato Italiano_74695.exe.exefalseunknown
                        https://dlsft.com/callback.php?channel=0Gelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmpfalse
                          unknown
                          http://post.securestudies.com/TapAction.aspx?campaign_id=1538&tpi=InstallUnion&action_id=17Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A7C000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621013239.00000000033E6000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A07000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                          http://www.premieropinion.com/privacy.aspx#tosGelato Italiano_74695.exe.exe, 00000000.00000002.621013239.0000000003460000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621013239.00000000033E6000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                          https://dlsft.com/callback.php?channel=&id=74695&action=started0Gelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmpfalse
                            unknown
                            http://repository.certum.pl/ctsca2021.cer0Gelato Italiano_74695.exe.exefalseunknown
                            http://dlsft.com/callback/geo/yGelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A67000.00000004.00000020.00020000.00000000.sdmpfalse
                              unknown
                              http://www.premieropinion.com/privacy.aspx#ppGelato Italiano_74695.exe.exe, 00000000.00000002.621013239.0000000003460000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621013239.00000000033E6000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                              http://subca.ocsp-certum.com05Gelato Italiano_74695.exe.exefalse
                                unknown
                                http://post.securestudies.com/TapAction.aspx?campaign_id=1538&tpi=InstallUnion&action_id=170Gelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmpfalse
                                  unknown
                                  http://subca.ocsp-certum.com02Gelato Italiano_74695.exe.exefalse
                                    unknown
                                    http://subca.ocsp-certum.com01Gelato Italiano_74695.exe.exefalse
                                    • URL Reputation: safe
                                    unknown
                                    http://crl.certum.pl/ctnca2.crl0lGelato Italiano_74695.exe.exefalseunknown
                                    http://repository.certum.pl/ctnca2.cer09Gelato Italiano_74695.exe.exefalseunknown
                                    http://post.securestudies.com/TapAction.aspx?campaign_id=1538&tpi=InstallUnion&action_id=80Gelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmpfalse
                                      unknown
                                      http://post.securestudies.com/TapAction.aspx?campaign_id=1538&tpi=InstallUnion&action_id=9Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A7C000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621013239.00000000033E6000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A07000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        http://ccsca2021.ocsp-certum.com05Gelato Italiano_74695.exe.exefalse
                                          unknown
                                          http://post.securestudies.com/TapAction.aspx?campaign_id=1538&tpi=InstallUnion&action_id=40Gelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            http://ocsp.entrust.net0DGelato Italiano_74695.exe.exe, 00000000.00000002.621242689.000000000585F000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              http://post.securestudies.com/TapAction.aspx?campaign_id=1538&tpi=InstallUnion&action_id=00Gelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                http://www.certum.pl/CPS0Gelato Italiano_74695.exe.exefalse
                                                • URL Reputation: safe
                                                unknown
                                                https://dlsft.com/callback.php?channel=&id=74695&action=startedPGelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  http://post.securestudies.com/TapAction.aspx?campaign_id=1538&tpi=InstallUnion&action_id=0Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A7C000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621013239.00000000033E6000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    http://repository.certum.pl/ctnca.cer09Gelato Italiano_74695.exe.exefalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://dlsft.com/callback.php?channel=&id=74695&action=Gelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      http://crl.entrust.net/server1.crl0Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.0000000005854000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.000000000585F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        http://post.securestudies.com/TapAction.aspx?campaign_id=1538&tpi=InstallUnion&action_id=3Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          http://crl.certum.pl/ctnca.crl0kGelato Italiano_74695.exe.exefalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://post.securestudies.com/TapAction.aspx?campaign_id=1538&tpi=InstallUnion&action_id=4Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A7C000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621013239.00000000033E6000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            http://post.securestudies.com/TapAction.aspx?campaign_id=1538&tpi=InstallUnion&action_id=1Gelato Italiano_74695.exe.exe, 00000000.00000002.621013239.00000000033E6000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              http://post.securestudies.com/TapAction.aspx?campaign_id=1538&tpi=InstallUnion&action_id=2Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A7C000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621013239.00000000033E6000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                http://post.securestudies.com/TapAction.aspx?campaign_id=1538&tpi=InstallUnion&action_id=8Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A7C000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621013239.00000000033E6000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  http://post.securestudies.com/packages/PI1032/ContentI3.exeGelato Italiano_74695.exe.exe, 00000000.00000002.620738626.000000000089B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    http://dlsft.com/callback/geo/0Gelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://filedm.com/privacy.phpGelato Italiano_74695.exe.exe, 00000000.00000002.621013239.0000000003460000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621013239.00000000033E6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        http://post.securestudies.com/TapAction.aspx?campaign_id=1538&tpi=InstallUnion&action_id=30Gelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://www.certum.pl/CPS0Gelato Italiano_74695.exe.exefalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://dlsft.com/callback.php?channel=Gelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621013239.00000000033E6000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            http://crl.pkioverheid.nl/DomOvLatestCRL.crl0Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.0000000005854000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.000000000585F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://dlsft.com/callback.php?channel=&id=74695&action=startedrGelato Italiano_74695.exe.exe, 00000000.00000002.621242689.000000000585F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://dlsft.com/Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.0000000005825000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  http://dlsft.com/callback/geo/5Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.0000000005825000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    http://www.winimage.com/zLibDllGelato Italiano_74695.exe.exefalse
                                                                                      unknown
                                                                                      http://post.securestudies.com/TapAction.aspx?campaign_id=1538&tpi=InstallUnion&action_id=20Gelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://dlsft.com/callback.php?channel=&id=74695&action=started----Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.000000000585F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://dlsft.com/service.php?id=746950Gelato Italiano_74695.exe.exe, 00000000.00000002.620995051.0000000002F10000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://secure.comodo.com/CPS0Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.0000000005854000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.0000000005825000.00000004.00000020.00020000.00000000.sdmp, Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.000000000585F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              http://crl.entrust.net/2048ca.crl0Gelato Italiano_74695.exe.exe, 00000000.00000002.621242689.000000000585F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://dlsft.com/service.php?id=746952Gelato Italiano_74695.exe.exe, 00000000.00000002.621103293.0000000003A7C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                • No. of IPs < 25%
                                                                                                • 25% < No. of IPs < 50%
                                                                                                • 50% < No. of IPs < 75%
                                                                                                • 75% < No. of IPs
                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                35.190.60.70
                                                                                                dlsft.comUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                Analysis ID:1522521
                                                                                                Start date and time:2024-09-30 10:01:36 +02:00
                                                                                                Joe Sandbox product:CloudBasic
                                                                                                Overall analysis duration:0h 3m 55s
                                                                                                Hypervisor based Inspection enabled:false
                                                                                                Report type:full
                                                                                                Cookbook file name:default.jbs
                                                                                                Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                                Number of analysed new started processes analysed:5
                                                                                                Number of new started drivers analysed:0
                                                                                                Number of existing processes analysed:0
                                                                                                Number of existing drivers analysed:0
                                                                                                Number of injected processes analysed:0
                                                                                                Technologies:
                                                                                                • EGA enabled
                                                                                                • AMSI enabled
                                                                                                Analysis Mode:default
                                                                                                Analysis stop reason:Timeout
                                                                                                Sample name:Gelato Italiano_74695.exe.exe
                                                                                                (renamed file extension from bin to exe)
                                                                                                Original Sample Name:Gelato Italiano_74695.exe.bin
                                                                                                Detection:MAL
                                                                                                Classification:mal68.winEXE@1/0@1/1
                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe
                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                TimeTypeDescription
                                                                                                04:02:27API Interceptor14870x Sleep call for process: Gelato Italiano_74695.exe.exe modified
                                                                                                No context
                                                                                                No context
                                                                                                No context
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                7dcce5b76c8b17472d024758970a406bdvswiftsend_240917122612_9331095243.docx.docGet hashmaliciousRemcosBrowse
                                                                                                • 35.190.60.70
                                                                                                PO.xlsGet hashmaliciousRemcosBrowse
                                                                                                • 35.190.60.70
                                                                                                FACTORY NEW PURCHASE ORDER.docGet hashmaliciousUnknownBrowse
                                                                                                • 35.190.60.70
                                                                                                Shipping Document.docx.docGet hashmaliciousUnknownBrowse
                                                                                                • 35.190.60.70
                                                                                                FACTORY NEW PURCHASE ORDER.docGet hashmaliciousUnknownBrowse
                                                                                                • 35.190.60.70
                                                                                                Payment Advice.xlsGet hashmaliciousSnake KeyloggerBrowse
                                                                                                • 35.190.60.70
                                                                                                AGMETIGA zapytanie ofertowe.xlsGet hashmaliciousPureLog StealerBrowse
                                                                                                • 35.190.60.70
                                                                                                Purchase Inquiry-0012.xlsGet hashmaliciousUnknownBrowse
                                                                                                • 35.190.60.70
                                                                                                QT2Q1292.xla.xlsxGet hashmaliciousFormBookBrowse
                                                                                                • 35.190.60.70
                                                                                                REMITTANCE ADVICE.xlsGet hashmaliciousSnake KeyloggerBrowse
                                                                                                • 35.190.60.70
                                                                                                No context
                                                                                                No created / dropped files found
                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                Entropy (8bit):6.643861934086936
                                                                                                TrID:
                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                File name:Gelato Italiano_74695.exe.exe
                                                                                                File size:5'694'296 bytes
                                                                                                MD5:bf063c97747fc43dbd0b74cc540913de
                                                                                                SHA1:79d9b261a7074442ce2c9f31e6ca6b0a8001062f
                                                                                                SHA256:aa49d7526627c77bb9c987717c9e84e41a40d1d9df73459daa9d9cf64c538534
                                                                                                SHA512:2788921ed2f2135b7d417e2b7c1a1a419fc161959c01ab31de2b6be2d69b2a6b64fa973621965304892bcc9a2535f36a7e34e3247e349c6dc24d312faf5278c1
                                                                                                SSDEEP:98304:jHlw0ttN4sjKRUqhnklfKfYS7xRDKanDNExirqNyuT:xwubWnkSaKExirqN9
                                                                                                TLSH:1746BF22B85580FCCA1304B46EADFBB950A9DE640F75A5D723C43A1C1E78BC1287FD5A
                                                                                                File Content Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......;...............~...<...$...N...$.......~...H.......{.......j.......c.......&...$...W...$...~...$...R...........~...|...~.+.~..
                                                                                                Icon Hash:2d2e3797b32b2b99
                                                                                                Entrypoint:0x74f7d0
                                                                                                Entrypoint Section:.text
                                                                                                Digitally signed:true
                                                                                                Imagebase:0x400000
                                                                                                Subsystem:windows gui
                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                Time Stamp:0x6538E4FA [Wed Oct 25 09:50:50 2023 UTC]
                                                                                                TLS Callbacks:
                                                                                                CLR (.Net) Version:
                                                                                                OS Version Major:6
                                                                                                OS Version Minor:0
                                                                                                File Version Major:6
                                                                                                File Version Minor:0
                                                                                                Subsystem Version Major:6
                                                                                                Subsystem Version Minor:0
                                                                                                Import Hash:0b085ebd744f3631535c0957ec57f2ed
                                                                                                Signature Valid:true
                                                                                                Signature Issuer:CN=Certum Code Signing 2021 CA, O=Asseco Data Systems S.A., C=PL
                                                                                                Signature Validation Error:The operation completed successfully
                                                                                                Error Number:0
                                                                                                Not Before, Not After
                                                                                                • 10/23/2023 7:00:49 AM 10/22/2024 7:00:48 AM
                                                                                                Subject Chain
                                                                                                • CN=Mediaprogramas S.L., O=Mediaprogramas S.L., OU=IT, L=Caceres, C=ES
                                                                                                Version:3
                                                                                                Thumbprint MD5:E6681867A95BEAE556C8EC50B4B57ADD
                                                                                                Thumbprint SHA-1:5D78D9FF66A9B030B29C243A8E00D22143AEB92A
                                                                                                Thumbprint SHA-256:D821730CD94CB7F229CC4AB48B04606DD345668532BEEDB461728C7E9D19AFAD
                                                                                                Serial:27F68CA1C3FDCD86337CD41F1882E22A
                                                                                                Instruction
                                                                                                call 00007F4F107C02C8h
                                                                                                jmp 00007F4F107BFABDh
                                                                                                mov ecx, dword ptr [ebp-0Ch]
                                                                                                mov dword ptr fs:[00000000h], ecx
                                                                                                pop ecx
                                                                                                pop edi
                                                                                                pop edi
                                                                                                pop esi
                                                                                                pop ebx
                                                                                                mov esp, ebp
                                                                                                pop ebp
                                                                                                push ecx
                                                                                                ret
                                                                                                mov ecx, dword ptr [ebp-10h]
                                                                                                xor ecx, ebp
                                                                                                call 00007F4F107BF71Ch
                                                                                                jmp 00007F4F107BFC20h
                                                                                                mov ecx, dword ptr [ebp-14h]
                                                                                                xor ecx, ebp
                                                                                                call 00007F4F107BF70Bh
                                                                                                jmp 00007F4F107BFC0Fh
                                                                                                push eax
                                                                                                push dword ptr fs:[00000000h]
                                                                                                lea eax, dword ptr [esp+0Ch]
                                                                                                sub esp, dword ptr [esp+0Ch]
                                                                                                push ebx
                                                                                                push esi
                                                                                                push edi
                                                                                                mov dword ptr [eax], ebp
                                                                                                mov ebp, eax
                                                                                                mov eax, dword ptr [008ED074h]
                                                                                                xor eax, ebp
                                                                                                push eax
                                                                                                push dword ptr [ebp-04h]
                                                                                                mov dword ptr [ebp-04h], FFFFFFFFh
                                                                                                lea eax, dword ptr [ebp-0Ch]
                                                                                                mov dword ptr fs:[00000000h], eax
                                                                                                ret
                                                                                                push eax
                                                                                                push dword ptr fs:[00000000h]
                                                                                                lea eax, dword ptr [esp+0Ch]
                                                                                                sub esp, dword ptr [esp+0Ch]
                                                                                                push ebx
                                                                                                push esi
                                                                                                push edi
                                                                                                mov dword ptr [eax], ebp
                                                                                                mov ebp, eax
                                                                                                mov eax, dword ptr [008ED074h]
                                                                                                xor eax, ebp
                                                                                                push eax
                                                                                                mov dword ptr [ebp-10h], eax
                                                                                                push dword ptr [ebp-04h]
                                                                                                mov dword ptr [ebp-04h], FFFFFFFFh
                                                                                                lea eax, dword ptr [ebp-0Ch]
                                                                                                mov dword ptr fs:[00000000h], eax
                                                                                                ret
                                                                                                push eax
                                                                                                push dword ptr fs:[00000000h]
                                                                                                lea eax, dword ptr [esp+0Ch]
                                                                                                sub esp, dword ptr [esp+0Ch]
                                                                                                push ebx
                                                                                                push esi
                                                                                                push edi
                                                                                                mov dword ptr [eax], ebp
                                                                                                mov ebp, eax
                                                                                                mov eax, dword ptr [008ED074h]
                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x4e98e80x190.rdata
                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x5170000x19188.rsrc
                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x56bc000x2758.reloc
                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x5310000x434f8.reloc
                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x463fc00x38.rdata
                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x46409c0x18.rdata
                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x463ff80x40.rdata
                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x3db0000x950.rdata
                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                .text0x10000x3d92aa0x3d9400aa954f16b4ab102a2cfb47d8184f8da6unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                .rdata0x3db0000x111e920x11200057e5447fb5b32c98ed7abdfc8e10440bFalse0.4013155080976277data5.6480923523377164IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                .data0x4ed0000x29c0c0x23c0029cecc03ce32f2c5d17d0537860d6bc6False0.20904583697552448data4.7934400094877345IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                .rsrc0x5170000x191880x19200a34534610d77426727943dfe6cc930bdFalse0.061644900497512436data3.1545801353791383IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                .reloc0x5310000x434f80x436007dc5719d4af9709f68c0d1f74e80f70dFalse0.45575936340445267data6.549561343235715IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                RT_ICON0x5171e00x803PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedDutchNetherlands0.727450024378352
                                                                                                RT_ICON0x5179e80x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536, resolution 2834 x 2834 px/mDutchNetherlands0.015305217082692535
                                                                                                RT_ICON0x5282100x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384, resolution 2834 x 2834 px/mDutchNetherlands0.04056447803495512
                                                                                                RT_ICON0x52c4380x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216, resolution 2834 x 2834 px/mDutchNetherlands0.15892116182572613
                                                                                                RT_ICON0x52e9e00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 2834 x 2834 px/mDutchNetherlands0.12711069418386492
                                                                                                RT_ICON0x52fa880x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 2834 x 2834 px/mDutchNetherlands0.4397163120567376
                                                                                                RT_GROUP_ICON0x52fef00x5adataDutchNetherlands0.7666666666666667
                                                                                                RT_MANIFEST0x52ff500x232XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (502), with CRLF line terminatorsEnglishUnited States0.5338078291814946
                                                                                                DLLImport
                                                                                                KERNEL32.dllExitThread, FreeLibraryAndExitThread, SetFileAttributesW, DeleteFileW, GetVolumeInformationW, GetLogicalDriveStringsW, GetModuleFileNameW, Sleep, GetLastError, GetTempPathW, GetFileAttributesW, CreateDirectoryW, LocalFree, FindResourceW, SizeofResource, LockResource, UnregisterWaitEx, CreateJobObjectW, AssignProcessToJobObject, SetInformationJobObject, LoadResource, GetCommandLineW, ReadDirectoryChangesW, GetCurrentDirectoryW, GetShortPathNameW, GetLongPathNameW, SetConsoleCursorPosition, GetNumberOfConsoleInputEvents, FillConsoleOutputAttribute, WriteConsoleInputW, CreateFileA, ReadConsoleInputW, FillConsoleOutputCharacterW, FormatMessageW, WideCharToMultiByte, MultiByteToWideChar, GetStringTypeW, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, SetLastError, InitializeCriticalSectionAndSpinCount, CreateEventW, SwitchToThread, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetSystemTimeAsFileTime, GetTickCount, GetModuleHandleW, GetProcAddress, EncodePointer, DecodePointer, CompareStringW, LCMapStringW, GetLocaleInfoW, GetCPInfo, CloseHandle, SetEvent, ResetEvent, WaitForSingleObjectEx, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, IsDebuggerPresent, GetStartupInfoW, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, InitializeSListHead, RaiseException, RtlUnwind, FreeLibrary, LoadLibraryExW, ExitProcess, GetModuleHandleExW, GetStdHandle, WriteFile, GetCurrentThread, HeapFree, WaitForSingleObject, GetExitCodeProcess, CreateProcessW, GetFileAttributesExW, GetFileType, GetFileSizeEx, SetFilePointerEx, HeapAlloc, GetDateFormatW, GetTimeFormatW, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, FlushFileBuffers, GetConsoleCP, GetConsoleMode, ReadFile, HeapReAlloc, SetConsoleCtrlHandler, GetTimeZoneInformation, FindClose, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetACP, GetOEMCP, GetCommandLineA, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableW, GetProcessHeap, OutputDebugStringW, SetStdHandle, ReadConsoleW, CreateFileW, HeapSize, WriteConsoleW, SetEndOfFile, GlobalUnlock, GlobalLock, GlobalSize, MulDiv, QueryPerformanceFrequency, GlobalFree, GlobalAlloc, LocalAlloc, lstrlenW, LocalSize, GetModuleFileNameA, LoadLibraryExA, GetEnvironmentVariableW, InitializeCriticalSectionEx, GetTempPathA, GetTempFileNameA, CompareStringA, GetNumberFormatW, GetCurrencyFormatW, VerSetConditionMask, GetComputerNameW, VerifyVersionInfoW, FindFirstFileW, FileTimeToSystemTime, SystemTimeToFileTime, GetSystemTime, SetFilePointer, UnmapViewOfFile, FlushViewOfFile, GetFileSize, CreateFileMappingW, MapViewOfFile, AllocConsole, lstrcmpW, InitializeCriticalSection, DuplicateHandle, WaitForMultipleObjects, ReleaseSemaphore, VirtualAlloc, VirtualFree, LoadLibraryW, CreateThread, GetThreadPriority, SetThreadPriority, GetVersionExW, ResumeThread, CreateSemaphoreA, CreateEventA, SetErrorMode, GetQueuedCompletionStatus, PostQueuedCompletionStatus, CreateIoCompletionPort, CancelIo, SetHandleInformation, RegisterWaitForSingleObject, UnregisterWait, SetNamedPipeHandleState, CreateNamedPipeA, CreateNamedPipeW, PeekNamedPipe, QueueUserWorkItem, GetNamedPipeHandleStateA, WaitNamedPipeW, ConnectNamedPipe, DeviceIoControl, RemoveDirectoryW, SetFileTime, CreateHardLinkW, GetFileInformationByHandle, MoveFileExW, CopyFileW, GetModuleHandleA, LoadLibraryA, FormatMessageA, DebugBreak, GetConsoleScreenBufferInfo, SetConsoleTextAttribute, GetConsoleCursorInfo, SetConsoleCursorInfo
                                                                                                USER32.dllMessageBoxA, PostMessageW, GetWindowPlacement, IsWindowVisible, AnimateWindow, SetWindowPos, GetWindowRect, SetWindowLongW, GetWindowLongW, UpdateLayeredWindow, SetCursor, MapWindowPoints, UpdateWindow, PeekMessageW, GetFocus, EndPaint, BeginPaint, SetForegroundWindow, GetForegroundWindow, DestroyIcon, KillTimer, GetParent, IsWindow, SendMessageW, InvalidateRect, GetClientRect, GetSystemMetrics, AdjustWindowRectEx, CreateWindowExW, MessageBoxW, DestroyWindow, GetWindow, EnableWindow, SetActiveWindow, LoadIconW, LoadCursorW, RegisterClassExW, PostQuitMessage, DefWindowProcW, GetCursorPos, GetDesktopWindow, MoveWindow, IsWindowEnabled, RegisterClassW, RedrawWindow, WindowFromPoint, GetWindowThreadProcessId, GetWindowTextW, ReleaseDC, DispatchMessageW, RegisterWindowMessageW, IsWindowUnicode, SystemParametersInfoW, GetClassLongW, SetWindowsHookExW, EnumThreadWindows, EndDeferWindowPos, SetCapture, GetUpdateRect, IsRectEmpty, GetMessageTime, UnhookWindowsHookEx, GetSysColor, GetDoubleClickTime, CallMsgFilterW, IsChild, ClientToScreen, GetMonitorInfoW, SetTimer, GetCapture, GetAsyncKeyState, BeginDeferWindowPos, SetClassLongW, GetActiveWindow, GetScrollInfo, NotifyWinEvent, SetWindowTextW, CallNextHookEx, ScreenToClient, MonitorFromWindow, GetDC, MonitorFromPoint, GetMessageExtraInfo, GetKeyState, DeferWindowPos, SetScrollInfo, EnumDisplayDevicesW, EnumDisplayMonitors, DestroyCaret, FindWindowW, GetKeyboardLayout, CreateCaret, SetCaretPos, RegisterClipboardFormatW, OpenClipboard, EmptyClipboard, CloseClipboard, CountClipboardFormats, EnumClipboardFormats, SetClipboardData, IsClipboardFormatAvailable, GetClipboardData, GetClipboardSequenceNumber, LoadStringW, MessageBeep, DestroyCursor, LoadCursorFromFileA, CreateIconIndirect, GetIconInfo, DrawIconEx, GetQueueStatus, PostThreadMessageW, MsgWaitForMultipleObjects, SetWinEventHook, DispatchMessageA, MapVirtualKeyW, GetMessageA, TranslateMessage, GetMessageW, ShowWindow, ReleaseCapture, SetFocus
                                                                                                ADVAPI32.dllRegSetValueExW, CryptAcquireContextA, CryptGenRandom, RegQueryValueExW, RegOpenKeyExW, GetUserNameW, CryptReleaseContext, RegCloseKey, RegCreateKeyExW
                                                                                                SHELL32.dllSHGetFileInfoW, SHGetSpecialFolderPathW, SHBrowseForFolderW, CommandLineToArgvW, ShellExecuteW, ShellExecuteExW, DragQueryFileW, SHGetPathFromIDListW
                                                                                                ole32.dllCoTaskMemAlloc, CoUninitialize, CoFreeUnusedLibraries, CoInitialize, CoCreateGuid, CoTaskMemFree, CoCreateInstance, CreateStreamOnHGlobal, RegisterDragDrop, RevokeDragDrop, DoDragDrop, ReleaseStgMedium, OleInitialize, OleUninitialize
                                                                                                urlmon.dllFindMimeFromData, URLDownloadToFileW
                                                                                                OLEACC.dllLresultFromObject, AccessibleObjectFromWindow
                                                                                                UxTheme.dllIsThemeBackgroundPartiallyTransparent, CloseThemeData, DrawThemeBackground, GetThemePartSize, SetWindowTheme, OpenThemeData
                                                                                                IMM32.dllImmReleaseContext, ImmGetContext, ImmGetCompositionStringW, ImmSetCandidateWindow, ImmNotifyIME, ImmIsIME, ImmAssociateContextEx
                                                                                                COMCTL32.dllImageList_DrawEx, ImageList_GetIconSize, ImageList_Destroy
                                                                                                WS2_32.dllshutdown, WSASend, WSAIoctl, bind, WSARecvFrom, socket, WSARecv, ioctlsocket, htons, WSASocketW, select, FreeAddrInfoW, GetAddrInfoW, closesocket, WSAGetLastError, setsockopt, WSAStartup, WSASetLastError, getsockopt, listen
                                                                                                WINMM.dlltimeBeginPeriod, timeSetEvent, timeGetTime, timeEndPeriod, timeKillEvent, PlaySoundW
                                                                                                USP10.dllScriptApplyDigitSubstitution, ScriptBreak, ScriptItemize, ScriptShape, ScriptPlace, ScriptFreeCache
                                                                                                GDI32.dllRestoreDC, SetViewportOrgEx, SaveDC, GetClipBox, SetLayout, CreateCompatibleDC, CreateDIBSection, SelectObject, DeleteDC, AddFontMemResourceEx, BitBlt, GetStockObject, SetMapMode, StartDocW, EndPage, GetFontUnicodeRanges, EnumFontFamiliesExW, CreateFontW, GetObjectA, GetGlyphIndicesW, CreateBitmap, GetDIBits, GetObjectW, DeleteObject, StartPage, EndDoc, GetDeviceCaps, CreateDCW
                                                                                                WINSPOOL.DRV
                                                                                                COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW, PrintDlgW, CommDlgExtendedError
                                                                                                OLEAUT32.dllSysFreeString, SafeArrayDestroy, SafeArrayPutElement, SysAllocStringLen, SafeArrayCreateVector
                                                                                                gdiplus.dllGdipBitmapUnlockBits, GdipAlloc, GdipFree, GdipCreateBitmapFromScan0, GdipCloneImage, GdipDisposeImage, GdipCreateSolidFill, GdipDeleteBrush, GdipCloneBrush, GdipFillRectangleI, GdipCreatePath, GdipDeletePath, GdipAddPathArcI, GdipAddPathLineI, GdipFillPath, GdipGetClipBoundsI, GdipCreateLineBrush, GdipMultiplyLineTransform, GdipCreateMatrix2, GdipSetLinePresetBlend, GdipSetLineWrapMode, GdipAddPathEllipse, GdipCreatePathGradientFromPath, GdipSetPathGradientPresetBlend, GdipSetPathGradientWrapMode, GdipSetPathGradientCenterPoint, GdipSetPathGradientTransform, GdipCreatePen1, GdipDeletePen, GdipDrawPath, GdipFillRectanglesI, GdipDrawLine, GdipSetClipRectI, GdipTranslateWorldTransform, GdipBitmapLockBits, GdipSaveGraphics, GdipRestoreGraphics, GdipBeginContainer2, GdipGetImageGraphicsContext, GdipGraphicsClear, GdipGetPathWorldBounds, GdipClonePath, GdipSetClipRect, GdipAddPathRectangleI, GdipGetImageHeight, GdipGetImageWidth, GdipDeleteGraphics, GdipSetSmoothingMode, GdipEndContainer, GdipCreateImageAttributes, GdipDisposeImageAttributes, GdipSetImageAttributesColorMatrix, GdipDrawImageRectRect, GdipTransformPoints, GdipMultiplyWorldTransform, GdipCreateMatrix, GdipDeleteMatrix, GdipGetWorldTransform, GdipGetMatrixElements, GdipTranslateMatrix, GdipRotateMatrix, GdipScaleMatrix, GdipShearMatrix, GdipCreateTexture, GdipFillEllipse, GdipDrawEllipse, GdipFillPie, GdipDrawPie, GdipDrawArc, GdipFillRectangle, GdipDrawRectangle, GdipResetPath, GdipIsVisiblePathPoint, GdipStartPathFigure, GdipAddPathLine, GdipClosePathFigure, GdipSetPathFillMode, GdipAddPathArc, GdipAddPathBezier, GdipSetPageUnit, GdipSetCompositingQuality, GdipSetPixelOffsetMode, GdipSetInterpolationMode, GdipSetTextRenderingHint, GdipCreateFromHWND, GdipCreateFromHDC, GdipCreateStringFormat, GdipDeleteStringFormat, GdipSetStringFormatAlign, GdipSetStringFormatLineAlign, GdipSetStringFormatTrimming, GdipGetFontHeightGivenDPI, GdipMeasureString, GdipDeleteFontFamily, GdipGetFamily, GdipGetCellAscent, GdipGetFontSize, GdipGetEmHeight, GdipGetCellDescent, GdipDrawString, GdipAddPathString, GdipGetFontStyle, GdipCreatePen2, GdipSetPenEndCap, GdipSetPenStartCap, GdipSetPenLineJoin, GdipSetPenMiterLimit, GdipSetPenDashStyle, GdipSetPenDashArray, GdipSetPenDashOffset, GdipDeleteFont, GdipCreateFontFromDC, GdipGetLineSpacing, GdipCreateFontFromLogfontA, GdiplusShutdown, GdiplusStartup, GdipCreateBitmapFromGraphics, GdipDrawImageI, GdipCreateHBITMAPFromBitmap, GdipDrawDriverString, GdipGetSmoothingMode
                                                                                                WININET.dllInternetOpenA, InternetCloseHandle, InternetSetOptionW, HttpSendRequestA, InternetErrorDlg, InternetQueryOptionW, HttpQueryInfoA, InternetConnectA, HttpOpenRequestA, InternetReadFile, HttpQueryInfoW
                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                DutchNetherlands
                                                                                                EnglishUnited States
                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                Sep 30, 2024 10:02:30.798772097 CEST4916780192.168.2.2235.190.60.70
                                                                                                Sep 30, 2024 10:02:30.802254915 CEST49168443192.168.2.2235.190.60.70
                                                                                                Sep 30, 2024 10:02:30.802309036 CEST4434916835.190.60.70192.168.2.22
                                                                                                Sep 30, 2024 10:02:30.802362919 CEST49168443192.168.2.2235.190.60.70
                                                                                                Sep 30, 2024 10:02:30.803869009 CEST804916735.190.60.70192.168.2.22
                                                                                                Sep 30, 2024 10:02:30.803930998 CEST4916780192.168.2.2235.190.60.70
                                                                                                Sep 30, 2024 10:02:30.805176973 CEST4916780192.168.2.2235.190.60.70
                                                                                                Sep 30, 2024 10:02:30.811952114 CEST804916735.190.60.70192.168.2.22
                                                                                                Sep 30, 2024 10:02:30.834172964 CEST49168443192.168.2.2235.190.60.70
                                                                                                Sep 30, 2024 10:02:30.834189892 CEST4434916835.190.60.70192.168.2.22
                                                                                                Sep 30, 2024 10:02:31.276531935 CEST804916735.190.60.70192.168.2.22
                                                                                                Sep 30, 2024 10:02:31.276602983 CEST4916780192.168.2.2235.190.60.70
                                                                                                Sep 30, 2024 10:02:31.313863993 CEST4434916835.190.60.70192.168.2.22
                                                                                                Sep 30, 2024 10:02:31.313947916 CEST49168443192.168.2.2235.190.60.70
                                                                                                Sep 30, 2024 10:02:31.319911957 CEST49168443192.168.2.2235.190.60.70
                                                                                                Sep 30, 2024 10:02:31.319922924 CEST4434916835.190.60.70192.168.2.22
                                                                                                Sep 30, 2024 10:02:31.320167065 CEST4434916835.190.60.70192.168.2.22
                                                                                                Sep 30, 2024 10:02:31.320214033 CEST49168443192.168.2.2235.190.60.70
                                                                                                Sep 30, 2024 10:02:31.466986895 CEST49168443192.168.2.2235.190.60.70
                                                                                                Sep 30, 2024 10:02:31.507399082 CEST4434916835.190.60.70192.168.2.22
                                                                                                Sep 30, 2024 10:02:31.595560074 CEST4434916835.190.60.70192.168.2.22
                                                                                                Sep 30, 2024 10:02:31.595628977 CEST4434916835.190.60.70192.168.2.22
                                                                                                Sep 30, 2024 10:02:31.595630884 CEST49168443192.168.2.2235.190.60.70
                                                                                                Sep 30, 2024 10:02:31.595678091 CEST49168443192.168.2.2235.190.60.70
                                                                                                Sep 30, 2024 10:02:31.596195936 CEST49168443192.168.2.2235.190.60.70
                                                                                                Sep 30, 2024 10:02:31.596214056 CEST4434916835.190.60.70192.168.2.22
                                                                                                Sep 30, 2024 10:02:32.205816031 CEST49169443192.168.2.2235.190.60.70
                                                                                                Sep 30, 2024 10:02:32.205861092 CEST4434916935.190.60.70192.168.2.22
                                                                                                Sep 30, 2024 10:02:32.205915928 CEST49169443192.168.2.2235.190.60.70
                                                                                                Sep 30, 2024 10:02:32.206901073 CEST49169443192.168.2.2235.190.60.70
                                                                                                Sep 30, 2024 10:02:32.206916094 CEST4434916935.190.60.70192.168.2.22
                                                                                                Sep 30, 2024 10:02:32.680783987 CEST4434916935.190.60.70192.168.2.22
                                                                                                Sep 30, 2024 10:02:32.680963039 CEST49169443192.168.2.2235.190.60.70
                                                                                                Sep 30, 2024 10:02:32.682755947 CEST49169443192.168.2.2235.190.60.70
                                                                                                Sep 30, 2024 10:02:32.682771921 CEST4434916935.190.60.70192.168.2.22
                                                                                                Sep 30, 2024 10:02:32.689449072 CEST49169443192.168.2.2235.190.60.70
                                                                                                Sep 30, 2024 10:02:32.689461946 CEST4434916935.190.60.70192.168.2.22
                                                                                                Sep 30, 2024 10:02:32.820069075 CEST4434916935.190.60.70192.168.2.22
                                                                                                Sep 30, 2024 10:02:32.820132017 CEST49169443192.168.2.2235.190.60.70
                                                                                                Sep 30, 2024 10:02:32.820143938 CEST4434916935.190.60.70192.168.2.22
                                                                                                Sep 30, 2024 10:02:32.820185900 CEST49169443192.168.2.2235.190.60.70
                                                                                                Sep 30, 2024 10:02:32.820188999 CEST4434916935.190.60.70192.168.2.22
                                                                                                Sep 30, 2024 10:02:32.820235968 CEST49169443192.168.2.2235.190.60.70
                                                                                                Sep 30, 2024 10:02:32.820305109 CEST49169443192.168.2.2235.190.60.70
                                                                                                Sep 30, 2024 10:02:32.820324898 CEST4434916935.190.60.70192.168.2.22
                                                                                                Sep 30, 2024 10:02:32.820334911 CEST49169443192.168.2.2235.190.60.70
                                                                                                Sep 30, 2024 10:02:32.820374012 CEST49169443192.168.2.2235.190.60.70
                                                                                                Sep 30, 2024 10:04:18.981777906 CEST4916780192.168.2.2235.190.60.70
                                                                                                Sep 30, 2024 10:04:18.987040043 CEST804916735.190.60.70192.168.2.22
                                                                                                Sep 30, 2024 10:04:18.987148046 CEST4916780192.168.2.2235.190.60.70
                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                Sep 30, 2024 10:02:30.753371000 CEST5647553192.168.2.228.8.8.8
                                                                                                Sep 30, 2024 10:02:30.779699087 CEST53564758.8.8.8192.168.2.22
                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                Sep 30, 2024 10:02:30.753371000 CEST192.168.2.228.8.8.80x85ffStandard query (0)dlsft.comA (IP address)IN (0x0001)false
                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                Sep 30, 2024 10:02:30.779699087 CEST8.8.8.8192.168.2.220x85ffNo error (0)dlsft.com35.190.60.70A (IP address)IN (0x0001)false
                                                                                                • dlsft.com
                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                0192.168.2.224916735.190.60.70803324C:\Users\user\Desktop\Gelato Italiano_74695.exe.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Sep 30, 2024 10:02:30.805176973 CEST283OUTPOST /callback/geo/ HTTP/1.1
                                                                                                Accept: */*
                                                                                                Accept-Encoding: gzip, deflate
                                                                                                Content-Type: application/x-www-form-urlencoded;charset=utf-8
                                                                                                User-Agent: sciter 4.3.0.0; Windows-7.1; www.sciter.com)
                                                                                                Host: dlsft.com
                                                                                                Content-Length: 0
                                                                                                Connection: Keep-Alive
                                                                                                Cache-Control: no-cache
                                                                                                Sep 30, 2024 10:02:31.276531935 CEST358INHTTP/1.1 404 Not Found
                                                                                                Date: Mon, 30 Sep 2024 08:02:31 GMT
                                                                                                Server: Apache
                                                                                                Content-Length: 196
                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                Via: 1.1 google
                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                0192.168.2.224916835.190.60.704433324C:\Users\user\Desktop\Gelato Italiano_74695.exe.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-09-30 08:02:31 UTC318OUTPOST /service.php?id=74695 HTTP/1.1
                                                                                                Accept: */*
                                                                                                Accept-Encoding: gzip, deflate
                                                                                                Content-Type: multipart/form-data; boundary=----------h-smile-2XS1R0L49PKGXJTY8V1ULGP1O
                                                                                                Content-Length: 346
                                                                                                User-Agent: sciter 4.3.0.0; Windows-7.1; www.sciter.com)
                                                                                                Host: dlsft.com
                                                                                                Connection: Keep-Alive
                                                                                                Cache-Control: no-cache
                                                                                                2024-09-30 08:02:31 UTC346OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 68 2d 73 6d 69 6c 65 2d 32 58 53 31 52 30 4c 34 39 50 4b 47 58 4a 54 59 38 56 31 55 4c 47 50 31 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 69 64 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 0d 0a 37 34 36 39 35 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 68 2d 73 6d 69 6c 65 2d 32 58 53 31 52 30 4c 34 39 50 4b 47 58 4a 54 59 38 56 31 55 4c 47 50 31 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 72 65 71 75 65 73 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70
                                                                                                Data Ascii: ------------h-smile-2XS1R0L49PKGXJTY8V1ULGP1OContent-Disposition: form-data; name="id"Content-Type: text/plain; charset=utf-874695------------h-smile-2XS1R0L49PKGXJTY8V1ULGP1OContent-Disposition: form-data; name="request"Content-Type: text/p
                                                                                                2024-09-30 08:02:31 UTC224INHTTP/1.1 200 OK
                                                                                                Date: Mon, 30 Sep 2024 08:02:31 GMT
                                                                                                Server: Apache
                                                                                                Content-Length: 7
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Via: 1.1 google
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close
                                                                                                2024-09-30 08:02:31 UTC7INData Raw: 22 65 72 72 6f 72 22
                                                                                                Data Ascii: "error"


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                1192.168.2.224916935.190.60.704433324C:\Users\user\Desktop\Gelato Italiano_74695.exe.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-09-30 08:02:32 UTC315OUTPOST /callback.php?channel=&id=74695&action=started HTTP/1.1
                                                                                                Accept: */*
                                                                                                Accept-Encoding: gzip, deflate
                                                                                                Content-Type: application/x-www-form-urlencoded;charset=utf-8
                                                                                                User-Agent: sciter 4.3.0.0; Windows-7.1; www.sciter.com)
                                                                                                Host: dlsft.com
                                                                                                Content-Length: 0
                                                                                                Connection: Keep-Alive
                                                                                                Cache-Control: no-cache
                                                                                                2024-09-30 08:02:32 UTC224INHTTP/1.1 200 OK
                                                                                                Date: Mon, 30 Sep 2024 08:02:32 GMT
                                                                                                Server: Apache
                                                                                                Content-Length: 0
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Via: 1.1 google
                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                Connection: close


                                                                                                Click to jump to process

                                                                                                Click to jump to process

                                                                                                Click to dive into process behavior distribution

                                                                                                Target ID:0
                                                                                                Start time:04:02:27
                                                                                                Start date:30/09/2024
                                                                                                Path:C:\Users\user\Desktop\Gelato Italiano_74695.exe.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:"C:\Users\user\Desktop\Gelato Italiano_74695.exe.exe"
                                                                                                Imagebase:0xea0000
                                                                                                File size:5'694'296 bytes
                                                                                                MD5 hash:BF063C97747FC43DBD0B74CC540913DE
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:low
                                                                                                Has exited:false

                                                                                                No disassembly